Security vendor says it has observed threat groups using a set of 16 tools specifically designed to attack Pulse Secure devices since April 2020.

4 Min Read

Multiple cyberthreat groups believed to be working in support of China's long-term economic interests are continuing to hammer away at networks belonging to organizations across the defense, high-tech, government, transportation, and financial services sectors in the US and Europe.

FireEye's Mandiant group this week reported it had responded to numerous intrusions where China-based threat actors compromised Pulse Secure VPN appliances to break into an organization's network and steal sensitive data.

In many instances, the attackers took advantage of an authentication bypass vulnerability in the Pulse Connect Secure (PCS) appliance (CVE-2021-22893) and a combination of previously known vulnerabilities to gain initial access on a victim network. The authentication bypass flaw was discovered and patched last month — but only after attackers had begun exploiting it in the wild. However, Mandiant researchers were often unable to determine an initial access vector because the threat actors deleted or altered forensic evidence or the Pulse Secure appliance itself had gone through software updates that destroyed evidence of initial compromise.

Mandiant's warning this week on the advanced persistent threat (APT) activity from China targeted at US and European companies is an update to a warning it had issued last month on the same issue. In that alert, Mandiant had reported on two China-based groups — UNC2630 and UNC2717 — using a battery of malware tools to target vulnerabilities in Pulse Secure VPN appliances. Mandiant said it had observed UNC2630 targeting organizations in the US defense industrial base and UNC2717 hitting an organization in the EU. The Mandiant report offered an analysis of 12 malware code families that the security vendor said it had observed the attackers using to specifically target vulnerabilities in Pulse Secure VPN appliances.

In this week's report, Mandiant said it had uncovered four additional malware families — Bloodmine, Bloodbank, CleanPulse and RapidPulse — that appear specifically designed to exploit vulnerabilities in Pulse Secure VPN devices. That brings the total number of malware families that Mandiant says it has observed Chinese APT groups using to specifically target Pulse Secure VPNs since last April to 16.

"The exploitation activity we have observed is a mix of targeting unpatched systems with CVEs from 2019 and 2020, as well as a previously unpatched 2021 CVE (CVE-2021-22893)," says Stephen Eckels, reverse engineer at Mandiant. "Since our original report, Pulse Secure and Mandiant have worked together, and the zero-day has since been patched."

Similarly, other vulnerabilities that Pulse Secure's parent Ivanti discovered as part of a code review have also been patched, he says.

"At this time, Pulse Secure has patched all known vulnerabilities," Eckels says.

Once on a network, the attackers have employed different methods to achieve persistence and for lateral movement. In some instances, the attackers have established their own local admin accounts on strategic Windows servers and used that to operate freely within the victim network. They also have been exclusively using Pulse Secure webshells and malware to maintain presence rather than relying on backdoors on internal endpoints. With some attacks, the threat actors targeted individuals with privileged accounts by previously compromising unprivileged accounts belonging to the same individuals.

Strategic Goals
According to Mandiant, UNC2630 and UNC2717 are just two of multiple threat groups targeting Pulse Secure VPNs that appear to be working in the interests of the Chinese government. Several of the groups are using the same set of tools, but their tactics and techniques have tended to vary.

The main motivation appears to be to gather data that would help China achieve the objectives of its recent 14th Five Year Plan. Many of the victims are from industries that China considers to be of strategic importance, including high tech and defense. Mandiant says it has observed instances where the Chinese threat actors have stolen intellectual property with dual commercial and military applications.

So far, at least, there has been no evidence that the threat actors have stolen US data that would give Chinese companies an economic advantage. A 2012 agreement between President Barack Obama and Chinese counterpart Xi specifically prohibits cyber espionage involving such data. But that doesn't mean they haven't, says Ben Read, director of analysis at Mandiant threat intelligence.

"Right now we're not able to say that they haven't, just that we don't have direct evidence that they have violated [the agreement]," he says. "Some of the affected entities are private companies that would have commercial intellectual property, the theft of which would violate the agreement. We just have not seen direct evidence of that type of data being staged or exfiltrated."

Mandiant's report on the ferocious ATP activity from China coincides with a warning from Microsoft this week about a widespread email campaign by Nobellum, the Russian threat actor behind the SolarWinds attack. In both instances, the primary motive appears to be cyber espionage in support of strategic national goals.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights