Security Architecture, Endpoint/Device Security, IoT, Threat Management, Malware, Endpoint/Device Security, Endpoint/Device Security, Endpoint/Device Security

Mushtik botnet now shopping for Tomato routers

A new variant of the Mushtik botnet has been found attacking routers using the open-source Tomato router firmware with about 4.600 routers currently exposed on the internet.

Musthtik has been operating since March 2018 using a worm-like propagating ability to infect and harvest Linux servers and IoT devices. The good news is the new variant uses its botnet for only a few tasks, cryptocurrency mining as to launch DDoS attacks and it has not been spotted injecting any additional malware onto a system, said Palo Alto Networks Unit 42.

The new twist implemented by Mushtik’s operators is the use of a new scanner that searches for Tomato routers on TCP port 8080 and then bypasses the admin web authentication by default credentials bruteforcing. In most cases these searches are conducted by devices already under the botnet’s control.

The botnet also still uses its previous methodology to find new members. That is using its members to look for vulnerable services such as WordPress, Drupal and Weblogic to enter a system.

“Botnet developers are increasingly compromising IoT devices installed with the open source firmware, which often lack the security updates and maintenance patches necessary to keep devices safeguarded. End users should be cautious when installing open source firmware and must follow the security guidelines in the firmware manual,” Unit 42 said.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.