Chinese Hackers Exploited Ivanti Zero-Days to Breach Key French Sectors, Says ANSSI

Listen to this Post

Featured Image

A Silent Cyber Siege on France’s Critical Infrastructure

France’s national cybersecurity agency, ANSSI, has uncovered a stealthy and sustained cyber-espionage campaign targeting vital national sectors—government, telecom, media, finance, and transport. The attackers behind this campaign are believed to be associated with a Chinese-affiliated intrusion set known as Houken, which overlaps significantly with UNC5174 (also known as Uteus), a threat group monitored by Mandiant and suspected of operating under the broader Chinese cyber espionage umbrella.

This campaign, active since September 2024, utilized zero-day vulnerabilities in Ivanti Cloud Service Appliance (CSA) platforms to infiltrate French networks. Notably, these exploits—CVE-2024-8190, CVE-2024-8963, and CVE-2024-9380—were executed before Ivanti even issued public advisories, confirming their use as zero-days. The attackers quickly exploited these flaws to gain remote code execution capabilities on unpatched Ivanti CSA devices, chained the vulnerabilities to maximize impact, and began lateral movement across victim networks.

According to ANSSI’s detailed findings, the cybercriminals exhibited a strategic mix of sophistication and pragmatism. Their toolkit blended advanced rootkits and zero-day exploits with commonly available open-source tools like Neo-reGeorg, Behinder, and GOREVERSE—software frequently seen in attacks linked to Chinese-speaking actors. They also employed a variety of anonymization techniques including Tor, NordVPN, and residential IP proxies to obfuscate their infrastructure and avoid attribution.

The attackers didn’t just steal credentials and plant webshells—they tried to “self-patch” the exploited Ivanti CSA devices, effectively locking out rival hacking groups from piggybacking on the same vulnerabilities. This behavior, coupled with recurring signs of data exfiltration, cryptomining, and persistent access, indicates that the attackers might also act as access brokers, selling entry points to nation-states or other cybercriminal groups.

Interestingly, most activities observed were aligned with China Standard Time (UTC+8), strengthening the hypothesis of a Chinese origin. Moreover, ANSSI noted operational overlaps with APT41—a Chinese state-linked threat actor known for mixing espionage with financially motivated attacks and operating under semi-private guises.

The French agency is now assisting affected organizations with forensic analysis and incident response as part of a broader mitigation effort. Given the strategic sectors affected, this campaign is seen as a major national security concern.

What Undercode Say:

This revelation from ANSSI paints a disturbing picture of how zero-day vulnerabilities, when combined with state-aligned cyber strategy and market-driven cybercrime, can become potent tools in modern digital warfare.

What makes Houken dangerous

The most chilling aspect here is the target selection. These aren’t random targets but pillars of a nation’s operational backbone—from government institutions and telecom networks to financial infrastructures and the media. Such sectors, when infiltrated, offer unparalleled espionage value, geopolitical leverage, and sabotage potential.

It’s also telling how Houken combines “loud” and “quiet” tactics. Open-source Chinese tools may generate noise detectable by security teams, but these are distractions. Underneath lies the real weaponry—rootkits capable of hijacking TCP traffic and obfuscating operations for months. This multi-layered strategy shows Houken is more than a hacking group; it’s likely a syndicate—with different actors handling access, persistence, and exploitation.

Furthermore, ANSSI’s hypothesis that Houken could be a private Chinese group selling access to various state-linked actors echoes what we’ve seen with APT41 and Winnti: China’s increasing use of privatized cyber contractors who balance loyalty to the state with independent profiteering.

For Europe, and France in particular, this signals a shift in cyber defense needs. Monitoring open-source tools is no longer enough—defense teams must now anticipate supply chain threats, zero-day chaining, and non-state proxies acting on behalf of hostile nations.

Finally, Ivanti’s CSA platform, a lesser-known player in the IT ecosystem, became the Achilles’ heel. It shows that even niche software, when left unpatched or poorly monitored, can serve as the launchpad for full-blown geopolitical cyber offensives. This will force cybersecurity frameworks to move beyond common targets like Microsoft Exchange or Fortinet and expand their threat models.

🔍 Fact Checker Results

✅ ANSSI did confirm Chinese-origin zero-day exploitation of Ivanti CSA targeting French sectors
✅ The campaign was live and undetected from September to November 2024
✅ Infrastructure and tools align with other Chinese-linked actors like UNC5174 and APT41

📊 Prediction:

In the next 6–12 months, we’re likely to see:

  1. Broader Disclosures: Other EU nations will likely report similar attacks via Ivanti CSA or Houken-affiliated infrastructure.
  2. International Condemnation: Diplomatic tension between France and China may escalate, possibly resulting in formal accusations or sanctions.
  3. Vendor Reckoning: Ivanti and similar vendors will come under intense scrutiny for patch delivery timelines and supply-chain transparency.
  4. Privatized APT Spotlight: Expect a surge in reports about quasi-independent Chinese cyber groups operating in both espionage and commercial attack spaces.
  5. National Cyber Resilience Overhaul: France may bolster its digital sovereignty policies and increase investment in indigenous cybersecurity tools.

References:

Reported By: securityaffairs.com
Extra Source Hub:
https://www.reddit.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

🔐JOIN OUR CYBER WORLD [ CVE News • HackMonitor • UndercodeNews ]

💬 Whatsapp | 💬 Telegram

📢 Follow UndercodeNews & Stay Tuned:

𝕏 formerly Twitter 🐦 | @ Threads | 🔗 Linkedin