Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

DDoS Malware Targets AVTech CGI Vulnerability

A newly discovered Linux malware family is targeting products from surveillance technology company AVTech via a CGI vulnerability that was disclosed in October 2016, Trend Micro researchers warn.

A newly discovered Linux malware family is targeting products from surveillance technology company AVTech via a CGI vulnerability that was disclosed in October 2016, Trend Micro researchers warn.

Detected as ELF_IMEIJ.A, the malware is the latest in a long list of Trojans targeting Linux ARM devices (such as Mirai, Umbreon rootkit, LuaBot, BashLite, and more). Linux has become the platform of choice for many Internet of Things (IoT) devices, and it’s no wonder cybercriminals are focusing on targeting it, as this provides them with a large attack surface.

The newly discovered malware attempts to infect devices from AVTech by exploiting a reported CGI vulnerability residing in CloudSetup.cgi, which is found in all AVTech devices that support the Avtech cloud.

“The exefile parameter of a CloudSetup.cgi request specifies the system command to be executed. Since there is no verification or white list-based checking of the exefile parameter, an attacker can execute arbitrary system commands with root privileges,” Search-Lab explains.

The vulnerability was disclosed to AVTech in October 2016, but the vendor has provided no response, despite repeated attempts to contact it, Trend Micro reveals.

The ELF_IMEIJ.A malware is distributed via RFIs in cgi-bin scripts. A specific request is sent to random IP addresses to discover vulnerable devices, and the Trojan is delivered through a command injection that triggers the download. The targeted device, Trend Micro explains, is tricked into fetching the malicious file and changing the file’s permissions to execute it locally.

“The points of entry for this new Linux malware are connected AVTech devices such as IP cameras, CCTV equipment, and network recorders that support the AVTech cloud. Once the malware is installed onto the device, it gathers system information and network activity data. It can also execute shell commands from the malicious actor, initiate Distributed Denial of Service (DDoS) attacks, and terminate itself,” the researchers explain.

Given its DDoS capabilities, the malware can be compared to Mirai, but the modus operandi clearly sets the threat apart. The new Trojan targets only AVTech products, uses only port 39999, and infects only devices with insecured cgi-bin scripts, which allow for successful malware installation.

Advertisement. Scroll to continue reading.

“AVTech has over 130,000 different devices connected to the Internet, so this attack may be used to gain and maintain persistent access to these devices. The devices can also be turned into bots and used to drive large scale DDoS attacks. Like most connected devices, the targets are not secured by default and are impossible to directly monitor,” Trend Micro says.

Related: Serious Flaws Expose AVTECH Devices to IoT Botnets

Related: DDoS Attacks Are Primary Purpose of IoT Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.