Bitter APT Group – Active IOCs
July 3, 2024“Stealc” – An Information Stealer Malware – Active IOCs
July 3, 2024Bitter APT Group – Active IOCs
July 3, 2024“Stealc” – An Information Stealer Malware – Active IOCs
July 3, 2024Severity
High
Analysis Summary
On July 1, a command injection vulnerability in Cisco NX-OS Software CLI tracked as CVE-2024-20399 was identified by researchers during a forensic investigation into a China-nexus cyber espionage operation conducted by the threat group ‘Velvet Ant’.
Cisco published an advisory regarding CVE-2024-20399, this vulnerability allows attackers with valid administrator credentials to escape the NX-OS CLI context and execute arbitrary commands on the underlying Linux OS of Nexus switches. Velvet Ant exploited this zero-day vulnerability to install custom malware, enabling remote access, file uploads, and code execution on compromised devices. The vulnerability affects a wide range of Cisco Nexus devices including MDS 9000, Nexus 3000, 5000, 6000, 7000, and 9000 series switches.
Cisco Nexus switches are crucial in enterprise data centers and although they are not typically exposed to the internet the exploitation requires the attacker to have initial access to the internal network and administrative credentials. This complexity reduces the risk but underscores the need for stringent security measures. To mitigate the vulnerability, Cisco has released software updates, and organizations are advised to apply these patches promptly.
Additionally, implementing security best practices such as restricting administrative access, using centralized authentication and authorization, enforcing strong password policies, restricting outbound internet access for devices, and maintaining regular patch and vulnerability management practices are essential to enhance network security and prevent unauthorized access.
Monitoring and detection are critical due to the often insufficient monitoring of network appliances like switches. Organizations should enable Syslog on all switches and forward logs to a centralized Syslog server, configure SIEM integration for correlating events, and set up alerts for suspicious activities. Regular network traffic analysis, periodic threat hunts, and monitoring of Velvet Ant’s indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) can help identify exploitation attempts and compromised devices. Ensuring visibility into switch logs and anomalies in commands executed can aid in detecting and responding to malicious activities effectively.
The exploitation of CVE-2024-20399 by Velvet Ant highlights the persistent threat posed by state-sponsored cyber espionage groups targeting network appliances. By adhering to the recommended security practices, applying patches, and enhancing monitoring and detection mechanisms, organizations can better safeguard their network infrastructure against sophisticated threats. This incident serves as a reminder of the importance of robust security measures and vigilant monitoring to protect against potential vulnerabilities and cyber attacks.
Impact
- Exposure of Sensitive Data
- Unauthorized Remote Access
- Command Execution
Indicators of Compromise
CVE
- CVE-2024-20399
Affected Vendors
Remediation
- Refer to Cisco Security Advisory for patch, upgrade, or suggested workaround information.
- Utilize a Privileged Access Management (PAM) solution or a dedicated, hardened, jump server with multi-factor authentication (MFA).
- Restrict access to specific network addresses, such as an Out-Of-Band (OOB) network.
- Ensure local user accounts are not spread across individual switches and facilitate monitoring, password rotation, and access reviews.
- Use complex, securely stored passwords for administrative users.
- Preferably use a Privileged Identity Management (PIM) solution for auto-rotating administrative account passwords or a password vault with restricted access.
- Prevent switches from initiating outbound connections to the internet.
- Implement strict firewall rules and access control lists (ACLs) to allow only necessary traffic.
- Regularly review and apply patches to all network devices.
- Use automated tools like vulnerability scanners to identify and prioritize existing vulnerabilities.
- Regularly analyze network traffic for anomalous patterns, especially around management ports like SSH and Telnet.