DNSChanger Exploit Kit Hijacks Routers, Not Browsers

An exploit kit called DNSChanger is attacking routers, not browsers, through a malvertising campaign.

Attackers are targeting more than 166 router models with an exploit kit called DNSChanger that is being distributed via malvertising. Researchers at Proofpoint said the exploit kit is unique because the malvertising component of the attack doesn’t target browsers, rather a victim’s router.

Some of the vulnerable routers include specific models made by D-Link, Netgear and those that serve the SOHO market such as Pirelli and Comtrend, according to Proofpoint which published its research Tuesday. Owners of routers vulnerable to DNSChanger are urged to update their equipment’s firmware.

The router vulnerability exploited by DNSChanger is not to be confused vulnerabilities found in Netgear routers last week that could allow an attack to gain root access to devices remotely.

DNSChanger attacks begin with hackers buying and placing ads on mainstream websites. Those ads contain malicious JavaScript code that can reveal a user’s local IP address by triggering what is called a WebRTC request to a Mozilla STUN server (stun.services.mozilla[.]com).

WebRTC, is a protocol for web communication. STUN (Session Traversal Utilities for NAT) servers send a ping back that contains the IP address and port of the client; from the server’s perspective. The local and public IP addresses of the user can be gleaned from these requests via the JavaScript.

Once attackers establish a target’s local IP address they try to ascertain whether the target is worth attacking. If not, a victim is shown a benign ad. Desirable targets receive a fake ad in the form of a PNG image. Proofpoint said JavaScript is then used to extract HTML code from the comment field on the PNG file and redirects victims to the landing page of the DNSChanger EK.

Next, DNSChanger uses Chrome to load multiple functions including an AES key concealed with steganography in a small image. The AES key is used to cloak traffic and decrypt router fingerprints used to determine if a target is using vulnerable model. “Once it performs the reconnaissance functions, the browser will report back to the DNSChanger EK which returns the proper instructions to perform an attack on the router,” Proofpoint said.

“The Chrome browser is functioning correctly, but the router has vulnerabilities that can be exploited. Because browsers must talk with routers through which clients connect to the Internet, legitimate traffic/connections can be exploited to change the router’s DNS settings,”Patrick Wheeler, director of threat intelligence at Proofpoint, said. “The browser is simply doing what it is supposed to, talking with the router and, ultimately, receiving DNS information from it.”

In cases where the router is not vulnerable, attackers will use DNSChanger to attempt to use default credentials to change DNS entries. If the vulnerability is present, attackers will use the known router exploits to modify the DNS entries in the router and also try to make administration ports available from external addresses for additional attacks.

The goal is to change DNS records on routers so cybercriminals can steal traffic from large web ad agencies such as Propellerads, Popcash and Taboola. “At the time of our examination, they were redirecting the traffic to Fogzy (a.rfgsi[.]com) and TrafficBroker,” Proofpoint wrote.

Wheeler said there are also indications that DNSChanger is being used in man-in-the-middle attacks. He added, “We do not rule out the possibility of future malicious actions depending on the motivation or goals of those controlling the exploit kit.”

Mitigation efforts include applying the latest manufacturer router updates. Proofpoint also recommends a number of ways to tighten security to lesson the likelihood of an attack. Those recommendations include changing the default local IP range on routers, disabling remote administration features on SOHO routers and using ad-blocking browser add-ons.

Suggested articles