Skip to main content

VPN FILTER ROUTER MALWARE ADDS 7 NEW NEW NETWORK EXPLOITATION MODULES. Automated Publishing Via Osuta Yusuf Robot. Security researchers have discovered even more dangerous capabilities in VPNFilter —the highly sophisticated multi-stage malware that infected 500,000 routers worldwide in May this year, making it much more widespread and sophisticated than earlier. Attributed to Russia's APT 28, also known as 'Fancy Bear,' VPNFilter is a malware platform designed to infect routers and network-attached storage devices from 75 brands including Linksys, MikroTik, Netgear, TP-Link, QNAP, ASUS, D-Link, Huawei, ZTE, Ubiquiti, and UPVEL. In May, when VPNFilter infected half a million routers and NAS devices in 54 countries, the FBI seized a key command-and-control domain used by the malware and asked people to reboot their routers. Initially, it was found that VPNFilter had been built with multiple attack modules that could be deployed to the infected routers to steal website credentials and monitor industrial controls or SCADA systems, such as those used in electric grids, other infrastructure and factories. However, in a new report published by Cisco's Talos Intelligence security team, researchers said they delved into recent VPNFilter samples and found seven new "third-stage" modules that can even exploit the networks infected routers were attached to, eventually allowing attackers to steal data and create a covert network for their command and control server for future attacks. What is VPNFilter Router Malware? Before going into the details of seven new third-stage modules, let’s first know the infrastructure of this multi-stage VPNFilter malware. Unlike most other malware that targets routers, the first stage of the VPNFilter malware was designed to persist through a reboot, gaining a persistent foothold on the infected device and enabling the deployment of the second stage malware. The second stage module of VPNFilter was not persistent, which was designed to download additional modules onto the infected routers. This module also contains a killswitch, where the malware deliberately kills itself, rendering the infected router useless. The third stage of VPNFilter is comprised of modules designed to expand the capabilities of the second stage, like packet sniffer, communication over Tor anonymizing network, and exploit delivery to compromised devices via JavaScript injection. List of Newly Discovered VPNFilter Modules Now, here's the list of seven new third stage modules recently uncovered by Talos researchers that add significant new functionality to the VPNFilter malware: htpx — This module redirects and inspects HTTP communications with an aim to identify the presence of Windows executables in the network traffic. Researchers believe, with moderate confidence, that this module could be leveraged by attackers to inject malicious code into binary files on-the-fly as they pass through compromised devices. ndbr — This module is a multifunctional secure shell (SSH) utility that allows a remote attacker to turn compromised device into an SSH server, an SSH client, or an NMAP port scanner. Using SCP protocol, the ndbr utility can also allow transfer of files. nm — This is a network mapping module that can be used to perform reconnaissance from the compromised devices. Besides this, it also uses the MikroTik Network Discovery Protocol (MNDP) to locate any other MikroTik devices on the local network. netfilter — This module is a denial-of-service utility that allows an attacker to set IPtables rule into firewall and block sets of network addresses. portforwarding — This module forwards network traffic to a specified infrastructure, allowing attackers to intercept network connections. socks5proxy — This module sets up a SOCKS5 proxy on the compromised device, allowing attackers to build a distributed network of proxies that could be leveraged in future attacks. It uses no authentication and is hardcoded to listen on TCP port 5380. tcpvpn — This module sets up a Reverse-TCP VPN on the compromised device, allowing remote attackers to access internal networks behind infected devices. Besides these 7 new modules, Talos also discovered that the attackers are using MikroTik administration utility called Winbox—a small native Win32 utility that allows administrators to easily set up their routers using a Web-based interface—to infect MikroTik Routers. Talos researchers released "Winbox Protocol Dissector" plugin on GitHub to let network engineers detect and analyze Winbox traffic, captured using Wireshark like tools, and monitor use of the exploited Mikrotik protocol. Since users can get rid of the second stage attack by rebooting their routers, the first stage still remains behind, making it possible for attackers to re-establish connections to the rebooted device and reinstall the second stage of VPNFilter remotely. Thankfully, researchers believe that VPNFilter has been fully neutralized but, it's hard to know the future intentions of threat actors who created this sophisticated multi-stage, all-in-one malware package. Initially, Talos researchers had high confidence that the Russian government was behind VPNFilter as the malware code overlaps with versions of BlackEneegy—malware responsible for multiple large-scale attacks on Ukraine that the U.S., but the recent report does not talk about such claims.

