Thursday, April 18, 2024

Permanent Denial-of-Service attack with IOT devices-BrickerBot

PDoS is an attack that harms a system so severely that it requires substitution or re-installation of hardware.By abusing security defects or misconfigurations, PDoS can decimate the firmware or potentially functions of system.

As per the analysis from Radware’s honeypot around 1,895 PDoS attempts where recorded with malware strain BrickerBot from several location around the Globe.

It is compromising only Linux/BusyBox-based IoT devices which have their Telnet port open and exposed publically on the Internet.

Attack classified into two stages.

  • BrickerBot.1  –  short-lived bot.
  • BrickerBot.2  –  Bot that initiates PDoS attempts.

BrickerBot Attacking Vector

BrickerBot uses traditional Brute force method to initiate the attack, upon successful mitigation it runs a series of LINUX commands.

Which leads to corrupted storage, trailed by commands to disturb Internet network, device execution, and then wiping of all records on the device.

Permanent Denial-of-Service with IOT devices-BrickerBot
Command sequence of BrickerBot.1
Source : Radware

In parallel, Radware’s honeypot recorded more than 333 PDoS endeavors with an alternate command signature. The source IP addresses from these endeavors are TOR Nodes and subsequently there is no recognizing the real wellspring of the attacks.

It is significant that these attacks are as yet progressing and the attacker/creator is utilizing TOR egress hubs to cover its bot(s).The first credentials attempted to brute the Telnet login are root/root and root/vizxv.

Permanent Denial-of-Service with IOT devices-BrickerBot
Command sequence of BrickerBot.2
Source : Radware
Among the special devices targeted are /dev/mtd (Memory Technology Device – a special device type to match flash characteristics) and /dev/mmc (MultiMediaCard – a special device type that matches memory card standard, a solid-state storage medium)

BrickerBot Targets

The utilization of the “busybox” command combined with the MTD and MMC extraordinary devices implies this attack is focused on particularly at Linux/BusyBox-based IoT devices.

PDoS endeavors started from a predetermined number of IP locations spread the world over. All devices are exposing port 22 (SSH) and running very older version of the Dropbear SSH server.

Mitigations

  • Change the device’s factory default credentials.
  • Disable Telnet access to the device.
  • Network Behavioral Analysis can detect anomalies in traffic and combine with automatic signature generation for protection.
  • User/Entity behavioral analysis (UEBA) to spot granular anomalies in traffic early.
  • An IPS should block Telnet default credentials or reset telnet connections. Use a signature to detect the provided command sequences.

Also Read

Website

Latest articles

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

In the wake of the recent disclosure of a critical vulnerability (CVE-2024-3400) affecting a...

Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control

Security researchers at Cado Security Labs have uncovered a new variant of the Cerber...

FGVulDet – New Vulnerability Detector to Analyze Source Code

Detecting source code vulnerabilities aims to protect software systems from attacks by identifying inherent...

North Korean Hackers Abuse DMARC To Legitimize Their Emails

DMARC is targeted by hackers as this serves to act as a preventative measure...

L00KUPRU Ransomware Attackers discovered in the wild

A new variant of the Xorist ransomware, dubbed L00KUPRU, has been discovered in the...

Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!

Oracle has released its April 2024 Critical Patch Update (CPU), addressing 372 security vulnerabilities...

Outlook Login Panel Themed Phishing Attack Evaded All Antivirus Detections

Cybersecurity researchers have uncovered a new phishing attack that has bypassed all antivirus detections.The...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles