Cybercrime

BASHLITE Botnets Ensnare 1 Million IoT Devices

Nearly one million devices have been infected with a piece of malware and abused for distributed denial-of-service (DDoS) attacks, according to an analysis conducted by Level 3 Communications and Flashpoint.

<p><strong><span><span>Nearly one million devices have been infected with a piece of malware and abused for distributed denial-of-service (DDoS) attacks, according to an analysis conducted by Level 3 Communications and Flashpoint.</span></span></strong></p>

Nearly one million devices have been infected with a piece of malware and abused for distributed denial-of-service (DDoS) attacks, according to an analysis conducted by Level 3 Communications and Flashpoint.

The malware in question is BASHLITE, also known as Lizkebab, Torlus and Gafgyt. The threat was discovered in September 2014 after the existence of the ShellShock vulnerability came to light. At the time, the malware had been exploiting ShellShock to compromise devices that it could abuse for DDoS attacks.

BASHLITE’s source code was leaked in early 2015, allowing malware developers to create more than a dozen variants. The fact that the threat is designed to run on multiple Linux architectures makes it ideal for targeting Internet of Things (IoT) devices.

Level 3 and Flashpoint said the total number of infected devices peaked at over 1 million, spread out across multiple botnets. According to researchers, 95 percent of the infected devices are digital video recorders (DVRs) and cameras, four percent are routers, and the rest are Linux servers.

A large percentage of the infected devices are located in Brazil, Taiwan and Colombia. A majority of them are DVRs generically labelled “H.264 DVR” and ones made by video surveillance company Dahua Technology.

DVRs are known to contain numerous serious vulnerabilities, including hardcoded passwords, that make them a tempting target for cybercriminals. In some cases, devices from multiple vendors share vulnerable code, providing attackers an even larger victim base.

“Most of these devices run some flavor of embedded Linux. When combined with the bandwidth required to stream video, they provide a potent class of DDoS bots,” researchers said.

Experts have been tracking more than 200 command and control (C&C) servers used by the BASHLITE malware family. The IP addresses of these servers are hard-coded in the malware, which makes the botnets easier to disrupt. However, cybercriminals don’t appear too concerned about this aspect as they can easily create new C&C servers and regain access to their bots.

Advertisement. Scroll to continue reading.

The botnets communicating with these servers have various sizes, ranging from 74 to nearly 120,000 bots. Experts believe the actual number of infections could be much higher considering that they don’t have complete visibility into the attack infrastructure.

The cybercriminals controlling these botnets have used some of the C&C servers to launch more than 100 attacks per day, although 75 percent of the attacks launched using BASHLITE are shorter than 5 minutes. The largest attacks peaked at hundreds of gigabits per second.

In June, web security firm Sucuri reported that a botnet powered by tens of thousands of CCTV devices located around the world had been used to launch DDoS attacks against websites.

“The use of IoT devices in botnets is not new, but as they become more common, we expect these types of botnets to increase in number and power,” Level 3 said in a blog post. “While compromised hosts and home routers continue to be targeted, bot herders will follow the path of least resistance. Before spending more energy on traditional bot hosts, they’ll take advantage of the abundance of insecure IoT devices.”

Related: Botnet Uses IoT Devices to Power Massive DDoS Attacks

Related: Record Number of 100+ Gbps DDoS Attacks Hit in Q1 2016

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version