

Dell Alerts Users to Data Breach Allegedly Impacting 49 Million Customers
May 10, 2024
Multiple Google Android Vulnerabilities
May 10, 2024
Dell Alerts Users to Data Breach Allegedly Impacting 49 Million Customers
May 10, 2024
Multiple Google Android Vulnerabilities
May 10, 2024Severity
High
Analysis Summary
The recent security vulnerabilities in Ivanti Connect Secure (ICS) devices, specifically CVE-2023-46805 and CVE-2024-21887, have raised significant concerns within the cybersecurity community due to their exploitation by threat actors to deploy the notorious Mirai botnet.
According to researchers, these vulnerabilities have been leveraged in tandem allowing attackers to execute arbitrary code and compromise vulnerable instances of ICS. CVE-2023-46805, identified as an authentication bypass flaw, enables unauthorized access to certain endpoints within ICS. This flaw was exploited by attackers to gain entry into the vulnerable "/api/v1/license/key-status/" endpoint, which is susceptible to command injection.
By exploiting this weakness, threat actors can inject malicious payloads initiating a sequence of actions that ultimately compromise the system. In conjunction with CVE-2023-46805, the command injection vulnerability (CVE-2024-21887) provides attackers with the means to execute arbitrary commands within the ICS environment. The attack chain observed by security researchers involves triggering the exploit via a request to "/api/v1/totp/user-backup-code/," which, according to technical analysis, facilitates the deployment of malware.
The deployed malware includes a shell script designed to download the Mirai botnet from a specified IP address controlled by the threat actor. This botnet, infamous for its capacity to launch distributed denial-of-service (DDoS) attacks by compromising IoT devices, represents a significant escalation in the threat landscape.
The ramifications of these exploits extend beyond Mirai deployment, potentially opening the door to various other forms of malware and ransomware. As highlighted by security researchers, the delivery of Mirai through these vulnerabilities underscores the evolving nature of cyber threats emphasizing the need for proactive security measures.
Amidst these developments, additional concerns arise from discoveries regarding a fake Windows File Explorer executable ("explorer.exe") used to distribute a cryptocurrency miner. This tactic reflects a broader trend of cybercriminals diversifying their attack vectors and payloads.
The precise distribution methods for this malware remain unclear, necessitating ongoing investigation and vigilance from security professionals. The findings underscore the importance of holistic cybersecurity strategies that encompass threat detection prevention and response to mitigate the evolving risks posed by sophisticated threat actors.
Impact
- Code Execution
- Unauthorized Access
- Denial of Service
Indicators of Compromise
IP
- 192.3.152.183
MD5
- f95b8d8966ca18e980e990c72c157288
- d28b545d6ff67709003f421a2c974a0b
- 98eb326014e4f1a495d484587342e15f
- 5f983a94507abae4f188054b7b2e55ec
- a0230ea86cbc683a0e5acd024373079d
- 8ba6022d0801f1d331aa5f134663b23d
- 1fa25a704d6be67b041b62c02dd2b9f7
- e9ea254a7c9f7b9b35016015ad9fefcc
- 332298f153ec979d52c879f9a6f6f268
- 7ef84a358aba07714f1428e96bb128e4
- 8e09ce63b913be6f161f94738d62b24c
- eb895b6745f0266d0317266e2261d761
- 2926464b3c56a33cd6a65137b93d714c
- dd1bcf4a405db477d6e49930150f9083
- 58c5fe2b0d7da7ab08d0d457a89520fd
- 60b10da752b888d644e650933a3379f2
SHA-256
- f20da76d75c7966abcbc050dde259a2c85b331c80cce0d113bc976734b78d61d
- d6f5fc248e4c8fc7a86a8193eb970fe9503f2766951a3e4b8c084684e423e917
- 8f0c5baaca3b81bdaf404de8e7dcca1e60b01505297d14d85fea36067c2a0f14
- 10686a12b7241a0836db6501a130ab67c7b38dbd583ccd39c9e655096695932e
- 5fcbe868a8c53b7146724d579ff82252f00d62049a75a04baa4476e300b42d15
- a843971908aa31a81d96cc8383dcde7f386050c6e3437ad6a470f43dc2bf894b
- cf1b85d4812f7ee052666276a184b481368f0c0c7a43e6d5df903535f466c5fd
- 575f0acd67df2620378fb5bd8379fd2f2ba0539b614986d60e85822ba0e9aa08
- 5d155f86425b02e45a6a5d62eb8ce7827c9c43f3025bffd6d996aabd039d27f9
- 1e6d93a27b0d7e97df5405650986e32641696967c07df3fa8edd41063b49507b
- b9d92f637996e981006173eb207734301ff69ded8f9c2a7f0c9b6d5fcc9063a2
- 038187ceb4df706b13967d2a4bff9f67256ba9615c43196f307145a01729b3b8
- 850d3521693b4e1ec79981b3232e87b0bc22af327300dfdc7ea1b7a7e97619cd
- b0bc9a42a874cab6583e4993de7cc11a2b8343a4453bda97b83b0c2975e7181d
- 3d19de117388d50e5685d203683c2045881a92646c69ee6d4b99a71bf65dafa7
- 4e2c5513cf1c4a3c12c6e108d0120d57355b3411c30d59dfb0d263ad932b6868
SHA1
- c18b078672f44c0fc2cf015858a4647ba5edd22a
- 3917d7c86874b0bc65e809c3cb61e0fd0b3bdece
- 92264440d5ae6366b038f6eecd35d0f16cd48a7c
- 801b0f681971ef167dfbc6d5d5d32fc07228241d
- 7840a7e6d57a5b8ff5751cdaffb98d027492f5eb
- 0e4282419bdc1c100251aebf67e8bddb385e71ce
- ee840fe5aaf7a32eebb972ef043ada01ed586da1
- c3e6535abd3168bad066bd751b65e6e68e9db7e4
- b78f462be54da6a3739b0a0778f2cbd1581cfdd7
- 888a790a0d7b268c16c6bdbed0d07b2e7d7dd79d
- a81171394b9e1a837463e91e207ce955cbf2a87f
- e9b45ce39ff9ce32a6cb42f9ea38adb346afa7b4
- 3ae49cd41b84c97a14ca7f10840c1201164dcc89
- b9fc58c31ef7c4e4f93d20c2e40b3c9c71476b0d
- 8ded684340a0e6de4d7fe7db4a89f7d29a3ca839
- 3ed6c0b972869da6273757f3f1c94d8d351d11dc
Remediation
- Refer to the Ivanti Website for patch, upgrade, or suggested workaround information.
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations need to stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.