What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Cyclops Blink Malware

February 23, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On February 23rd, the U.K. National Cyber Security Centre (NCSC), in coordination with CISA, the FBI, and the NSA, released a report on a recently identified malware type that is being deployed by Russian state-sponsored threat actors. The malware has been dubbed Cyclops Blink, and it has been in active use since at least 2019. Cyclops Blink is a modular malware and has been identified as impacting WatchGuard SOHO devices; the malware primarily acts as a beacon for information to be sent back to an attacker-controlled server, but additional modules may allow for a range of malicious actions.

Cyclops Blink is reported to be widely and indiscriminately deployed, meaning all industries are at risk of impact. Organizations are strongly recommended to review and apply the recommendations in this advisory as attacks involving Cyclops Blink are ongoing.

What we’re doing about it

What you should do about it

Additional information

Cyclops Blink is a highly advanced piece of malware that is in active use in ongoing campaigns. Beyond allowing persistent access to victim devices, additional Cyclops Blink modules may be installed to allow for traffic manipulation, data destruction, and movement to other devices. Cyclops Blink is deployed as part of a firmware update to allow for persistence, despite rebooting impacted devices. While this malware has been identified impacting WatchGuard SOHO devices, it is highly likely that other SOHO devices may be impacted.

The malware has been attributed to the Sandworm APT group (ie. Electrum, Telebots, BlackEnergy, Voodoo Bear). Sandworm has been active since at least 2009 and has been attributed to a military unit in Russia’s GRU. Specific impacted victims have not been made public at this time. Cyclops Blink is believed to be the successor to the now defunct VPNFilter malware.

The geopolitical tensions between Ukraine and Russia continue to increase. Along with this escalation comes reports of Russian state-sponsored attacks against both Ukrainian interests and Western allied nations. As the conflict continues, organizations should expect a high volume of Russian threat actor activity. This activity may impact organizations in Ukraine, Ukrainian allied countries, businesses involved in critical infrastructure and finance, military production and contractors, and think-tanks.

eSentire is aware of reports of Distributed Denial of Service (DDoS) attacks impacting Ukrainian government and financial institutions as of February 23, 2022; the eSentire Threat Intelligence team is actively tracking this topic as well as other incidents relating to current geopolitical tensions.

References:

[1] https://www.ncsc.gov.uk/news/joint-advisory-shows-new-sandworm-malware-cyclops-blink-replaces-vpnfilter
[2] https://www.ncsc.gov.uk/files/Cyclops-Blink-Malware-Analysis-Report.pdf
[3] https://detection.watchguard.com/
[4] https://www.cisa.gov/uscert/ncas/alerts/aa22-011a
[5] https://attack.mitre.org/groups/G0034/
[6] https://www.reuters.com/world/europe/ukrainian-government-foreign-ministry-parliament-websites-down-2022-02-23/

View Most Recent Advisories