VPNFilter Is 'Swiss Army Knife' of Malware

A report from Cisco Talos finds that the VPNFilter malware, which infected some 500,000 routers worldwide, is even more versatile than previously thought, thanks to seven additional third-stage modules.

Scott Ferguson, Managing Editor, Light Reading

September 27, 2018

4 Min Read

The VPNFilter malware, which created a botnet that infected approximately 500,000 routers and other devices before being shut down by the FBI earlier this year, is even more versatile than previously believed, according to a new analysis.

It's enough that VPNFilter is now deemed the "Swiss army knife" of malware.

A September 26 report from Cisco Talos found an additional seven third-stage modules that could add new functionality to the malware and expand its capabilities to infect different devices and, more importantly, spread through networks to help facilitate attacks.

Discovered earlier this year by the Secret Service of Ukraine, VPNFilter is a sophisticated piece of malware that attempted to create a massive bot network by taking advantage of routers and Network Attached Storage (NAS) devices that are used by small businesses, as well as home users.

(Source: Flickr)\r\n

(Source: Flickr)\r\n

Talos, along with Symantec, did the first in-depth research on the malware before the FBI took control of the Stage 1 servers used to initiate the attack. The US government believes that VPNFilter is the work of a Russian-backed group called Sofacy, which also goes by the names Fancy Bear and APT28. (See VPNFilter Malware Targets More Routers Than Originally Thought.)

While the botnet is disabled as of now, researchers have warned that it's possible to restart the malware, especially if owners of these devices have not rebooted their devices or ignored the FBI's warnings. Additionally, VPNFilter is extremely hard to detect if it made its way back into the wild. (See Talos: VPNFilter Malware Still Stands at the Ready.)

Since the initial reports of the malware surfaced in May, Talos researchers have continued to study the botnet, even though it's disabled. This led to Wednesday's blog post detailing the additional capabilities thanks to these seven third-stage modules.

"Cisco Talos recently discovered seven additional third-stage VPNFilter modules that add significant functionality to the malware, including an expanded ability to exploit endpoint devices from footholds on compromised network devices. The new functions also include data filtering and multiple encrypted tunneling capabilities to mask command and control (C2) and data exfiltration traffic," according to the post.

Specifically, research began studying a specific protocol found in MikroTik routers. These devices seemed of interest to the person or persons behind VPNFilter, and their operational goals. In addition, many of these devices were located in the Ukraine.

Through this part of the investigation, Talos found the seven third-stage modules, which include:

  • 'htpx' -- a module which redirects and inspects the contents of HTTP traffic transmitted through devices

  • 'ndbr' -- a multifunctional SSH utility

  • 'nm' -- a module which allows network mapping activities to be conducted from compromised devices

  • 'netfilter -- a denial-of-service utility

  • 'portforwarding' -- a module which allows the forwarding of network traffic to attacker-specified infrastructure

  • 'socks5proxy' -- a module which enables the establishment of a SOCK55 proxy on compromised devices

  • 'tcpvpn' -- a module which enables the establishment of a Reverse-TCP VPN on compromised devices

Taken together, these third-stage modules expanded the capabilities of VPNFilter and allowed the malware to map networks and exploit endpoints that were connected to compromised devices. They also allowed the malware to obfuscate or encrypt malicious traffic once inside that network.

There were also multiple tools for the attackers to find new devices, move laterally through the network and identify edge devices that might be of interest. Finally, it also gave the attackers the capability to distribute a whole network of proxies, which could be used for unrelated attacks, while masking the origin of the traffic.

When considering all this information, researchers believe that VPNFilter would not only give the attackers access to these various devices, but allow them to leverage a whole network for an attack. In addition, it would give them the ability to map that whole network and then hide the malicious traffic.

However, it's still not clear how the attackers gained access initially and what vulnerability they exploited.

"The sophisticated nature of this framework further illustrates the advanced capabilities of the threat actors making use of it, as well as the need for organizations to deploy robust defensive architectures to combat threats such as VPNFilter," according to the post.

To help counter some of these effects, Talos released a tool on GitHub called Winbox Protocol Dissector. It specifically looks for malicious traffic within MikroTik routers through the Winbox protocol.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights