Vulnerabilities

Mirai, Gafgyt IoT Botnet Attacks Intensify

Security researchers are warning of a new wave of attacks associated with two infamous Internet of Things (IoT) botnets: Mirai and Gafgyt.

<p><strong><span style="font-family: &amp;quot;"><span><span>Security researchers are warning of a new wave of attacks associated with two infamous Internet of Things (IoT) botnets: Mirai and Gafgyt.</span></span></span></strong></p>

Security researchers are warning of a new wave of attacks associated with two infamous Internet of Things (IoT) botnets: Mirai and Gafgyt.

Behind some of the largest distributed denial of service (DDoS) attacks in history, Mirai had its source code leaked in October 2016, soon after it first emerged. Numerous Mirai variants have spawned from its source code since, the most recent of which include Wicked and Omni.

Also known as Bashlite, Lizkebab, and Torlus, Gafgyt was first spotted in 2014 and had its source code leaked in early 2015. By the summer of 2016, the number of ensnared devices peaked at over 1 million, though they were spread over multiple botnets.

Three recent infection campaigns associated with these two botnets have revealed an increased interest from malware authors towards exploiting vulnerabilities in IoT devices, rather than weak credentials.

The attacks also appear to suggest once again that there could be a connection between the two botnets, something that initial reports on Mirai two years ago were detailing as well.

The first campaign is associated with Omni, one of the latest evolutions of Mirai, and stands out in the crowd because of its exclusive use of exploits, Palo Alto Networks reveals.

The botnet targets a broad range of exploits: two flaws in Dasan GPON routers that were made public in May (which have been targeted by botnets ever since), a Huawei router security bug, two command execution issues in D-Link devices, vulnerabilities in Vacron NVR devices, a JAWS Webserver command execution, and a remote code execution in CCTVs and DVRs from over 70 vendors.

The campaign also shows the use of two different encryption schemes, doesn’t attempt to propagate via credential brute-forcing, and prevents further infection of compromised devices through dropping packets received on certain ports using iptables.

Advertisement. Scroll to continue reading.

The IP the malware was using for serving payloads and as a command and control (C&C) server was also observed being used by some Gafgyt samples that emerged around the same time.

The second campaign was using the same exploits as the first series of attacks, but also attempted credential brute force attacks, some of which are default credentials in Camtron IP cameras and Control4 and ADC FlexWave Prism devices.

The researchers also noticed that some of the samples included some brand new DDoS methods and that some of the newest samples completely removed the exploits and went back to exclusively attempting brute-force compromise.

The third campaign, the security researchers reveal, was no longer attempting to infect devices with a Mirai variant, but was delivering malware built on the Gafgyt source code that also includes a layer-7 DDoS-targeting function (SendHTTPCloudflare).

The attacks were targeting nearly all exploits as the first campaign, along with the brute-forcing attempts observed as part of the second campaign, but also started using a D-Link DSL-2750B OS command injection exploit.

One of the effects of these new campaigns was a surge in attacks targeting Small-Office/Home Office (SOHO) network devices manufactured by Dasan and D-Link, as eSentire alerted. According to the security firm, over 3000 source IPs were involved in the attack, but all were coordinated by a single-source command.

As Palo Alto Networks points out, the new attacks prove once again how attackers can build large botnets consisting of different types of devices and control them from a single C&C server.

“This is exacerbated by the speed of exploitation in the wild of newly released vulnerabilities and also highlights the need for security vendor reactivity in response to these disclosures, applicable to the subset of these devices that do fall under the protection of security devices,” the security firm concludes.

Related: Mirai Variants Continue to Spawn in Vulnerable IoT Ecosystem

Related: Botnets Target Zero-Days in GPON Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version