Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

New Exploit Kit Targets SOHO Routers

A newly identified exploit kit is targeting home and small office routers in an attempt to compromise the mobile devices or desktop computers connected to the routers, according to Trend Micro.

A newly identified exploit kit is targeting home and small office routers in an attempt to compromise the mobile devices or desktop computers connected to the routers, according to Trend Micro.

Dubbed Novidade, the exploit kit employs cross-site request forgery (CSRF) to change the Domain Name System (DNS) settings of routers to attack web applications and redirect traffic from the connected devices to the IP address of their server.

The exploit kit was initial observed in August 2017, and two more variants have been discovered since, including one involved in the DNSChanger system of a recent GhostDNS campaign. Novidade, however, might not be limited to a single campaign, but concurrently used in different attacks. 

The tool might have been sold to multiple groups or its source code leaked, thus enabling threat actors to build their own variations. Most of the observed campaigns employed phishing attacks to retrieve banking credentials in Brazil, but a recent campaign suggests the actor is expanding their target area, or that more cybercriminals are using Novidade. 

The exploit kit is being distributed via malvertising, compromised website injection, and via instant messengers. The landing page performs HTTP requests to a predefined list of local IP addresses that are mostly used by routers. Upon establishing a connection, the toolkit queries the IP address to download an exploit payload, and blindly attack the detected IP address with all its exploits. 

The threat also attempts to log into the router with a set of default account names and passwords, and then executes a CSRF attack to change the DNS server to the attacker’s. If the compromise attempt is successful, the actor can perform pharming attacks on all connected devices. 

All three variants of Novidade that Trend Micro’s security researchers observed share the same attack approach, but the newest version refines the code on the landing page and adds a new method of retrieving the victim’s local IP address. A shortened URL link is also used on the landing page, for attack statistics. 

The list of possible affected router models includes A-Link WL54AP3 / WL54AP2 (CVE-2008-6823), D-Link DSL-2740R and DIR 905L, Medialink MWN-WAPR300 (CVE-2015-5996), Motorola SBG6580, Realtron, Roteador GWR-120, Secutech RiS-11/RiS-22/RiS-33 (CVE-2018-10080), and TP-Link TL-WR340G / TL-WR340GD and WR1043ND V1 (CVE-2013-2645).

Advertisement. Scroll to continue reading.

Most of the campaigns using Novidade target Brazilian users and aim at stealing banking information. The largest campaign has delivered the exploit kit 24 million times since March, Trend Micro says. 

In September and October, two campaigns were observed using different ways to deliver Novidade. One employed notifications on instant messengers regarding the 2018 Brazil presidential election, while the other leveraged compromised websites injected with an iframe to redirect users to Novidade. The attack targeted websites in multiple countries, not just Brazil. 

To stay protected, users are advised to keep their devices’ firmware up to date, change the default usernames and passwords on their routers, and also change the router’s default IP address. Disabling remote access is also recommended, as well as using secure web connections (HTTPS) to access sensitive websites to prevent pharming attacks.

Related: TP-Link Patches Remote Code Execution Flaws in SOHO Router

Related: Critical Vulnerabilities Allow Takeover of D-Link Routers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.