SOHO Meets New Best Friends: Malicious Cyber Actors
📌 Exploitation by State-Sponsored Groups: The People’s Republic of China (PRC)-sponsored Volt Typhoon group is actively compromising SOHO routers by exploiting software defects. These compromised routers are then used as launching pads to further compromise U.S. critical infrastructure entities.
📌 Impact on Critical Infrastructure: Compromised SOHO routers pose a significant threat as they can be used to move laterally within networks and further compromise critical infrastructure sectors in the U.S., including communications, energy, transportation, and water sectors.
📌 ZuoRAT Campaign: A sophisticated campaign leveraging infected SOHO routers, dubbed ZuoRAT, has been identified. This campaign involves a multistage remote access trojan (RAT) developed for SOHO devices, enabling attackers to maintain a low-detection presence on target networks and exploit sensitive information.
📌 FBI’s Response to Chinese Malware: The FBI has taken proactive measures to disrupt the activities of Chinese hackers, specifically targeting SOHO routers infected with the KV Botnet malware. This involved issuing covert commands to infected devices to remove the malware and prevent further access by the hackers, highlighting the ongoing efforts to counteract the threats posed by compromised SOHO routers.
Tactics and Techniques
📌 KV Botnet Malware: Volt Typhoon actors have implanted KV Botnet malware into end-of-life Cisco and NETGEAR SOHO routers, which are no longer supported with security patches or software updates.
📌 Concealment of Origin: By routing their malicious activities through SOHO routers, these actors can conceal the PRC origin of their hacking activities, making it more challenging to detect and attribute the attacks.
📌 Targeting Personal Emails: Volt Typhoon actors have been observed targeting the personal emails of key network and IT staff to gain initial access to networks.
📌 Use of Multi-Hop Proxies: For command and control (C2) infrastructure, the actors use multi-hop proxies typically composed of virtual private servers (VPSs) or SOHO routers.
📌 Living Off the Land (LOTL) Techniques: Instead of relying on malware for post-compromise execution, Volt Typhoon actors use hands-on-keyboard activity via command-line and other native tools and processes on systems, a strategy known as LOTL, to maintain and expand access to victim networks.
📌 Man-in-the-Middle Attacks: Attackers can exploit vulnerabilities in routers to intercept and manipulate data passing through the network, leading to data breaches, identity theft, and espionage.
📌 Gateway to Further Exploitation: Once compromised, a router can serve as a gateway for attackers to launch further attacks on connected devices, including computers, smartphones, and smart home devices.
📌 Botnet Recruitment: Insecure routers can be easily compromised and recruited into botnets, large networks of infected devices used to launch distributed denial-of-service (DDoS) attacks, spam campaigns, and other malicious activities.
Impact and Response
📌 Public-Private Partnerships: The response to the Volt Typhoon compromises involved close collaboration between government agencies, including the FBI and CISA, and private sector entities. This partnership facilitated the sharing of threat intelligence, technical indicators of compromise (IoCs), and best practices for mitigation.
📌 Firmware Analysis and Patching: Manufacturers of affected SOHO routers were alerted to the vulnerabilities being exploited by Volt Typhoon actors. Efforts were made to analyze the malicious firmware, understand the exploitation techniques, and develop patches to address the vulnerabilities.
📌 Disruption Operations: Law enforcement and cybersecurity agencies undertook operations to disrupt the Volt Typhoon campaign. This included identifying and taking down C2 servers, removing malicious firmware from compromised routers, and blocking traffic to known malicious IP addresses.
📌 Global Notification and Mitigation Campaign: A global campaign was launched to notify owners of compromised SOHO routers and provide them with guidance on mitigating the threat. This included instructions for resetting devices to factory settings, updating firmware, and changing default passwords.
📌 Disruption of Critical Infrastructure: The exploitation of these routers poses a significant threat as it could potentially disrupt essential services provided by critical infrastructure sectors.
