Malware attacks routers

Malware has been found in the wild that masquerades as harmless Linux/Unix-like software for routers, but is in fact an IRC backdoor.

The malware, which poses as a .elf file, has infected machines in Latin America, security company Trend Micro said in a blog post on Thursday. Trend Micro has called the exploit ELF_TSUNAMI.R., and says it can also compromise D-Link DWL-900AP+ access points.

An infected machine connects to a botnet on internet relay chat (IRC) servers, Trend Micro said. The exploit may perform brute-force attacks on router username password pairs.
At the time of writing, Trend Micro was analysing how the malware spreads, and whether machines in geographical territories outside of Latin America have been compromised.

D-Link said in January 2010 that a vulnerability in three of its routers could let hackers reconfigure administrative settings.

Symantec said in 2008 that it had discovered malware in the wild that subverted routers in attempted banking fraud.

Malware has been found in the wild that masquerades as harmless Linux/Unix-like software for routers, but is in fact an IRC backdoor.

The malware, which poses as a .elf file, has infected machines in Latin America, security company Trend Micro said in a blog post on Thursday. Trend Micro has called the exploit ELF_TSUNAMI.R., and says it can also compromise D-Link DWL-900AP+ access points.

An infected machine connects to a botnet on internet relay chat (IRC) servers, Trend Micro said. The exploit may perform brute-force attacks on router username password pairs.
At the time of writing, Trend Micro was analysing how the malware spreads, and whether machines in geographical territories outside of Latin America have been compromised.

D-Link said in January 2010 that a vulnerability in three of its routers could let hackers reconfigure administrative settings.

Symantec said in 2008 that it had discovered malware in the wild that subverted routers in attempted banking fraud.

Leave a Reply

Your email address will not be published. Required fields are marked *