OTRisk
OTRisk

Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices

On Dec 5th, 2019, Unit 42 researchers discovered a new variant of the Muhstik botnet that adds a scanner to now attack Tomato routers for the first time by web authentication brute forcing.

Tomato is an open source alternative firmware for routers. Thanks to its stable, Linux-based, non-proprietary firmware, with VPN-passthrough capability and advanced quality of service (QoS) control, Tomato firmware is commonly installed by multiple router vendors and also installed manually by end users. By our investigation on Shodan, there are more than 4,600 Tomato routers exposed on the Internet.

The Muhstik botnet has been alive since March 2018, with a wormlike self-propagating capability to infect Linux servers and IoT devices. Muhstik uses multiple vulnerability exploits to infect Linux services, such as Weblogic, WordPress and Drupal. It also compromises IoT routers, such as the GPON home router and DD-WRT router. This new variant expands the botnet by infecting Tomato routers.

We have not found further malicious activities in Tomato routers after the Muhstik botnet harvests vulnerable routers, but from our understanding of the Muhstik botnet, Muhstik mainly launches cryptocurrency mining and DDoS attacks in IoT bots to earn profit. We will keep monitoring its Command and Control (C2) IRC channel.

In the following part, we have a detailed analysis of Muhstik botnet.

New Scanner for Tomato Routers

The new Muhstik variant scans Tomato routers on TCP port 8080 and bypasses the admin web authentication by default credentials bruteforcing. In Tomato routers, the default credentials are “admin:admin” and “root:admin”. We captured the Tomato router web authentication brute forcing traffic, in Figure 1.

https://unit42.paloaltonetworks.com/wp-content/uploads/2020/01/Figure-1.-Tomato-router-web-authentication-bruteforcing.png

Figure 1. Tomato router web authentication bruteforcing

To estimate the infected volume, we searched for fingerprints of Tomato routers in Shodan. As noted in Figure 2, there are about 4,600 potential victims on the Internet in total. This total is derived by including the number of TomatoUSB devices, which is used as a NAS server by combining the Tomato router and a USB drive.

https://unit42.paloaltonetworks.com/wp-content/uploads/2020/01/Figure-2.-Exposed-Tomato-TomatoUSB-routers-on-the-Internet-1.png
https://unit42.paloaltonetworks.com/wp-content/uploads/2020/01/Figure-2.-Exposed-Tomato-TomatoUSB-routers-on-the-Internet-2-1024x471.png
# # # #
Homepage      OT Risk      Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices

Leave a Reply

textsms
account_circle
email

OTRisk

Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices
On Dec 5th, 2019, Unit 42 researchers discovered a new variant of the Muhstik botnet that adds a scanner to now attack Tomato routers for the first time by web authentication…
Scan QR code to continue reading
2020-01-24