Arctic Wolf researchers observed a campaign targeting Fortinet FortiGate firewalls with exposed management interfaces, likely exploiting a zero-day vulnerability. Threat actors gained unauthorized access to network devices, created accounts, and modified configurations.
Experts urge organizations to disable firewall management access on public interfaces.
“In early December, Arctic Wolf Labs began observing a campaign involving suspicious activity on Fortinet FortiGate firewall devices.” reads the post published by Artic Wolf. “By gaining access to management interfaces on affected firewalls, threat actors were able to alter firewall configurations. In compromised environments, threat actors were observed extracting credentials using DCSync.”
The researchers have yet to determine the initial access vector, however, Arctic Wolf Labs assesses with high confidence that attackers are actively exploiting a zero-day vulnerability.
The campaign likely began in November 2024, the campaign unfolded in four phases: vulnerability scanning (Nov 16–23, 2024), reconnaissance (Nov 22–27), SSL VPN setup (Dec 4–7), and lateral movement (Dec 16–27). These phases were identified through observed malicious activities on compromised firewalls, though this portrayal may be incomplete due to limited visibility.
“What stands out about these activities in contrast with legitimate firewall activities is the fact that they made extensive use of the jsconsole interface from a handful of unusual IP addresses.” continues the advisory. “Given subtle differences in tradecraft and infrastructure between intrusions, it is possible that multiple individuals or groups may have been involved in this campaign, but jsconsole usage was a common thread across the board.”
The researchers noticed that the attack targeted firmware versions of devices ranging between 7.0.14 and 7.0.16, which were released on February 2024 and October 2024 respectively.
Between November and December 2024, the researchers observed hundreds to thousands of short-lived, automated jsconsole logins from anomalous IPs across diverse victim organizations. Targeting appeared opportunistic rather than targeted.
In the reconnaissance phase, experts observed automated login/logout events without changes until November 22, 2024, when unauthorized configuration edits began. Threat actors altered the console output setting between “standard” and “more” across several victim organizations, likely to verify access or optimize interaction with the web console. These changes persisted until November 27, 2024.
In the next phase (starting Dec 4, 2024), attackers targeted SSL VPN access by creating super admin accounts or hijacking existing ones. They added new local accounts to VPN groups or directly to SSL VPN portals. Attackers also reset the guest account password, created new VPN portals, and used specific ports (4433, 59449, 59450). Attackers established SSL VPN tunnels using client IPs from VPS hosting providers. In some intrusions, attackers used remote IP addresses without attempting to spoof their own, and these IPs later matched those of malicious tunnels. Additionally, the https UI was used instead of jsconsole, with new accounts created instead of the admin account.
“In the final phase observed in this campaign, upon successfully establishing SSL VPN access in victim organization environments, threat actors sought to extract credentials for lateral movement.” concludes the report. “DC sync was used with previously obtained domain admin credentials. The threat actors used a workstation hostname of kali. At this point, the threat actors were removed from affected environments before they could proceed any further.”
In June 2023, Fortinet addressed a critical flaw, tracked as CVE-2023-27997, in FortiOS and FortiProxy that was exploited in a limited number of attacks.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, FortiGate)