Cisco has issued a warning concerning a cyber-espionage campaign known as ArcaneDoor, which has been active since November 2023. This campaign, orchestrated by a state-sponsored hacking group identified as UAT4356 by Cisco Talos and STORM-1849 by Microsoft, specifically targets vulnerabilities in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls. The hackers exploited two zero-day vulnerabilities to infiltrate government networks globally, compromising the security of numerous edge devices starting early November.
The vulnerabilities discovered and subsequently patched by Cisco are identified as CVE-2024-20353, which could cause a denial of service, and CVE-2024-20359, allowing persistent local code execution. These security flaws enabled the attackers to install and maintain two types of malware on the compromised devices. The first, Line Dancer, is an in-memory shellcode loader designed to execute arbitrary payloads, disable logging, and facilitate remote access and data exfiltration. The second, Line Runner, serves as a persistent backdoor with multiple defense evasion capabilities, allowing the execution of arbitrary Lua code.
Despite the initial attack vector remaining unidentified, Cisco has managed to trace back the development and testing of these exploits to at least July 2023. The hackers utilized these zero-days to deploy bespoke malware tools demonstrating a high degree of sophistication and a clear focus on espionage. The depth of knowledge about the targeted devices displayed by the attackers highlights their capabilities and the advanced nature of the threats posed by state-sponsored entities.
In response, Cisco has released security updates to address these vulnerabilities and strongly recommends that all users upgrade their systems to the patched software versions. The company has also urged administrators to monitor system logs for signs of tampering, such as unscheduled reboots or unauthorized configuration changes. In addition to technical measures, Cisco has issued guidance urging the strengthening of network defenses through robust, multi-factor authentication and centralized, secure logging to better protect against similar attacks in the future.