Wednesday, May 1, 2024

Permanent Denial-of-Service attack with IOT devices-BrickerBot

PDoS is an attack that harms a system so severely that it requires substitution or re-installation of hardware.By abusing security defects or misconfigurations, PDoS can decimate the firmware or potentially functions of system.

As per the analysis from Radware’s honeypot around 1,895 PDoS attempts where recorded with malware strain BrickerBot from several location around the Globe.

It is compromising only Linux/BusyBox-based IoT devices which have their Telnet port open and exposed publically on the Internet.

Attack classified into two stages.

  • BrickerBot.1  –  short-lived bot.
  • BrickerBot.2  –  Bot that initiates PDoS attempts.

BrickerBot Attacking Vector

BrickerBot uses traditional Brute force method to initiate the attack, upon successful mitigation it runs a series of LINUX commands.

Which leads to corrupted storage, trailed by commands to disturb Internet network, device execution, and then wiping of all records on the device.

Permanent Denial-of-Service with IOT devices-BrickerBot
Command sequence of BrickerBot.1
Source : Radware

In parallel, Radware’s honeypot recorded more than 333 PDoS endeavors with an alternate command signature. The source IP addresses from these endeavors are TOR Nodes and subsequently there is no recognizing the real wellspring of the attacks.

It is significant that these attacks are as yet progressing and the attacker/creator is utilizing TOR egress hubs to cover its bot(s).The first credentials attempted to brute the Telnet login are root/root and root/vizxv.

Permanent Denial-of-Service with IOT devices-BrickerBot
Command sequence of BrickerBot.2
Source : Radware
Among the special devices targeted are /dev/mtd (Memory Technology Device – a special device type to match flash characteristics) and /dev/mmc (MultiMediaCard – a special device type that matches memory card standard, a solid-state storage medium)

BrickerBot Targets

The utilization of the “busybox” command combined with the MTD and MMC extraordinary devices implies this attack is focused on particularly at Linux/BusyBox-based IoT devices.

PDoS endeavors started from a predetermined number of IP locations spread the world over. All devices are exposing port 22 (SSH) and running very older version of the Dropbear SSH server.

Mitigations

  • Change the device’s factory default credentials.
  • Disable Telnet access to the device.
  • Network Behavioral Analysis can detect anomalies in traffic and combine with automatic signature generation for protection.
  • User/Entity behavioral analysis (UEBA) to spot granular anomalies in traffic early.
  • An IPS should block Telnet default credentials or reset telnet connections. Use a signature to detect the provided command sequences.

Also Read

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles