Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Endpoint Security //

VPN

// // //
9/6/2018
08:05 AM
Larry Loeb
Larry Loeb
Larry Loeb

Attackers Snoop on MikroTik Router Traffic

Researchers at Qihoo 360 Netlab report that unknown attackers have eavesdropped on the traffic of thousands of MikroTik routers.

Over 7,400 MikroTik routers have had their traffic eavesdropped on by unknown attackers, according to security researchers at Qihoo 360 Netlab.

They say that they found the most affected routers in Russia (1,628), followed by Iran (637), Brazil (615), India (594) and Ukraine (544). The researchers also say that they have seen a "massive number of victims having their Socks4 proxy enabled on the device by one single malicious actor."

The attackers are using Winbox Any Directory File Read (CVE-2018-14847) and Webfig Remote Code Execution Vulnerability, even though CVE-2018-14847 has been patched since April. Both are part of the Vault7-originated hacking tool Chimay Red.

This has allowed the MikroTik TZSP (TaZmen Sniffer Protocol) traffic to be forwarded to nine external IP addresses.

The researchers found that the attackers focused on ports 20, 21, 25, 110 and 144 (which are involved in FTP-data) FTP, SMTP, POP3 and IMAP traffic. They also seem interested in SNMP (Simple Network Management Protocol) ports 161 and 162.

However, the attacker seems to have made some rookie mistakes. First, the HTTP proxy forwards requests to a local HTTP 403 error page, and in this error page a link for web-mining code from coinhive.com is inserted. This would indicate they are looking to conduct cryptocurrency mining on all the proxy traffic of the routers.

Couleur via Pixabay
Couleur via Pixabay

But all the external web resources, including those from coinhive.com necessary for web mining, are blocked by the proxy ACLs, which have been set by the attackers themselves. Whether this was an intentional move or the result of error is unclear.

Additionally, for the attacker to gain control, even after device reboot (which means an IP change), the infected device runs a scheduled task to periodically report its latest IP address by accessing a specific attacker's URL. This gives the attacker the relevant information needed to identify their victims once again.

The attacker will also scan for more MikroTik devices to infect by using these compromised Socks4 proxies, so the persistence has a purpose beyond just extending itself.

The researchers say that they are not comfortable in sharing the IPs involved in this problem with the public, but "relevant security entities in affected countries" are welcome to contact them for the full IP list from their findings.

But the researchers did say that "37.1.207.114 is the top player among all the attackers."

The researchers recommend that MikroTik RouterOS users update the software system and check whether the http proxy, Socks4 proxy and network-traffic-capture function are being maliciously exploited.

They also recommend that MikroTik deny inbound access to the Webfig and Winbox ports from the Internet and improve the software-security-update mechanism.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...