Researchers at Qihoo 360 Netlab report that unknown attackers have eavesdropped on the traffic of thousands of MikroTik routers.

Larry Loeb, Blogger, Informationweek

September 6, 2018

3 Min Read

Over 7,400 MikroTik routers have had their traffic eavesdropped on by unknown attackers, according to security researchers at Qihoo 360 Netlab.

They say that they found the most affected routers in Russia (1,628), followed by Iran (637), Brazil (615), India (594) and Ukraine (544). The researchers also say that they have seen a "massive number of victims having their Socks4 proxy enabled on the device by one single malicious actor."

The attackers are using Winbox Any Directory File Read (CVE-2018-14847) and Webfig Remote Code Execution Vulnerability, even though CVE-2018-14847 has been patched since April. Both are part of the Vault7-originated hacking tool Chimay Red.

This has allowed the MikroTik TZSP (TaZmen Sniffer Protocol) traffic to be forwarded to nine external IP addresses.

The researchers found that the attackers focused on ports 20, 21, 25, 110 and 144 (which are involved in FTP-data) FTP, SMTP, POP3 and IMAP traffic. They also seem interested in SNMP (Simple Network Management Protocol) ports 161 and 162.

However, the attacker seems to have made some rookie mistakes. First, the HTTP proxy forwards requests to a local HTTP 403 error page, and in this error page a link for web-mining code from coinhive.com is inserted. This would indicate they are looking to conduct cryptocurrency mining on all the proxy traffic of the routers.

Couleur via Pixabay

Couleur via Pixabay

But all the external web resources, including those from coinhive.com necessary for web mining, are blocked by the proxy ACLs, which have been set by the attackers themselves. Whether this was an intentional move or the result of error is unclear.

Additionally, for the attacker to gain control, even after device reboot (which means an IP change), the infected device runs a scheduled task to periodically report its latest IP address by accessing a specific attacker's URL. This gives the attacker the relevant information needed to identify their victims once again.

The attacker will also scan for more MikroTik devices to infect by using these compromised Socks4 proxies, so the persistence has a purpose beyond just extending itself.

The researchers say that they are not comfortable in sharing the IPs involved in this problem with the public, but "relevant security entities in affected countries" are welcome to contact them for the full IP list from their findings.

But the researchers did say that "37.1.207.114 is the top player among all the attackers."

The researchers recommend that MikroTik RouterOS users update the software system and check whether the http proxy, Socks4 proxy and network-traffic-capture function are being maliciously exploited.

They also recommend that MikroTik deny inbound access to the Webfig and Winbox ports from the Internet and improve the software-security-update mechanism.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights