Sunday , July 7 2024

FBI, CISA, NSA warn of Chinese hackers backdooring Cisco routers

US and Japanese law enforcement and cybersecurity agencies have issued a warning about Chinese hackers known as ‘BlackTech’. They are breaching network devices to install custom backdoors that allow them to access corporate networks.

ALSO READ:

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Microsoft Brings Passkey Support to Windows 11

The collaborative report is issued by the FBI, NSA, CISA, and the Japanese NISC (cybersecurity) and NPA (police). A hacking group sponsored by a nation-state is infiltrating network devices at foreign subsidiaries to gain access to corporate headquarters networks.

Custom malware on network devices

The FBI notice warns about BlackTech hackers who use custom malware to secretly access network devices, allowing them to steal data and control network traffic. The advisory warns that the custom malware is sometimes signed using stolen code-signing certificates, making it harder for security software to detect.

As explained by the joint cybersecurity advisory:

“Specifically, upon gaining an initial foothold into a target network and gaining administrator access to network edge devices, BlackTech cyber actors often modify the firmware to hide their activity across the edge devices to further maintain persistence in the network. To extend their foothold across an organization, BlackTech actors target branch routers—typically smaller appliances used at remote branch offices to connect to a corporate headquarters—and then abuse the trusted relationship of the branch routers within the corporate network being targeted. BlackTech actors then use the compromised public-facing branch routers as part of their infrastructure for proxying traffic, blending in with corporate network traffic, and pivoting to other victims on the same corporate network.”

Attackers can conceal any modifications to settings and command history using the altered firmware. Furthermore, they have the ability to deactivate logging on a compromised device in order to discreetly execute harmful activities.

Researchers have found that attackers can control a SSH backdoor on Cisco routers by sending specific TCP or UDP packets. This method allows them to avoid detection and only activate the backdoor when needed.

In addition, the threat actors have been detected manipulating the memory of Cisco devices in order to bypass the signature validation functions of the Cisco ROM Monitor. This clever technique grants them the ability to load altered firmware, which already contains hidden entrances that provide undetectable access to the device.

Hackers modify EEM policies in breached Cisco routers to hinder forensic analysis by blocking the execution of certain legitimate commands.

Defense recommendations:

  • The advisory advises system administrators to monitor for unauthorized downloads of bootloader and firmware images and unusual device reboots that could be part of loading modified firmware on routers.
  • SSH traffic observed on the router should also be treated with high suspicion.

The following mitigation practices are recommended:

  • Use the “transport output none” command to prevent unwanted external connections.
  • Oversee inbound/outbound traffic on devices, especially unauthorized access, and segregate administrative systems with VLANs.
  • Only permit specific IP addresses for network administrators and track login attempts.
  • Transition to devices with advanced secure boot and prioritize updating outdated equipment.
  • Act promptly to change all passwords and keys when a breach is suspected.
  • Scrutinize logs for anomalies like unexpected reboots or configuration changes.
  • Utilize the Network Device Integrity (NDI) Methodology to detect unauthorized alterations.
  • Compare boot records and firmware to trusted versions routinely.
  • Cisco has also published a security advisory on the topic, highlighting that there’s no indication that BlackTech
  • leverages a vulnerability in its products or a stolen certificate to sign its malware.

Cisco notes that the attack method that involves downgrading the firmware to bypass security measures only applies to older, legacy products.

Check Also

google

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its …

Leave a Reply

Your email address will not be published. Required fields are marked *