Cyber Threat Report: 'Bringing Access Back — Initial Access Brokers Exploit F5 BIG-IP (CVE-2023-46747) and ScreenConnect'

Report Author Mandiant
Publication Date 2024-03-21
Original Reporting Source
Attributed to Nation China
Related Intrusion Sets UNC5174
Related Threat Actors Chinese Ministry of State Security
Identified CVEs CVE-2024-1709 , CVE-2023-46747 , CVE-2024-1708
Victim Sectors Non Profit, National Government, Education

This blog post by researchers at Mandiant describes how the threat actor UNC5174 exploited vulnerabilities in F5 BIG-IP appliances and Connectwise ScreenConnect, affecting numerous institutions, primarily in the U.S. and Canada. UNC5174 is believed to be a former Chinese hacktivist now acting as a contractor for China's Ministry of State Security, focusing on access operations. Researchers observed intrusions against Southeast Asian and U.S. research and education institutions, Hong Kong businesses, NGOs, and U.S. and UK government organizations. The post includes Indicators of Compromise (IOCs), MITRE ATT&CK techniques and remediation / hardening recommendations.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1083 File and Directory Discovery Discovery
T1190 Exploit Public-Facing Application Initial Access
T1070.004 File Deletion Defense Evasion
T1572 Protocol Tunneling Command and Control
T1059.004 Unix Shell Execution
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1222.002 Linux and Mac File and Directory Permissions Modification Defense Evasion
T1049 System Network Connections Discovery Discovery
T1601.001 Patch System Image Defense Evasion
T1003.008 /etc/passwd and /etc/shadow Credential Access
T1573.002 Asymmetric Cryptography Command and Control
T1059 Command and Scripting Interpreter Execution
T1105 Ingress Tool Transfer Command and Control
T1027 Obfuscated Files or Information Defense Evasion
T1016 System Network Configuration Discovery Discovery
T1082 System Information Discovery Discovery
T1531 Account Access Removal Impact
T1095 Non-Application Layer Protocol Command and Control
T1608.003 Install Digital Certificate Resource Development
T1136.001 Local Account Persistence