VPNFilter


VPNFilter is malware designed to infect routers and certain network attached storage devices. As of 24 May 2018, it is estimated to have infected approximately 500,000 routers worldwide, though the number of at-risk devices is larger. It can steal data, contains a "kill switch" designed to disable the infected router on command, and is able to persist should the user reboot the router. The FBI believes that it was created by the Russian Fancy Bear group.

Operation

VPNFilter is malware infecting a number of different kinds of network routers and storage devices. It seems to be designed in part to target serial networking devices using the Modbus protocol to talk to and control industrial hardware, as in factories and warehouses. The malware has special, dedicated code to target control systems using SCADA.
The initial infection vector is still unknown. The Cisco Talos security group hypothesizes the malware exploits known router security vulnerabilities to infect devices.
This software installs itself in multiple stages:
  1. Stage 1 involves a worm which adds code to the device's crontab. This allows it to remain on the device after a reboot, and to re-infect it with the subsequent stages if they are removed. Stage 1 uses known URLs to find and install Stage 2 malware. If those known URLs are disabled, Stage 1 sets up a socket listener on the device and waits to be contacted by command and control systems.
  2. Stage 2 is the body of the malware, including the basic code that carries out all normal functions and executes any instructions requested by special, optional Stage 3 modules.
  3. Stage 3 can be any of various "modules" that tell the malware to do specific things, like spying on industrial control devices or using anonymity network Tor protocol to communicate over encrypted traffic channels.

    What it does

VPNFilter uses multiple third stage operations after the initial infection. One such function of VPNFilter is to sniff network data on a network connected to the infected device, and gather credentials, supervisory control and data. The data are then encrypted and exfiltrated via the Tor network.
It can also serve as a relay point to hide the origin of subsequent attacks.

Mitigation

Both Cisco and Symantec suggest that people who own affected devices do a factory reset. That is typically accomplished by using a small, pointed object, such as a straightened out paperclip, to push the small reset button on the back on the unit for 10 to 30 seconds. This will remove the malware, but also restores the router to all original settings. If the router has remote management enabled, a factory reset will often disable this. Remote management is thought to be one possible vector for the initial attack.
Before connecting the factory-reset router to the internet again, the device's default passwords should be changed to prevent reinfection.

Devices at risk

The initial worm that installs VPNFilter can only attack devices running embedded firmware based on Busybox on Linux compiled only for specific processors. This does not include non-embedded Linux devices such as workstations and servers.
Manufacturer-provided firmware on the following router models is known to be at risk:
; Asus
; D-Link
; Huawei
; Linksys
; Mikrotik
; Netgear
; QNAP
; TP-Link
; Ubiquiti
; Upvel
; ZTE

Epidemiology

VPNFilter is described by Cisco Talos as having infected as many as 500,000 devices worldwide, in perhaps 54 different countries, though proportionately the focus has been on Ukraine.

FBI investigation

The FBI has taken a high-profile role in addressing this malware, conducting an investigation that resulted in the seizure of the domain name toknowall.com as ostensibly having been used to redirect queries from stage 1 of the malware, allowing it to locate and install copies of stages 2 and 3. The US Justice Department also compelled the site Photobucket to disable known URLs used to distribute malware Stage 2.

FBI recommendation on removing the infection

On 25 May 2018, the FBI recommended that users reboot their at-risk devices. This would temporarily remove the stages 2 and 3 of the malware. Stage 1 would remain, leading the router to try re-downloading the payload and infecting the router again. However, prior to the recommendation the US Justice Department seized web endpoints the malware uses for Stage 2 installation.
Without these URLs, the malware must rely on the fallback socket listener for Stage 2 installation. This method requires threat actor command and control systems to contact each system to install Stage 2, increasing the threat actor's risk of being identified. The FBI further recommended users disable remote management on their devices and update the firmware. A firmware update removes all stages of the malware, though it is possible the device could be reinfected.
The FBI said that this would help them to find the servers distributing the payload.