New research shows the router and NAS system malware affects more vendor devices as well, Cisco Talos says.

5 Min Read

The danger posed by the recently uncovered VPNFilter malware that has infected some 500,000 home-office routers and network attached storage devices worldwide may be substantially broader than initially assumed.

Researchers from Cisco Talos, who were the first to report on the threat last week say that new information from partners and the company's own research shows several more devices are being targeted than first thought.

Up to now, the vendors affected by VPNFilter were thought to be Linksys, NETGEAR, MikroTik, TP-Link and QNAP. The new data shows devices from six other vendors of small and home office routers and NAS systems are affected as well, including ASUS, Huawei, D-Link and ZTE.

Perplexingly, the new research also shows VPNFilter can be used to infect not just routers and networked storage devices but also the endpoint devices behind them. Enabling that capability is a newly discovered VPNFilter module for injecting malicious code into the web traffic flowing through a compromised device.

In addition, Cisco Talos researchers have uncovered a module that gives the threat actors behind the operation another way to remove traces of VPNFilter from an infected system by essentially bricking it.

It is bad enough that threat actors can infiltrate a vast number of routers and intercept traffic flowing through it, says Mounir Hahad, head of Juniper Threat Labs at Juniper Networks. "We now know that [they also have] the ability to silently, without any action from the user, infect the very endpoints we use," he says. "At this point, they can install keyloggers, backdoors or any other tools they need to exfiltrate the information that they are after."

The latest Cisco Talos update adds another dimension to the threat posed by VPNFilter, a highly modular piece of malware, which security researchers believe is being distributed by Russian state actor APT28.

Talos and others believe the malware can be used for a variety of operational purposes, including intelligence collection, to launch DDoS attacks and to obfuscate targeted attacks against organizations. Another major concern is the potential for the attackers to cause widespread damage by using VPNFilter to brick infected devices.

According to Talos, infected devices have been found in 54 countries. But a majority of compromised devices are in Ukraine which some have said lends credence to the notion that Russian state-actors are behind the malware campaign.

VPNFilter consists of a first stage component designed mainly to establish a persistent presence on an infected device and to download a separate stage two component. Unlike other malware targeting IoT devices, VPNFilter's first stage module is designed to persist even through a device reboot. Talos has described the stage 1 module as using multiple and often, redundant, command and control mechanisms for getting to the IP address for downloading the second component.

VPNFilter's stage 2 component is more of a standard-issue data collection, data exfiltration and command execution module, with an additional and especially nasty self-destruct capability. The kill feature allows the threat actors behind VPNFilter to overwrite a critical piece of firmware on an infected device and to reboot it to a completely unusable state. Security researchers have warned that if APT28 were to use the capability, tens of thousands of users could find themselves abruptly cut off from the Internet.

In addition to the first two modules, Cisco Talos has said the authors of VPNFilter have developed what appear to be several stage 3 plug-in modules that can be used to extend the malware's functionality. In its initial report on the threat, Talos described two that it had discovered: a packet sniffer for stealing web credentials and to monitor SCADA protocols and a separate module for enabling the malware to communicate via Tor.

VPNFilter's stage 2 and stage 3 components are not designed to persist through a system reboot. But the fact that the stage 1 module can persist means threat actors can keep infecting the same devices. Security researchers have said the only way to get rid of the first module is to do a factory reset.

The two new modules that Talos reported in its update this week are both stage 3 components. The module for injecting malicious code into web traffic enables threat actors to deliver exploits directly to endpoints says Craig Williams, director of outreach with Cisco Talos. "If an attacker can inject code into your web browser they can essentially do anything—steal passwords, run crypto miners, install software, etc.," he says.

The other stage-3 module provides a self-destruct capability to any VPNFilter stage-2 module that doesn't have it already. "Talos originally reported a capability that would allow the attackers to render some devices unusable," Williams says. "Now we see that bad actors continue to evolve the attack and have developed a way to shut down devices and cover their tracks across all platforms."

It continues to remain unclear for the moment what exploits and vulnerabilities the attackers have been using to gain initial access to the affected routers and NAS devices, he noted.

“These new findings further indicate the very real potential that VPNFilter was intended as an exploit for espionage, spying and other activities," says Ashley Stephenson, CEO of Corero Network Security. VPNFilter's capabilities "are more commonly in the realm of a nation state surveillance or sabotage mission, rather than a commercially motivated data theft or DDoS," Stephenson says.

Related Content:

 

 

Top industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Click for more information

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights