Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

BrickerBot Damages IoT Device Firmware

Security researchers have identified a new type of cyber attack causes damage to Internet of Things (IoT) devices, rather than ensnaring them into a botnet.

Security researchers have identified a new type of cyber attack causes damage to Internet of Things (IoT) devices, rather than ensnaring them into a botnet.

Dubbed Permanent Denial-of-Service (PDoS), the attacks can be highly damaging, resulting in the need to replace or reinstall hardware, researchers explain: security flaws are abused to destroy the firmware and/or basic functions of system.

One of the tools used to launch such attacks is called BrickerBot, and Radware researchers observed two variants starting March 20, 2017. One of them, however, had a short life and remains inactive, while the other continues to operate. Both, however, have had the same purpose: to compromise IoT devices and corrupt their storage.

Both bots started PDoS attempts on the same date and they were discovered within one hour of each other. However, while the first showed intense activity over its short life, the second displayed lower intensity, but has been more thorough in its attacks and has been also concealing its location using TOR (The Onion Router) egress nodes.

To compromise devices, BrickerBot uses Telnet brute force, a method previously associated with the Mirai botnet, which abused infected devices to launch distributed denial of service (DDoS) attacks.

Once it has successfully accessed a device, the PDoS bot performs a series of Linux commands meant to ultimately corrupt storage. Next, it also attempts to disrupt Internet connectivity and device performance, and to wipe all files on the device.

“Among the special devices targeted are /dev/mtd (Memory Technology Device – a special device type to match flash characteristics) and /dev/mmc (MultiMediaCard – a special device type that matches memory card standard, a solid-state storage medium),” Radware researchers reveal.

The attack is targeted specifically at Linux/BusyBox-based IoT devices that have the Telnet port open and exposed publically on the Internet. These are the same type of devices that Mirai and related IoT botnets have been targeting.

Advertisement. Scroll to continue reading.

The recorded PDoS attempts originated from a limited number of IP addresses worldwide, with all devices exposing port 22 (SSH) and running an older version of the Dropbear SSH server. These were identified as Ubiquiti network devices.

The security researchers also identified a second type of PDoS attempts, with a different command signature, which hid their source IP addresses behind TOR nodes. Still ongoing, these attacks attempt to brute-force the Telnet login using the root/root and root/vizxv username-password pairs, use more thorough commands, and target a much broader range of storage devices.

These attacks don’t use ‘busybox’ but attempt both ‘dd’ and ‘cat,’ whichever is available on the breached device, the researchers say. In the end, these attacks also attempt to remove the default gateway, wipe devices, and disable TCP timestamps. With the help of extra commands, the attackers attempt to flush all iptables firewall and NAT rules and add a rule to drop all outgoing packets.

Related: Mirai Switches to Tor Domains to Improve Resilience

Related: New “Ghost Host” Technique Boosts Botnet Resiliency

 

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.