Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Mirai-Based ‘Manga’ Botnet Targets Recent TP-Link Vulnerability

A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month.

A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month.

Tracked as CVE-2021-41653, the bug affects the TL-WR840N EU v5 home wireless router devices running firmware iterations up to version TL-WR840N(EU)_V5_171211. TP-Link released an update that patches the flaw on November 12, the same day the flaw was made public.

Described as a post-authentication remote code execution vulnerability, the issue allows remote attackers to run arbitrary commands via crafted payloads in an IP address input field.

The Mirai-based Manga botnet, Fortinet’s FortiGuard Labs reports, exploits the security error to fetch and execute a malicious script that in turn downloads the main binary payloads.

Also referred to as Dark, the Manga botnet draws its name from a token string that it previously included in SSH/telnet commands, and from the filenames it uses for its binaries, such as Dark.arm, dark.mips, and others.

In June 2021, the malware was targeting remote code vulnerabilities in devices from OptiLink, Cisco, Tenda, and others. However, Fortinet noticed that the threat is highly active, adopting new vulnerabilities shortly after their public disclosure.

As part of the newly identified attacks, the botnet operators updated the malware to add an exploit for CVE-2021-41653, in an attempt to infect potentially vulnerable devices before users could update them. The attacks have been ongoing since November 22.

“By exploiting recently published vulnerabilities, this malware campaign capitalizes on the gap between the time of disclosure of a vulnerability and the application of a patch to compromise IoT devices. This gives it a higher potential of spreading, making it more prolific than similar botnets,” Fortinet’s researchers point out.

Advertisement. Scroll to continue reading.

Because exploitation of this vulnerability requires authentication, attacks can be prevented by replacing the default credentials with ones that are stronger and harder to guess.

Once it has been executed on a vulnerable device, the Manga malware can prevent other threats from infecting the device, by blocking connections to commonly exploited ports.

Based on commands received from its command and control (C&C) server, the botnet can launch various types of distributed denial-of-service (DDoS) attacks.

To stay protected, users should update their TL-WR840N EU v5 routers as soon as possible.

Related: ‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability

Related: Mirai Botnet Starts Exploiting OMIGOD Flaw as Microsoft Issues More Guidance

Related: Researchers Find 226 Vulnerabilities in Nine Wi-Fi Routers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...