Automated Publishing Via Osuta Yusuf Robot.

Security researchers have discovered even more dangerous capabilities in VPNFilter —the highly sophisticated multi-stage malware that infected 500,000 routers worldwide in May this year, making it much more widespread and sophisticated than earlier.

Attributed to Russia's APT 28, also known as 'Fancy Bear,' VPNFilter is a malware platform designed to infect routers and network-attached storage devices from 75 brands including Linksys, MikroTik, Netgear, TP-Link, QNAP, ASUS, D-Link, Huawei, ZTE, Ubiquiti, and UPVEL.

In May, when VPNFilter infected half a million routers and NAS devices in 54 countries, the FBI seized a key command-and-control domain used by the malware and asked people to reboot their routers.

Initially, it was found that VPNFilter had been built with multiple attack modules that could be deployed to the infected routers to steal website credentials and monitor industrial controls or SCADA systems, such as those used in electric grids, other infrastructure and factories.

However, in a new report published by Cisco's Talos Intelligence security team, researchers said they delved into recent VPNFilter samples and found seven new "third-stage" modules that can even exploit the networks infected routers were attached to, eventually allowing attackers to steal data and create a covert network for their command and control server for future attacks.

What is VPNFilter Router Malware?

Before going into the details of seven new third-stage modules, let’s first know the infrastructure of this multi-stage VPNFilter malware.

Unlike most other malware that targets routers, the first stage of the VPNFilter malware was designed to persist through a reboot, gaining a persistent foothold on the infected device and enabling the deployment of the second stage malware.

The second stage module of VPNFilter was not persistent, which was designed to download additional modules onto the infected routers. This module also contains a killswitch, where the malware deliberately kills itself, rendering the infected router useless.

The third stage of VPNFilter is comprised of modules designed to expand the capabilities of the second stage, like packet sniffer, communication over Tor anonymizing network, and exploit delivery to compromised devices via JavaScript injection.

List of Newly Discovered VPNFilter Modules

Now, here's the list of seven new third stage modules recently uncovered by Talos researchers that add significant new functionality to the VPNFilter malware:

htpx — This module redirects and inspects HTTP communications with an aim to identify the presence of Windows executables in the network traffic. Researchers believe, with moderate confidence, that this module could be leveraged by attackers to inject malicious code into binary files on-the-fly as they pass through compromised devices.

ndbr — This module is a multifunctional secure shell (SSH) utility that allows a remote attacker to turn compromised device into an SSH server, an SSH client, or an NMAP port scanner. Using SCP protocol, the ndbr utility can also allow transfer of files.

nm — This is a network mapping module that can be used to perform reconnaissance from the compromised devices. Besides this, it also uses the MikroTik Network Discovery Protocol (MNDP) to locate any other MikroTik devices on the local network.

netfilter — This module is a denial-of-service utility that allows an attacker to set IPtables rule into firewall and block sets of network addresses.

portforwarding — This module forwards network traffic to a specified infrastructure, allowing attackers to intercept network connections.

socks5proxy — This module sets up a SOCKS5 proxy on the compromised device, allowing attackers to build a distributed network of proxies that could be leveraged in future attacks. It uses no authentication and is hardcoded to listen on TCP port 5380.

tcpvpn — This module sets up a Reverse-TCP VPN on the compromised device, allowing remote attackers to access internal networks behind infected devices.

Besides these 7 new modules, Talos also discovered that the attackers are using MikroTik administration utility called Winbox—a small native Win32 utility that allows administrators to easily set up their routers using a Web-based interface—to infect MikroTik Routers.

Talos researchers released "Winbox Protocol Dissector" plugin on GitHub to let network engineers detect and analyze Winbox traffic, captured using Wireshark like tools, and monitor use of the exploited Mikrotik protocol.

Since users can get rid of the second stage attack by rebooting their routers, the first stage still remains behind, making it possible for attackers to re-establish connections to the rebooted device and reinstall the second stage of VPNFilter remotely.

