December 15, 2016 By Larry Loeb 2 min read

Proofpoint recently discovered a variant of the DNSChanger exploit kit (EK), which is commonly used in malvertising campaigns. The latest version infects physical internet routers through web browsers. But instead of poking holes in a victim’s browser or computer, DNSChanger exploits vulnerabilities in the router itself.

A Router Attack, Rerouted

The method of the attack is fairly sophisticated in execution. It starts when a cybercriminal buys legitimate ad space on a website and posts a file that has been poisoned with JavaScript. At first, the JavaScript simply makes a Web Real-Time Communication (WebRTC) request directed at a Mozilla STUN server that will be able to deliver the victim’s local IP address.

The attacker then tries to determine whether the victim is using a home or small business network. These networks are commonly attached to many vulnerable routers. If the victim’s IP is already known or exists outside the targeted range, he or she will be sent down a decoy path to view a benign, third-party advertisement. This allows the malware to avoid detection.

Hidden Keys

Unlucky victims, however, will be directed to a tainted ad. This .png file has JavaScript-extractable HTML code hidden inside the comment field, which pushes the victim to the landing page of the true exploit. The exploit server then passes the browser a small image.

The EK uses that image to load an Advanced Encryption Standard (AES) key hidden inside the image via steganography. That AES key is used to hide the next commands sent from the command-and-control (C&C) server. The vulnerable router list is then transferred, along with any suggested exploits. The EK looks for them on the network, infecting as it goes.

Once infected, the router serves malicious ads at will. Regardless of the initial infection vector, the malware changes the router’s Domain Name System (DNS) entries and infects any device that connects to it.

Mitigating DNSChanger

According to Bleeping Computer, targeted routers include Linksys, Netgear, D-Link, Comtrend, Pirelli and Zyxel. Users should upgrade their router firmware to the latest version to begin protecting themselves.

It’s not enough to simply use stronger router passwords, since the attack comes through the browser and bypasses all router security. However, users can also be cautious about the ads they click and work to avoid malvertising.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today