Cybercrime

Mirai-Based ‘Manga’ Botnet Targets Recent TP-Link Vulnerability

A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month.

<p><strong><span><span>A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month.</span></span></strong></p>

A newly discovered variant of the Mirai-based Manga botnet is targeting a vulnerability in TP-Link routers that was addressed last month.

Tracked as CVE-2021-41653, the bug affects the TL-WR840N EU v5 home wireless router devices running firmware iterations up to version TL-WR840N(EU)_V5_171211. TP-Link released an update that patches the flaw on November 12, the same day the flaw was made public.

Described as a post-authentication remote code execution vulnerability, the issue allows remote attackers to run arbitrary commands via crafted payloads in an IP address input field.

The Mirai-based Manga botnet, Fortinet’s FortiGuard Labs reports, exploits the security error to fetch and execute a malicious script that in turn downloads the main binary payloads.

Also referred to as Dark, the Manga botnet draws its name from a token string that it previously included in SSH/telnet commands, and from the filenames it uses for its binaries, such as Dark.arm, dark.mips, and others.

In June 2021, the malware was targeting remote code vulnerabilities in devices from OptiLink, Cisco, Tenda, and others. However, Fortinet noticed that the threat is highly active, adopting new vulnerabilities shortly after their public disclosure.

As part of the newly identified attacks, the botnet operators updated the malware to add an exploit for CVE-2021-41653, in an attempt to infect potentially vulnerable devices before users could update them. The attacks have been ongoing since November 22.

“By exploiting recently published vulnerabilities, this malware campaign capitalizes on the gap between the time of disclosure of a vulnerability and the application of a patch to compromise IoT devices. This gives it a higher potential of spreading, making it more prolific than similar botnets,” Fortinet’s researchers point out.

Advertisement. Scroll to continue reading.

Because exploitation of this vulnerability requires authentication, attacks can be prevented by replacing the default credentials with ones that are stronger and harder to guess.

Once it has been executed on a vulnerable device, the Manga malware can prevent other threats from infecting the device, by blocking connections to commonly exploited ports.

Based on commands received from its command and control (C&C) server, the botnet can launch various types of distributed denial-of-service (DDoS) attacks.

To stay protected, users should update their TL-WR840N EU v5 routers as soon as possible.

Related: ‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability

Related: Mirai Botnet Starts Exploiting OMIGOD Flaw as Microsoft Issues More Guidance

Related: Researchers Find 226 Vulnerabilities in Nine Wi-Fi Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version