Experts believe the botmaster of the VPNFilter is attempting to resume the botnet

Pierluigi Paganini June 02, 2018

Experts from security firms GreyNoise Intelligence and JASK believe that the threat actor behind the VPNFilter is now attempting to resume the botnet with a new wave of infections.

A week ago security experts and law enforcement bodies reported the existence of a huge Russia-linked botnet tracked as VPNFilter.

The botnet infected over 500,000 routers and NAS devices, most of them in Ukraine, fortunately, a prompt action of authorities allowed to take down it.

VPNFilter malware

Researchers believe the nation-state malware was developed by the same author of the BlackEnergy malware.

Many infected devices have been discovered in Ukraine and their number in the country continues to increase. On May 8, Talos researchers observed a spike in VPNFilter infection activity, most infections in Ukraine and the majority of compromised devices contacted a separate stage 2 C2 infrastructure at the IP 46.151.209[.]33.

The experts discovered the VPNFilter malware has infected devices manufactured by Linksys, MikroTik, Netgear, QNAP, and TP-Link.

Unfortunately, botmasters are attempting to resume the botnet, this is what emerged from the monitoring of the malicious traffic associated with VPNFilter.

Experts from security firms GreyNoise Intelligence and JASK believe that the same threat actor is now attempting to resume the botnet with a new wave of infections.

JASK actively partners with GreyNoise Intelligence (GNI) to establish better access and visibility for global and regional SYN traffic.  Preliminary analysis of GNI results identifies a number of source IPs exclusively scanning for port 2000 (MikroTik devices) in Ukrainian networks.” states a report published by JASK.

Activity like this raises some interesting questions about indications of ongoing Ukraine targeted campaigns, a likely subject for future research.”

The scans detected by the experts shows threat actors targeting Mikrotik routers on Ukrainian networks with port 2000 exposed online.

The VPNFilter malware is very sophisticated and implements many functionalities used by nation-state malware, such as wipe firmware, communicate via Tor, traffic monitoring, and the ability to target ICS devices.

The US authorities blamed Russia-linked APT28 hacking group for the creation of the botnet, Ukrainian bodies must be vigilant in order to thwart any cyber-attacks that could be powered by the VPNFilter botnet.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – VPNFilter botnet, APT28)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment