Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zero-Day Vulnerabilities in LILIN DVRs Exploited by Several Botnets

Cybercrime groups have been exploiting vulnerabilities in digital video recorders (DVRs) made by Taiwan-based surveillance solutions provider LILIN to increase the size of their botnets.

Cybercrime groups have been exploiting vulnerabilities in digital video recorders (DVRs) made by Taiwan-based surveillance solutions provider LILIN to increase the size of their botnets.

Researchers at Chinese cybersecurity firm Qihoo 360 started seeing attacks in late August 2019. The vendor released firmware updates that should patch the exploited flaws on February 14, but the vulnerabilities had a zero-day status until this date.

According to the researchers, LILIN DVRs are vulnerable to attacks due to hardcoded credentials, default credentials, and the presence of command injection flaws. The command injection vulnerabilities affect three parameters: NTPUpdate, FTP and NTP.

Qihoo 360 spotted the Chalubo malware exploiting the NTPUpdate vulnerability in August 2019, then it saw the FBot (Satori) malware exploiting the FTP and NTP flaws on January 11, and finally it noticed Moobot attacks through the FTP vulnerability on January 26.

These pieces of malware, all of which are based on the notorious Mirai and allow cybercriminals to launch distributed denial-of-service (DDoS) attacks, exploited the LILIN zero-day vulnerabilities to spread. In some cases, exploitation involves both the use of hardcoded or default credentials and the command injection vulnerabilities.

LILIN says it has released firmware updates to address the vulnerabilities and it has advised customers to change default usernames and passwords, as well as communication ports.

Organizations concerned that their DVRs may have been targeted can check the indicators of compromise (IoC) made available by Qihoo 360.

It’s unclear how many devices have been compromised, but LILIN has been around for 40 years and its products are used all around the world. Its surveillance devices are also being sold under other brands.

Advertisement. Scroll to continue reading.

It’s not uncommon for IoT botnets to target video surveillance devices, particularly since many of these products are plagued by serious and easy to exploit vulnerabilities.

Related: New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

Related: Botnets Can Exploit More Vulnerabilities in DVRs

Related: Surveillance Cameras From 70 Vendors Vulnerable to Remote Hacking

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.