📌 Federal Response: The FBI and the Justice Department have conducted operations to disrupt the KV Botnet by remotely deleting the malware from infected routers and taking steps to sever their connection to the botnet.
📌 Mitigation Efforts: The FBI has been notifying owners or operators of SOHO routers that were accessed during the takedown operation. The mitigation steps authorized by the court are temporary, and a router restart without proper mitigation will leave the device vulnerable to reinfection.
📌 Secure by Design: CISA and the FBI urge SOHO router manufacturers to build security into the design, development, and maintenance of SOHO routers to eliminate the paths these threat actors take to compromise devices and critical infrastructure entities.
📌 Transparency and Disclosure: Manufacturers are encouraged to protect against Volt Typhoon activity and other cyber threats by disclosing vulnerabilities through the CVE program and accurately classifying them using the CWE system.
📌 User Vigilance: Device operators are advised to update software, harden configurations, and add security solutions where necessary to combat threats
Public and Customer Demand for Security
In today’s digital age, the security of network devices has become a paramount concern for both the public and businesses alike. This heightened awareness stems from an increasing number of high-profile cyberattacks and data breaches, which have underscored the vulnerabilities inherent in connected devices. As a result, there is a growing demand from customers and the public for manufacturers to prioritize security in their products.
Factors Driving Demand
📌 Increased Awareness of Cyber Threats: The general public and businesses are becoming more aware of the risks associated with cyber threats, including the potential for financial loss, privacy breaches, and disruption of services.
📌 Regulatory Pressure: Governments and regulatory bodies worldwide are implementing stricter regulations and standards for cybersecurity, compelling manufacturers to enhance the security features of their products.
📌 Economic Impact of Cyberattacks: The economic repercussions of cyberattacks, including the cost of recovery and the impact on brand reputation, have made security a critical consideration for customers when selecting products.
📌 Interconnectedness of Devices: The proliferation of IoT devices and the interconnectedness of digital ecosystems have amplified the potential impact of compromised devices, making security a top priority for ensuring the integrity of personal and corporate data.
Customer Expectations
📌 Built-in Security Features: Customers now expect devices to come with robust, built-in security features that protect against a wide range of threats without requiring extensive technical knowledge to configure.
📌 Regular Security Updates: There is an expectation for manufacturers to provide regular and timely security updates to address new vulnerabilities as they are discovered.
📌 Transparency: Customers demand transparency from manufacturers regarding the security of their products, including clear information about known vulnerabilities and the steps being taken to address them.
Manufacturer Responsibility of Implementing Secure by Design in SOHO Routers
📌 Automatic Updates: Implementing mechanisms for automatic firmware updates to ensure that routers are always running the latest version with the most recent security patches. This reduces the reliance on users to manually update their devices.
📌 Digital Signing: Ensuring that updates are digitally signed to verify their authenticity and integrity. This prevents the installation of malicious firmware updates that could compromise the router.
📌 Secure Web Management Interface: Placing the web management interface on LAN-side ports and improving its security to allow safe usage when exposed to the public internet.
📌 Secure Defaults: Shipping routers with secure configurations by default, such as strong, unique passwords, and disabled unnecessary services while users should be warned against insecure configurations.
📌 Access Controls: Restricting access to the router’s web management interface from the LAN side by default and providing options to securely enable remote management if needed.
📌 Encryption: Utilizing strong encryption for the web management interface to protect communications between the router and the user.
📌 Authentication: Implementing strong authentication mechanisms, including the option for MFA, to secure access to the router’s management interface.
📌 Vulnerability Disclosure and Patching: Establishing a clear, responsible disclosure policy for vulnerabilities and providing timely patches. This includes participating in the CVE program to track and disclose vulnerabilities.
📌 End-of-Life Support: Clearly communicating the end-of-life (EOL) policy for products and providing support and updates throughout the product’s lifecycle are critical. For devices that are no longer supported, manufacturers should offer guidance on secure disposal or replacement.