Friday, March 29, 2024

A New Mirai based IoT RAT Spreading Through 2 0-day Vulnerabilities

Netlab observed a new IoT botnet exploits two Tenda router 0-day vulnerabilities to install a Remote Access Trojan (RAT).

The botnet dubbed Ttint was found to be active since November 2019, along with DDoS capabilities it includes 12 remote access functions.

Ttint IoT Botnet Attack

Attackers used following Tenda router 0-day vulnerability (CVE-2018-14558 & CVE-2020-10987) to distribute the Ttint samples.

The Tint remote access Trojan based on Mirai code, it includes 10 Mirai DDoS attack instructions & 12 control instructions such as Socket5 proxy for router devices, tampering with router DNS, setting iptables, executing custom system commands.

Once the Ttint gets executed “it deletes its files, manipulates the watchdog, and prevents the device from restarting, it runs as a single instance by binding the port; then modifies the process name to confuse the user; it finally establishes a connection with the decrypted C2, Reporting device information.”

Ttint Bot supports for 22 commands, 10 DDoS commands inherited from Mirai, and 12 new commands.

IDINSTRUCTION
0attack_udp_generic
1attack_udp_vse
2attack_udp_dns
9attack_udp_plain
3attack_tcp_flag
4attack_tcp_pack
5attack_tcp_xmas
6attack_grep_ip
7attack_grep_eth
10attack_app_http
12run “nc” command
13run “ls” command
15Execute system commands
16Tampering with router DNS
18Report device information
14Config iptables
11run “ifconfig” command
17Self-exit
19Open Socks5 proxy
20Close Socks5 proxy
21Self-upgrade
22Reverse shell

According to Netlab analysis, “the attacker first used a Google cloud service IP, and then switched to a hosting provider in Hong Kong.”

All the communication with the C2 server is encrypted and for communication, it uses WSS (WebSocket over TLS) protocol.

As with any new technology, IoT promises to be the future of the Internet, bringing better connectivity and ease of use of the devices we use, but as these two botnet attacks show, an equal amount of stress must be placed on security.

Tenda router users are recommended to check their device firmware and make the necessary update, here you can find the IoCs.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles