September 14, 2017 By Douglas Bonderud 2 min read

Hardware is now a top-tier threat vector for cybercriminals. Internet of Things (IoT) devices are leading the charge, since many lack basic security protections but have almost unlimited access to network resources.

As noted by Bleeping Computer, however, malware attacks using a new strain called RouteX are targeting common hardware used by enterprises: routers. Specifically, Netgear routers running older or unpatched firmware. The result? Hijacked proxies are used to leverage leaked data.

Malware En Route

Potentially the work of a Russian threat actor nicknamed Links, the RouteX malware leverages a flaw identified as CVE-2016-10176, which impacts the web server included with Netgear WNR routers — this server powers the onboard administrative interface. According to Bleeping Computer, “The vulnerability allows unauthenticated attackers to perform sensitive, admin-level actions.”

Once a device has been infected, fraudsters install a SOCKS proxy, then add Linux firewall rules that prevent anyone else from exploiting the same flaw, along with restricting the router to a specific set of IP addresses.

Why? Because the routers are being used for credential stuffing attacks, which occur when cybercriminals take username/password data from publicly leaked breaches and attempt to breach multiple online services. By using proxies on compromised routers, attackers can cycle through new sets of IPs and avoid bans from brute-force detection systems, which cut off rapid-fire access attempts.

And by creating a large pool of infected routers, attacking multiple online services and shifting IP addresses, it’s possible for malicious actors to quickly discard nonworking data, even as they breach personal accounts.

Patching to the latest version of Netgear firmware should solve the problem, but with so many routers on the market, it’s difficult for researchers to estimate the total size of infection — although it’s telling that most of the credential-stuffing targets are Fortune 500 companies, and some have already sent cease-and-desist letters to companies unknowingly compromised by these new malware attacks.

Firm Fixes for Malware Attacks?

This isn’t the first time router vulnerabilities have been the target of cybercriminal interest, but the intended resolution hasn’t always gone as planned. Consider the recent flaws discovered in D-Link routers: After communication with the developer yielded no actionable results, security firm Embedi and researcher Pierre Kim published details of the flaws in an effort to have them resolved.

And as noted by ZDNet, five flaws found in popular routers used by AT&T customers are easy to exploit, allowing attackers to bypass existing firewalls and then alter network setup functions, change Wi-Fi usernames and passwords and even reroute internet traffic.

Here’s the takeaway: Despite increasing risk from IoT devices, routers remain a popular avenue for compromise because they’re mass-produced, widely used and often include stock security permissions that can be overwhelmed, evaded or simply ignored if threat actors want to gain access.

Best-case scenario? Users temporarily lose access to Wi-Fi or wired connections, discover the problem, clean their system and install the latest firmware fix. Worst case? Total hijacking — network traffic sent to malicious websites or routers used as stealth proxies to carry out credential spoofing attacks on major corporations.

Routers are risky business. It’s not enough to assume solid security because routers haven’t yet been breached, or they seem like low-value targets. Instead, admins need to regularly install firmware updates and keep an eye out for router redirects or resource calls that aren’t in line with typical use.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today