Blog

Hackers Are Exploiting Home And Small Office Routers 

Dec 14, 2018 | Blog

Akamai has discovered a nasty new hack that’s allowing cybercriminals to move beyond simply compromising routers, but also, in some instances, to use the compromised routers to take control of other machines sitting behind it on your network.

The hack, known as UPnProxy exploits weaknesses in the design of the UPnP services installed on many routers, allowing hackers to alter the router’s Network Address Translation tables.

These tables are essentially a set of codified rules that control how ports and IPs from the router’s internal network are mapped out onto a larger network segment, most commonly, the internet itself.

When the exploit was first discovered back in April, it was being used to slave routers, converting them into proxies for regular web traffic. However, according to Akamai, there’s a new variant of the UPNProxy attack that allows hackers to insert their own rules into the NAT tables of routers.

In addition to slaving the router as described above, the new rules allow a hacker outside your network to connect to the SMB ports of computers and other devices located behind the router, inside your company’s network.

According to Asamai’s estimates, there are some 277,000 routers that have UPnP services exposed online that are vulnerable to the exploit.  More than 45,000 of these have already been modified in the most recent campaign discovered by the company.

A spokesman for Akamai had this to say about their recent discovery:

“Recent scans suggest that these attackers are being opportunistic.  The goal here isn’t a targeted attack.  It’s an attempt at leveraging tried and true off the shelf exploits, casting a wide net into a relatively small pond, in the hopes of scooping up a pool of previously inaccessible devices.”

Fortunately, as part of the White Paper Akamai published about the attack, they also included instructions for how to remove malicious NAT table entries from impacted routers.  It’s well worth the read.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech