Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Chinese Hackers Started Covering Tracks Days Before Public Exposure of Operations

One of the Chinese threat actors targeting Pulse Secure VPN appliances via a recently disclosed vulnerability has been attempting to cover its tracks by removing its webshells from victim networks, FireEye reports.

One of the Chinese threat actors targeting Pulse Secure VPN appliances via a recently disclosed vulnerability has been attempting to cover its tracks by removing its webshells from victim networks, FireEye reports.

Tracked as CVE-2021-22893, the vulnerability was made public in late April, after security researchers discovered that threat actors had already been exploiting it in attacks targeting organizations in the defense, financial, government, high tech, and transportation sectors in the U.S. and Europe.

At the time, FireEye revealed that at least two Chinese threat actors believed to be state-sponsored — UNC2630 and UNC2717 — had been exploiting the vulnerability for initial compromise. The company identified 12 malware families used in attacks associated with the exploitation of CVE-2021-22893 and three other bugs in Pulse Secure VPN appliances.

A patch was shipped on May 3, two weeks after the security hole was publicly disclosed, but the activity surrounding it and the other flaws did not stop. In fact, FireEye says it has since identified four other malware families used in these attacks, namely BLOODMINE, BLOODBANK, CLEANPULSE, and RAPIDPULSE.

On the other hand, just days before FireEye made its findings public in April, UNC2630 was spotted removing its webshells from dozens of devices.

However, the security firm reveals that, in at least one instance, UNC2630 deleted the webshells deployed in their attack but did not remove the persistence patcher, thus ensuring they could return to the compromised environment when needed.

“It is unusual for Chinese espionage actors to remove a large number of backdoors across several victim environments on or around the time of public disclosure. This action displays an interesting concern for operational security and a sensitivity to publicity,” FireEye notes.

To avoid detection, both UNC2630 and UNC2717 modify file timestamps, and tamper with forensic evidence, including logs, web server core dumps, and data harvested for exfiltration. Additionally, the adversaries show advanced knowledge of victim networks, making it difficult for defenders to identify all of the tools employed, stolen data, or intrusion artefacts.

Advertisement. Scroll to continue reading.

In a Thursday update to its alert on the targeting of Pulse Secure VPN appliances, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) also noted that one of the identified threat actors has started cleanup operations, in an attempt to hide their tracks.

CISA also mentions a new tool from IT management and security firm Ivanti, which is designed to help administrators ensure the integrity of Pulse Connect Secure software.

Related: APT Abuses Pulse Secure, SolarWinds Appliances at the Same Organization

Related: FBI Shares IOCs for APT Attacks Exploiting Fortinet Vulnerabilities

Related: SolarWinds Hackers Impersonate U.S. Government Agency in New Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.