APTs, Teleworking, and Advanced VPN Exploits: The Perfect Storm – Dark Reading

Virtual private networks (VPNs), which have become essential for many organizations that provide remote employees with access to private networks since the pandemic’s onset, are a popular target for cyberattacks. Incident response teams say these attacks on VPNs aren’t new, but attackers are finding new and sophisticated ways to compromise enterprise VPNs.

“VPN technology has proven to be very important for remote access for workers all around the world,” says Bart Vanautgaerden, senior incident response consultant with Mandiant. 

But when did attackers begin to leverage VPN devices, and did that threat increase during the pandemic? “That is the real question,” he adds.

A Mandiant team analyzed attacks targeting VPNs during a two-and-a-half-year period that spanned time before and during the COVID-19 pandemic. Based on their data, it’s unclear whether the rise in remote work or the role of VPN devices in an enterprise network is a bigger driver of attacks.

“VPN devices are an attractive target for attackers because of their place in the network itself — the leverage point, the foothold it provides them into remote networks, and not because of the pandemic,” Vanautgaerden explains, adding that the team “only saw marginal increases in attacks” targeting VPN devices during the pandemic.

But while VPN-focused attacks may not have skyrocketed, their evolving sophistication was evident in attacks on Pulse Secure VPN devices in April. Mandiant incident responders were helping after an intrusion and couldn’t determine how attackers gained a foothold in the victim’s network. They did their usual forensics, swept the networks, and eventually discovered the activity came from Pulse Secure VPNs.

While this wasn’t the first time VPNs had been misused by attackers, the response team also found the intruder had exploited a zero-day vulnerability (CVE-2021-22893) to compromise the fully patched VPN and then pivot into target networks.

“What stood out is the sophistication of the attack itself, and that really started with how these attackers approach these VPN devices,” Vanautgaerden says. Normally, the response team might have information like IP addresses to help them, but in this case the attackers took extra care to use IP addresses in the location where the VPN clients would typically connect from.

They also used anti-forensic techniques on the VPN device, wiping logs and files and taking extra care to not leave any traces of their activity behind. Within the network, where typically incident responders might see an attacker executing malware on systems on dropping executables, they took additional steps to blend into their target environment, he adds.

16 Malware Families
In this campaign, attackers didn’t only gain remote control over VPN devices used by victims across the United States and Europe. They deployed 16 malware families observed in the wild exclusively designed to operate on Pulse Secure VPNs, bypassed multifactor authentication to steal credentials, and moved laterally into private networks to access Microsoft 365 public cloud environments or other virtual environments, using those stolen credentials to do so.

Their objective was to steal data, Vanautgaerden says.

“Looking into the victims, the victim organizations that had these VPN devices, the data that they were gathering linked back to state-sponsored groups that we’ve been following for quite a while,” he adds.

Mandiant began writing about this incident in April, with a primary focus on victims in the US in the defense industrial base. Since its disclosure, Vanautgaerden says many other organizations approached the company, and as a result the team was able to learn more about broader attacks …….

Source: https://www.darkreading.com/threat-intelligence/apts-teleworking-and-advanced-vpn-exploits-the-perfect-storm

Leave a Reply

Your email address will not be published. Required fields are marked *