Advanced Persistent Threat Exploits Critical Flaw in Ivanti Endpoint Manager Mobile

Advanced persistent threat (APT) actors have recently been discovered exploiting a critical flaw in Ivanti Endpoint Manager Mobile (EPMM) to target Norwegian entities, including a government network. This zero-day vulnerability, identified as CVE-2023-35078, has been actively exploited by the threat actors since at least April 2023. This article will delve into the severity of the exploitation, tactics employed by the APT actors, the global impact of the attack, mitigation strategies, and the unknown identity of the threat actor.

Zero-Day Exploitation

CVE-2023-35078, a critical flaw in EPMM, has been exploited as a zero-day by APT actors since April 2023. The presence of a zero-day vulnerability poses a significant threat as it means the flaw was unknown to the software vendor, leaving organizations vulnerable to attacks.

Severity of Exploitation

Successful exploitation of CVE-2023-35078 allows adversaries with EPMM administrator privileges to write arbitrary files on the EPMM web application server. This grants the attackers operating system privileges, enabling them to create and execute malicious web shells. This level of access elevates the potential impact of the attack and poses a considerable risk to organizations utilizing EPMM.

Tunneling Traffic and Manipulating Log Entries

In addition to exploiting the critical flaw in EPMM, the APT actors have been observed tunneling traffic from the internet through Ivanti Sentry, an application gateway appliance that supports EPMM. Through this tactic, the attackers gain access to at least one Exchange server that is not accessible from the internet. Furthermore, the presence of a WAR file named ‘mi.war’ on Ivanti Sentry has been identified as a malicious Tomcat application. This file is designed to delete log entries containing the specific string ‘Firefox/107.0′, further obscuring the attackers’ activities.

Tactics and Communication

The APT actors employ different user agents for communication with EPMM, including Linux and Windows agents. Significantly, they use a specific user agent string ‘Firefox/107.0’. By adopting this tactic, the actors attempt to bypass detection and blend in with legitimate traffic, making it more difficult to identify their activities.

Mobile Device Management as a Target

Mobile device management (MDM) systems are attractive targets for threat actors due to the elevated access they provide to thousands of mobile devices. Compromising an MDM system can lead to widespread infiltration, data theft, and potential control over a vast number of devices connected to the network. This highlights the importance of securing MDM systems and the potential implications of their compromise.

Global Impact

According to Palo Alto Networks Unit 42, the majority of the 5,500 EPMM servers found on the internet are located in Germany. This is followed by the United States, the United Kingdom, France, Switzerland, the Netherlands, Hong Kong, Austria, China, and Sweden. The wide distribution of EPMM servers suggests that the ongoing APT attack could have a significant global impact.

Mitigation strategies

To mitigate the ongoing threat, organizations should take immediate action. Applying the latest patches for EPMM is crucial to protect against the exploited vulnerability. Additionally, implementing phishing-resistant multi-factor authentication (MFA) for all staff and services can add an extra layer of security. Organizations should also validate their security controls through thorough testing to ensure their effectiveness against potential attacks.

Unknown Threat Actor Identity

Identifying the exact identity or origin of the APT actors remains challenging. Attribution in cyber-attacks is a complex process, often involving various indicators, tactics, and techniques. Without concrete evidence, it is difficult to definitively determine the origin of the threat actors behind this attack.

The ongoing APT attack exploiting the critical flaw in Ivanti Endpoint Manager Mobile poses significant risks to Norwegian entities and potentially organizations worldwide. With successful exploitation, the attackers gain privileged access and can execute arbitrary actions on the targeted systems. Organizations must promptly apply patches, implement robust security measures like phishing-resistant MFA, and regularly validate their security controls to protect against this persistent threat. As the identity of the threat actor remains unknown, ongoing vigilance and proactive measures are essential to defend against and mitigate the potential impact of future attacks.

Explore more