Most home office users need to simply power cycle their routers and disable remote access; enterprises with work-at-home employees should move NAS behind the firewall.

Steve Zurier, Contributing Writer, Dark Reading

June 2, 2018

6 Slides

News of how the Russians are alleged to have infected more than 500,000 home routers worldwide via the VPNFilter malware broke last week, leaving home users and security managers scratching their heads about how to best to lock themselves down.

Craig Williams, director of Talos outreach, a leading member of the Cisco Talos research team that discovered the malware, says most SOHO users simply need to reboot their routers and do a firmware upgrade.

“The good news based on our research is that VPNFilter used common hacking techniques on common vulnerabilities,” Williams says. “This was not a zero-day attack.

According to a recent Symantec blog post, VPNFilter is a three-stage malware.

Stage 1 gets installed first and is used to maintain a persistent presence on the infected device; it will contact a command and control server to download further modules.

Stage 2 contains the main payload and does file collection, command execution, data exfiltration and device management. It also has a destructive capability and can effectively "brick" the device if it receives a command from the attackers. It does this by overwriting a section of the device’s firmware and rebooting, rendering it unusable.

Stage 3 contains several known modules, which act as plugins for Stage 2. These include a packet sniffer for spying on traffic that’s routed through the device, with the capability for stealing website credentials and monitoring Modbus SCADA protocols. Another Stage 3 module lets Stage 2 communicate using Tor. Symantec says rebooting the device will clear out Stage 2 or 3 elements. However, if the device becomes infected, the continuing presence of Stage 1 means that Stage 2 and Stage 3 can be relaunched.

Vikram Thakur, technical director at Symantec, says that’s why the FBI took over the "toknowallall.com" domain. By sinkholing the domain, any further attacks get sent to FBI servers, which can intercept the malware. Thakur also agrees with Williams that first and foremost, people should power cycle their routers and do the firmware updates.

"The FBI sees this as a teachable moment, so it’s trying to get the word out that people should reboot their routers and set up regular routines for doing firmware upgrades," he says, adding that the federal government expects that it will take a year or two for people to change their security habits when it comes to protecting home routers.  

Here are additional insights from Williams and Thakur for SOHO users and security managers to defend against the VPNFilter malware.

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights