Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

TP-Link Vulnerability Exposed: A Global Botnet Threatens Millions


TP-Link vulnerability exposed: A global botnet threatens millions with over 6,000 devices infected across various countries.

  • The Ballista botnet has infected over 6,000 devices worldwide, exploiting an unpatched vulnerability in TP-Link Archer routers.
  • The vulnerability (CVE-2023-1389) allows for remote code execution and can lead to malicious activities like command injection and DoS attacks.
  • The botnet is concentrated around Brazil, Poland, the UK, Bulgaria, and Turkey, targeting various industries including manufacturing and healthcare.
  • The malware uses a unique shell script that fetches and executes the main binary on the target system for different architectures.
  • Device owners and administrators are advised to patch their routers, disable unnecessary features, and implement robust security measures to prevent further infection.
  • Organizations should invest in threat intelligence and incident response capabilities to detect and respond to such threats in a timely manner.



  • The cybersecurity landscape has witnessed numerous high-profile breaches and exploits in recent years, but a new threat is emerging that poses significant risks to millions of devices worldwide. According to a report from the Cato CTRL team, an unpatched vulnerability in TP-Link Archer routers has been exploited by a botnet dubbed Ballista, infecting over 6,000 devices across various countries.

    The vulnerability, identified as CVE-2023-1389, is classified as high-severity and allows for remote code execution (RCE) on affected devices. This means that an attacker can gain control over the device, potentially leading to a range of malicious activities, including command injection, denial-of-service (DoS) attacks, and the propagation of malware.

    The earliest evidence of active exploitation of this vulnerability dates back to April 2023, when unidentified threat actors used it to drop Mirai botnet malware. Since then, the Ballista campaign has continued to evolve, with new variants of the dropper being used to spread the malware. The researchers noted that the use of a C2 IP address and Italian language strings in the malware binaries suggests the involvement of an unknown Italian threat actor.

    However, it appears that the malware is under active development, as evidenced by the presence of a new variant of the dropper that utilizes TOR network domains instead of a hard-coded IP address. This indicates that the threat actors are adapting their tactics to evade detection and stay one step ahead of security researchers.

    The infections are concentrated around Brazil, Poland, the United Kingdom, Bulgaria, and Turkey, with the botnet targeting manufacturing, medical/healthcare, services, and technology organizations in the United States, Australia, China, and Mexico. The sheer scale of the infection is staggering, with over 6,000 devices affected by the Ballista campaign.

    While this malware sample shares similarities with other botnets, such as Mirai and Mozi, it remains distinct from widely used botnets. According to the researchers, the use of a shell script ("dropbpb.sh") that fetches and executes the main binary on the target system for various system architectures is a unique feature of this malware.

    The attack sequence entails the use of a malware dropper, which establishes an encrypted command-and-control (C2) channel on port 82 to take control of the device. The malware then attempts to run shell commands to conduct further RCE and DoS attacks, as well as read sensitive files on the local system. Some of the supported commands include "flooder," "exploiter," "start," "close," "shell," and "killall."

    The researchers emphasized that this botnet poses significant risks to individuals and organizations affected by it. The fact that over 6,000 devices have been infected highlights the severity of the issue, and the potential for further exploitation.

    In light of these findings, it is essential for device owners and administrators to take immediate action to patch their routers and prevent further infection. This involves updating the router's firmware to the latest version, disabling any unnecessary features, and implementing robust security measures to protect against future attacks.

    Furthermore, it is crucial that organizations invest in robust threat intelligence and incident response capabilities to detect and respond to such threats in a timely manner. This includes monitoring network traffic for signs of malicious activity, implementing secure configuration practices, and conducting regular vulnerability assessments.

    As the cybersecurity landscape continues to evolve, it is essential to remain vigilant and proactive in addressing emerging threats. The Ballista botnet serves as a stark reminder of the importance of patching vulnerabilities, investing in robust security measures, and staying informed about potential threats.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/TP-Link-Vulnerability-Exposed-A-Global-Botnet-Threatens-Millions-ehn.shtml

  • https://thehackernews.com/2025/03/ballista-botnet-exploits-unpatched-tp.html

  • https://nvd.nist.gov/vuln/detail/CVE-2023-1389

  • https://www.cvedetails.com/cve/CVE-2023-1389/

  • https://en.wikipedia.org/wiki/Mirai_(malware)

  • https://securityaffairs.com/172890/apt/china-linked-apt-mirrorface-targets-japan.html


  • Published: Tue Mar 11 10:06:39 2025 by llama3.2 3B Q4_K_M













     |   |   |  Sub Stack  |  Blue Sky


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us