Guarding Against Cyber espionage: APT28, Malware, and the Importance of Proactive Network Security

Cyberattacks on router firmware have significantly increased in recent years, and ‘Jaguar Tooth’ is an example of malware that targets outdated Cisco routers. Reports suggest that the malware can infect routers with the help of a vulnerability exploit by the Advanced Persistent Threat (APT) group known as APT28. Jaguar Tooth leverages this vulnerability to target routers that run an outdated version of the firmware.

Jaguar Tooth malware

The malware ‘Jaguar Tooth’ is a specialized form of malware that targets Cisco routers with outdated firmware. The malware is designed to compromise the router’s memory, allowing attackers to extract data and create unauthorized access by creating a backdoor. Jaguar Tooth is known to target specific router models and versions that are vulnerable to the CVE-2017-6742 vulnerability.

Unauthorized access

Once Jaguar Tooth infects the targeted router, it creates a backdoor, enabling the attacker to enter and exit the network undetected, steal data, and perform other malicious actions. The malware allows attackers to remotely access the router’s administrative interface and execute arbitrary code.

Exploitation of CVE-2017-6742

Reports suggest that APT28 is using the CVE-2017-6742 vulnerability to gain access to outdated Cisco routers.

Patch availability

Cisco patched the vulnerability exploited by APT28 in 2017, and software updates were made available to help mitigate the risk. The company issued security advisories providing guidelines on how to fix the vulnerability in order to prevent attacks via it.

Active search for vulnerable routers with weak SNMP community strings

Hackers using Jaguar Tooth are actively searching for vulnerable Cisco routers by scanning public routers for commonly used weak SNMP community strings such as “public.” SNMP community strings function as access codes that can extract SNMP data from a router.

Once attackers gain access to the Cisco router, they manipulate the router’s memory and plant the Jaguar Tooth malware. Manipulating the router’s memory allows attackers to execute arbitrary code remotely while going unnoticed.

Manipulating Router Memory and Jaguar Tooth Malware Installation

Hackers install ‘Jaguar Tooth’ by manipulating the router’s memory from the SNMP service on port 161. The malware is installed when attackers send an SNMP get request for the SNMPv2-MIB::sysName.0 data category. Upon receiving the request, the router responds with the SYSNAME, which contains the ‘Jaguar Tooth’ code.

Jaguar Tooth is a non-persistent and customized type of malware, which means that it disappears from the router’s memory once the device reboots.

Passwordless access via telnet or physical connections

If an attacker is able to use Telnet or physically connect to the device, they can gain access to existing local accounts without providing a password. This allows the attacker to bypass router authentication and execute arbitrary code remotely.

Local Account Access

Once attackers obtain access to local accounts, they can log in and execute code remotely, steal confidential data, or simply cause disruption.

Mitigation techniques

Router firmware updates

To mitigate such attacks, Cisco advises that administrators should update their routers’ firmware to the latest version. This will ensure that previously known vulnerabilities are patched to prevent attacks.

Allow and Deny Lists

Organizations can configure allow and deny lists to protect their devices. If SNMP is required, routers should be configured with allow and deny lists to help secure the device.

APT groups such as APT28 target organizations relentlessly using malware like Jaguar Tooth, which primarily exploits outdated router security. Therefore, it is imperative for organizations to secure their network devices by keeping up with firmware and software updates, using proper security protocols, and ensuring the enforcement of password policies. Failure to update firmware increases the network’s vulnerability to diverse malware by enabling them to bypass firewalls that enforce access control lists and permissions.

Cisco recommends that organizations follow the mitigation recommendations outlined in the article to secure their networks. Additionally, administrators should implement strict ACLs, disable SNMP if not needed, and block SNMP access from untrusted networks. Furthermore, regular vulnerability assessments and penetration testing can also help identify any weaknesses.

Explore more