Cyberwarfare

Exploitation of Recent Fortinet Zero-Day Linked to Chinese Cyberspies

Mandiant links exploitation of the Fortinet zero-day CVE-2022-41328, exploited in government attacks, to a Chinese cyberespionage group.

Mandiant links exploitation of the Fortinet zero-day CVE-2022-41328, exploited in government attacks, to a Chinese cyberespionage group.

Fortinet recently warned that a FortiOS zero-day vulnerability has been exploited in attacks aimed at government organizations. Google-owned cybersecurity firm Mandiant reported on Thursday that those attacks were likely conducted by a Chinese state-sponsored threat actor.

The vulnerability in question is tracked as CVE-2022-41328 and it has been described as a medium-severity path traversal issue in FortiOS that can lead to command execution. Fortinet announced patches on March 7 and made public some details about attacks exploiting the flaw two days later.

Fortinet said CVE-2022-41328 was exploited by a sophisticated threat actor in highly targeted attacks aimed at governmental or government-related entities. The company launched an investigation after a firmware integrity check failed on a device.

Fortinet published indicators of compromise (IoCs), but did not share too much information on the attacker, other than that it appeared to have advanced capabilities — based on the use of custom implants — and a deep understanding of FortiOS and the underlying hardware.

In a blog post published on Thursday, Mandiant revealed that the attack was conducted by a cyberespionage group it tracks as UNC3886. The UNC classification is used by Mandiant for uncategorized groups, but the company believes this threat actor is working in support of the Chinese government’s goals. The company is still looking for links between this and other Chinese threat actors.

Mandiant also believes UNC3886 was behind attacks observed last year that involved the installation of persistent backdoors on VMware ESXi hypervisors.

The security firm said it collaborated with Fortinet last year to investigate the deployment of malware on various Fortinet products, including the FortiGate firewall, the FortiAnalyzer log management and analytics platform, and the FortiManager management solution. 

In the case of attacks involving CVE-2022-41328, Mandiant explained, the attackers exploited the flaw to write files to FortiGate firewalls. They used super administrator privileges to maintain persistent access, and bypassed firewall rules using a passive traffic redirection utility. 

Advertisement. Scroll to continue reading.

The attackers also established persistence on FortiAnalyzer and FortiManager devices using a custom API endpoint, and disabled OpenSSL digital signature verification of system files. 

“We believe the targeting of these devices will continue to be the go to technique for espionage groups attempting to access hard targets,” said ​​Ben Read, head of Mandiant Cyber Espionage Analysis at Google Cloud. 

“This is due to their being accessible from the internet allowing actors to control the timing of the intrusion, and in the case of VPN devices and routers – the large amount of regular inbound connections makes blending in easier. Organizations, especially those in industries historically targeted by Chinese espionage, should take steps to both harden these devices and monitor them for suspicious activity,” Read added.

Mandiant recently also linked the exploitation of a FortiOS SSL-VPN vulnerability tracked as  CVE-2022-42475 to Chinese threat actors. 

Related: Fortinet Says Recently Patched Vulnerability Exploited to Hack Governments

Related: Fortinet Shares Clarifications on Exploitation of FortiNAC Vulnerability

Related Content

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Malware & Threats

Microsoft patches CVE-2024-29988 and CVE-2024-26234, two zero-day vulnerabilities exploited by threat actors to deliver malware.

Government

Ivanti releases a carefully scripted YouTube video and an open letter from chief executive Jeff Abbott vowing to fix the entire security organization.

ICS/OT

An analysis by Forescout shows 300,000 Chinese devices in the US, up 40% compared to the previous year, despite bans.

Nation-State

Two Chinese cyberespionage groups have been targeting entities and member countries affiliated with ASEAN.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version