VPNFilter Malware Targets More Routers Than Originally Thought

In an update to its research into the VPNFilter botnet malware, Cisco Talos researchers increased the number of routers that were targeted.

Scott Ferguson, Managing Editor, Light Reading

June 7, 2018

3 Min Read

The VPNFilter botnet malware, which security researchers discovered last month, targeted many more routers than originally thought, according to new analysis.

In a June 6 blog, researchers at Cisco Talos added several names to the list of home and small-business routers the malware targeted before being shut down by the FBI at the end of May. That list now includes devices from Asus, D-Link, Huawei, Ubiquiti, UPVEL and ZTE.

Originally, researchers and law enforcement found VPNFilter targeted different routers and other devices from Linksys, MikroTik, Netgear and TP-Link. Overall, about 500,000 devices in dozens of countries were suspected of being infected; that number is now likely to go much higher. (See FBI Knocks Out VPNFilter Malware That Infected 500K Routers.)

A full list of all the targeted routers and serial numbers for these devices can be found at the end of Talos' technical analysis of the VPNFilter malware.

A diagram of the VPNFilter botnet malware\r\n(Source: Cisco Talos)

A diagram of the VPNFilter botnet malware
\r\n(Source: Cisco Talos)

First discovered by the Secret Service of Ukraine, and then analyzed by Talos and Symantec, VPNFilter is a sophisticated piece of malware that attempted to create a malicious botnet network from routers and Network Attached Storage (NAS) devices used primarily by small businesses, as well as home consumers.

The malware is a three-stage attack and in order to dismantle it, FBI agents seized control of the domain that housed Stage 1 of the attack. Since then the agency, as well as the Justice Department, has urged anyone using one of the devices listed to reboot and restart their routers. (See FBI Urges Businesses & Consumers to Reboot Routers .)

The US government believes VPNFilter is the work of a Russian-backed group called Sofacy, also known as Fancy Bear or APT28.

In addition to the list of suspected routers, Talos offered some additional details about VPNFilter's structure.

Now entering its fifth year, the 2020 Vision Executive Summit is an exclusive meeting of global CSP executives focused on navigating the disruptive forces at work in telecom today. Join us in Lisbon on December 4-6 to meet with fellow experts as we define the future of next-gen communications and how to make it profitable.

Originally, researchers found a three-stage attack. The first stage reloads the malware after a reboot -- in a normal reboot, this would erase the infection -- making the malware particularly difficult to stop.

The second stage contains the main payload. Stage 3 consists of plugins that work with the second-stage payload. When the FBI seized the domains during its investigation, agents took control of the servers that were part of Stage 1, meaning the malware could not regenerate itself.

The new research found two additional plugins that are part of Stage 3.

The first, called "ssler," can inject malicious content into web traffic that passes through a network device, and then allows an attack to execute a man-in-the-middle attack. According to the blog post:

"With this new finding, we can confirm that the threat goes beyond what the actor could do on the network device itself, and extends the threat into the networks that a compromised network device supports."

The second plugin is called "dstr." It offers a kill command that removes all traces of VPNFilter from a device, then renders that device unusable.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights