Unidentified Hackers Exploit Cisco IOS XE Flaws, Thousands of Devices Compromised

In a concerning development, unidentified hackers have taken advantage of vulnerabilities in Cisco IOS XE to gain unauthorized access to devices and deploy a backdoor implant, granting them complete control over affected systems. This article delves into the discovery of compromised devices, the challenges of identification, and measures taken to mitigate this ongoing security threat.

Initial Discovery of Compromised Devices

Shortly after Cisco disclosed the existence of the first flaw, cybersecurity experts initiated scans across the internet. These scans revealed that an astonishing 50,000 switches and routers had been infiltrated, with malicious implants found on these devices, causing alarm within the cybersecurity community.

Decrease in Hacked Devices

However, a few days later, the number of compromised devices drastically dropped to just 100. Speculation arose that the attackers were intentionally concealing the implant, possibly indicating sophistication in their methods and intentions.

Updated Implant and Identification Challenges

Following the initial scanning phase, the attackers swiftly updated their implant, making it difficult for security professionals to identify compromised devices using the previous scanning methods. This hindered the efforts of many experts to effectively track and neutralize the threat.

Fox-IT’s New Fingerprinting Method

Fortunately, NCC Group-owned security firm Fox-IT rose to the challenge and discovered a new fingerprinting method. Using this innovative technique, they identified nearly 38,000 Cisco devices still harboring the malicious implant. Their efforts provided crucial insights into the persistent scale of the attack.

Confirmation of Compromised Devices

Further confirming the extent of the attack, vulnerability intelligence firm VulnCheck corroborated the findings, affirming that thousands of devices were still under the control of the attackers. This revelation heightened concerns within the cybersecurity community.

Identification Challenges Escalate

Cisco has revealed the discovery of a new variant of the implant that obstructs the identification of compromised systems. This development suggests an escalation in the attackers’ strategies and their determination to maintain control over the affected devices.

Reactive Measures Implemented by Attackers

To further complicate the identification process, the attackers introduced a header check within the implant. This reactive measure aims to prevent security professionals from easily identifying compromised systems, thereby prolonging the attackers’ access and control.

Indicators of Compromise and Instructions

In response to the ongoing threat, Cisco has actively shared indicators of compromise (IoCs) and provided instructions for organizations to check if their devices have been compromised. This proactive approach is crucial in enabling users to identify and address any infections promptly.

Comparison to Previous Campaigns

This malicious campaign shares similarities with a recent operation involving a China-linked APT that targeted Barracuda ESG appliances. Such comparisons emphasize the persistent nature of sophisticated threat actors and the importance of implementing cybersecurity measures across various industries.

The exploitation of Cisco IOS XE vulnerabilities and the subsequent deployment of a backdoor implant on compromised devices by unidentified hackers pose a significant threat to organizations worldwide. While measures have been taken to combat and mitigate the attack, these ongoing incidents serve as reminders for organizations to remain vigilant and prioritize cybersecurity to protect their systems and sensitive information. Continued collaboration between cybersecurity experts, industry leaders, and affected organizations is imperative to effectively address and overcome such evolving cyber threats.

Explore more