U.S. and U.Okay. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage

0
210
U.S. and U.Okay. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage


Apr 19, 2023Ravie LakshmananNetwork Security / Cyber Espionage

U.S. and U.Okay. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage

U.Okay. and U.S. cybersecurity and intelligence companies have warned of Russian nation-state actors exploiting now-patched flaws in networking tools from Cisco to conduct reconnaissance and deploy malware in opposition to targets.

The intrusions, per the authorities, happened in 2021 and focused a small variety of entities in Europe, U.S. authorities establishments, and about 250 Ukrainian victims.

The exercise has been attributed to a menace actor tracked as APT28, which is also referred to as Fancy Bear, Forest Blizzard (previously Strontium), FROZENLAKE, and Sofacy, and is affiliated with the Russian General Staff Main Intelligence Directorate (GRU).

“APT28 has been recognized to entry susceptible routers by utilizing default and weak SNMP neighborhood strings, and by exploiting CVE-2017-6742,” the National Cyber Security Centre (NCSC) mentioned.

CVE-2017-6742 (CVSS rating: 8.8) is a part of a set of distant code execution flaws that stem from a buffer overflow situation within the Simple Network Management Protocol (SNMP) subsystem in Cisco IOS and IOS XE Software.

In the assaults noticed by the companies, the menace actor weaponized the vulnerability to deploy a non-persistent malware dubbed Jaguar Tooth on Cisco routers that is able to gathering gadget info and enabling unauthenticated backdoor entry.

While the problems have been patched in June 2017, they’ve since come below public exploitation as of January 11, 2018, underscoring the necessity for strong patch administration practices to restrict the assault floor.

Besides updating to the most recent firmware to mitigate potential threats, the corporate can also be recommending that customers swap from SNMP to NETCONF or RESTCONF for community administration.

Cisco Talos, in a coordinated advisory, mentioned the assaults are a part of a broader marketing campaign in opposition to ageing networking home equipment and software program from quite a lot of distributors to “advance espionage goals or pre-position for future harmful exercise.”

UPCOMING WEBINAR

Master the Art of Dark Web Intelligence Gathering

Learn the artwork of extracting menace intelligence from the darkish net – Join this expert-led webinar!

Save My Seat!

This consists of the set up of malicious software program into an infrastructure gadget, makes an attempt to surveil community site visitors, and assaults mounted by “adversaries with preexisting entry to inside environments concentrating on TACACS+/RADIUS servers to acquire credentials.”

The alert comes months after the U.S. authorities sounded the alarm about China-based state-sponsored cyber actors leveraging community vulnerabilities to use private and non-private sector organizations since no less than 2020.

Then earlier this yr, Google-owned Mandiant highlighted efforts undertaken by Chinese state-sponsored menace actors to deploy bespoke malware on susceptible Fortinet and SonicWall gadgets.

“Advanced cyber espionage menace actors are making the most of any expertise obtainable to persist and traverse a goal surroundings, particularly these applied sciences that don’t assist [endpoint detection and response] options,” Mandiant mentioned.

Found this text attention-grabbing? Follow us on Twitter and LinkedIn to learn extra unique content material we publish.

LEAVE A REPLY

Please enter your comment!
Please enter your name here