Thankfully, researchers believe that VPNFilter has been fully neutralized but, it's hard to know the future intentions of threat actors who created this sophisticated multi-stage, all-in-one malware package.

Initially, Talos researchers had high confidence that the Russian government was behind VPNFilter as the malware code overlaps with versions of BlackEneegy—malware responsible for multiple large-scale attacks on Ukraine that the U.S., but the recent report does not talk about such claims.

Comments

Popular posts from this blog

We Bring You Brief Series of Sanctions Against Uganda Government Officials.

📸: Gen Abel Kandiho. On 9-December-2021, USA slapped sanctions against the then CMI Commander Gen Abel Kandiho. 📸: Gen Kale Kayihura. On 9-December-2022, UK slapped sanctions against former Police Boss Gen Kale Kayihura. 📸: Commissioner General of Prisons, Johnson Byabashaija. Again on this 4-December-2023, the same USA has slapped sanctions against Uganda Prisons Commander Johnson Byabashaija over alleged torture and human rights abuses in Prisons across Uganda. We ask, has USA and UK made December as an LCM to slap sanctions against high ranking government officials in Uganda even when the sanctions just remain on paper without deeper investigations to ascertain logical conclusions or remedy to that effect ?. #iip_updates  #Information_is_Power  #we_inform_the_uninformed

WHERE IS MINISTER OF SEX SIMON LOKODO?. (He deserves a battle of soda from me! Ministe`r esalanga mabee. He is quick to run after Mrs Dr Stella Nyanzi and other Opposition elements. Government aza aza edo zuu vaa kpere bua). Anyway, below is the article! POLICE OFFICER AKOL ESTHER CHARGED OF BEING A PUBLIC NUISANCE Naughty Officer Officer who embarrassed police after leaking nude photo charged 13.03.2018 She serves in the 'Very Important Persons Protection Unit'  Akol Esther  (Courtesy) A female police officer whose nude photo surfaced on social media has been charged of being a public nuisance. Akol Esther serves in the Very Important Persons Protection Unit (VIPPU) of the police force. Kampala Metropolitan Police spokesperson Luke Owoyesigire says Akol Esther might be demoted or expelled from the police force if found guilty of circulating nude photos. Police court is yet to announce date when Akol Esther is expected to appear for a hearing. This comes at a time when Pornography Control Committee is taking tough measures against persons circulating pornography content. The committee warned and promised to arrest persons who will circulate pornographic content.

POLICE OFFICER AKOL ESTHER CHARGED OF BEING A PUBLIC NUISANCE Naughty Officer Officer who embarrassed police after leaking nude photo charged 13.03.2018 She serves in the 'Very Important Persons Protection Unit' Akol Esther  (Courtesy) A female police officer whose nude photo surfaced on social media has been charged of being a public nuisance. Akol Esther serves in the Very Important Persons Protection Unit (VIPPU) of the police force. Kampala Metropolitan Police spokesperson Luke Owoyesigire says  Akol Esther might be demoted or expelled from the police force if found guilty of circulating nude photos . Police court is yet to announce date when Akol Esther is expected to appear for a hearing. This comes at a time when Pornography Control Committee is taking tough measures against persons circulating pornography content. The committee warned and promised to arrest persons who will circulate pornographic content.

How to Host a Website for Free From Your PC or Laptop.

Why pay for a web hosting service when your old computer can do the same thing? Learn how to self-host your site. If you're planning to launch a website but don't want to pay recurring monthly or annual hosting fees, you can use any old laptop or desktop PC to host a website for free. It's a great way to utilize your old system instead of throwing it away. In this guide, we will install and set up services on our 10-year-old laptop to host a WordPress, Joomla, or custom HTML or PHP-based website with a free SSL certificate. MAKEUSEOF VIDEO OF THE DAY Things You Will Need to Host a Website Following are the pre-requisites to host a website for free from home with just your computer: An old laptop or PC running Ubuntu Server. A registered domain name for your website Ethernet cable to connect the laptop or PC to router for reliable and fast connection Step 1: Update and Upgrade the Packages After  installing Ubuntu Server on your computer , execute the following c