Quantcast
These routers could be affected by Russian malware VPNFilter – Metro US

These routers could be affected by Russian malware VPNFilter

Russian hackers malware VPNFilter

Russian hackers may have infected hundreds of thousands of routers with malware and the FBI is urging users to reboot their devices immediatelty. 

The FBI released a statement urging owners of internet routers to reboot their devices because hundreds of thousands of home and office routers worldwide may have been affected called VPNFilter

According to the FBI, VPNFilter malware was created by Russian hackers and has the capability to “ perform multiple functions, including possible information collection, device exploitation, and blocking network traffic.”

The malware targets several popular brands and could leave the devices inoperable. The FBI states that the Russian malware could possibly collect personal data if the device is affected

According to the Ars Technica, the FBI has already seized a domain that was to be used to corrupt approximately 500,000 consumer routers.

How does VPNFilter work?

According to cybersecurity company Symantec, the VPNFilter malware works in three stages. In stage one, the malware establishes and maintains a presence on your device and will create a series of commands to download other parts of the computer virus. In stage two, VPNFilter malware is able to access data and execute commands. In this stage the malware is also able to brick your router, if the attackers send a command, making the device unusable. In the third stage, the hackers could steal website credentials and monitor all website data and activity.

Fortunately, the FBI detect the attack in the early phase of stage one, but some routers may have already been affected. 

Routers possibly affected by Russian hackers

Russian hackers create VPNFilter malware to affect thousands of routers

According to cybersecurity company Symantec, the following routers may have been affected by the Russian malware VPNFilter:

— Linksys E1200
— Linksys E2500
— Linksys WRVS4400N
— Mikrotik RouterOS for Cloud Core Routers: Versions 1016, 1036, and 1072
— Netgear DGN2200
— Netgear R6400
— Netgear R7000
— Netgear R8000
— Netgear WNR1000
— Netgear WNR2000
— QNAP TS251
— QNAP TS439 Pro
— Other QNAP NAS devices running QTS software
— TP-Link R600VPN

How to get rid of VPNFilter Russian malware

According to the FBI’s Internet Crime Complaint Center, getting rid of or protecting yourself from the VPNFilter malware attack is easy.

If you have any of the routers listed above, the FBI advises you to reboot your device immediately. To reboot your router, all you have to do is unplug it, count to 10 (this allows the device to fully power down) then plug it back in and allow it to connect back to the Internet. According to the FBI, doing this will “temporarily disrupt the malware and aid the potential identification of infected devices.” In addition to rebooting the router, users are also advised to disable any remote management settings on the device, update your router to the latest firmware and change the password to the router. 

If your router was not on the list of affected devices, now may be a good time to reboot your device and update your settings just to be on the safe side.