Warning Of The VPNFilter Malware

By   ISBuzz Team
Writer , Information Security Buzz | May 25, 2018 01:00 pm PST

Today Cisco warned that hackers have infected at least 500,000 routers and storage devices in dozens of countries with highly sophisticated malicious software, possibly in preparation for another massive cyber-attack on Ukraine. Cisco’s Talos cyber intelligence unit is saying that the Russian government is behind a campaign, dubbed VPNFilter, where the hacking software shares code with malware used in previous cyber-attacks that the U.S. government has attributed to Moscow. IT security experts commented below.

Edgard Capdevielle, President and CEO at Nozomi Networks:

“This VPNFilter malware demonstrates that the industrial control industry is susceptible to cyber-attacks through an array of methods, just like any other connected device. The synchronization of over 500,000 infected routers and internet-connected devices, in over 54 countries, can potentially lead to the launch of a series of coordinated attacks. Cybercriminals, hackers, corporate espionage and state-sponsored actors are ultimately seeking to disrupt and damage industrial control systems and are continuing to get cleverer in their techniques.”

Ashley Stephenson, CEO at Corero Network Security:

“Devices in the IoT world are no match for ingenious hackers with automated discovery tools and a well-stocked experimental laboratory of potential victims, namely the Internet.

“Once again, a significant community of vulnerable devices is being pursued by hackers. We cannot know the hackers’ true motivation at this point or even if they are part of a single group but some of the reported capabilities of the observed exploits suggest more of a nation state surveillance or sabotage mission rather than commercially motivated data theft or DDoS.

“This report also highlights the increasing security industry attention being paid to botnet formation through observations of vulnerability scanning, honeypot exploit attempts, and C&C communication intercepts. We often know about potential threats earlier in their lifecycle, before the actual attacks are launched. Ironically the cybersecurity community is frequently powerless to intervene before these weaponized IoTs are activated so we must continue to prepare our cyber defenses and response strategies for future attacks.”

Koby Kilimnik, Security Researcher:

“If Talos’s assumptions are correct, then the affected routers can be used to launch a variety of distributed attacks – similar to those launched by Mirai.  Further, having a foothold in so many devices could allow an attacker to generate a large amount of traffic and effectively render the victims’ service unusable.”

f traffic and effectively render the victims’ service unusable.”

.

Edi Kogan, Security Researcher:

“These kinds of botnets that target IoT devices usually use known public exploits, involving usage of APIs without authentication mechanism or default credentials usage. When infecting IoT devices, some malware seeks the existence of competing malware on the device and removes it before infecting it with their own copy. Among the devices VPNFilter targets are MikroTik devices, which are targeted by another malware named Hajime which actually seems to tighten up security and remove malware but not operating maliciously otherwise. Hajime might prove as a valuable asset, albeit illegal, to Ukraine.”

.Nadav Avital, Application Security Team Leader:

“IOT vulnerabilities related to API access with no authentication or poor authentication methods (default factory credential/ hard coded credentials) that enables complete takeover, have been on the rise in 2017. Hence, this is no surprise that we see exploitation of such vulnerabilities in 2018.”

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x