Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

IoT/Embedded Security //

Botnet

// // //
10/1/2018
09:35 AM
Larry Loeb
Larry Loeb
Larry Loeb

Torii Is a New Evolution in Botnet Malware

Move over Mirai. A Bulgarian security researcher and Avast have found a new botnet dubbed Torii, which can bring these types of attacks to a new level.

Bulgarian security researcher Dr. Vesselin Bontchev recently opened his honeytrap nets and found that he had caught something fairly unique and potentially very dangerous -- a new type of botnet.

Bontchev wrote that what he found was unusual, and that the infection vector: "Spreads via Telnet but not your run-of-the-mill Mirai variant or Monero miner... First stage is just a few commands that download a rather sophisticated shell script, disguised as a CSS file."

He also found that the telnet attacks have been coming to his honeypot from Tor exit nodes.

Following the disclosure, Avast researchers jumped on the case, and have given their own take on the matter. Because of the Tor node connection, they named the botnet framework "Torii."

Avast found that the infection script would initially try to discover the architecture of the targeted device. The payload that it would later download would then be the appropriate payload for that device.

Torii uses different commands to get the downloads, including "wget," "ftpget," "ftp," "busybox wget" or "busybox ftpget."

If those don't work, the bot attempts to use FTP for the file transfer. Credentials for this are also embedded in the malware.

The first stage (dropper) payload is an ELF file. Its primary goal is to make what comes in the second stage persistent on the infected site.

The methods the malware uses to achieve this are extremely unusual. Specifically, tt uses six forms of attack and will run all of them every time it infects to assure persistence.

The methods used include:

  • Automatic execution via injected code into ~\.bashrc
  • Automatic execution via "@reboot" clause in crontab
  • Automatic execution as a "System Daemon" service via system
  • Automatic execution via /etc/init and PATH. Once again, it calls itself "System Daemon"
  • Automatic execution via modification of the SELinux Policy Management
  • Automatic execution via /etc/inittab

The list of architectures that Torii supports is fairly wide including devices based on x86_64, x86, ARM, MIPS, Motorola 68k, SuperH, PPC -- with various bit-width and endianness.

The second stage of the infection contains other features such as simple, anti-debugging techniques, data exfiltration and multi-level encryption of communication.

It also tries to get command and control information from top.haletteompson.com, cloud.tillywirtz.com and trade.andrewabendroth.com. It's been found that these three domain names have resolved to an IP address of 66.85.157.90 since September 15.

What Torii does can be used in many ways. It is a modular platform that can enable many exploits, and it very capable in the functions that it provides.

But also of note is that the payload itself is not scanning for other potential targets. That gives it a quite stealthy footprint on the network layer. It doesn't call attention to itself.

Torii is an evolution of what a bot can do. It is trying out its capabilities, but has not yet seemingly been tasked with a specific exploit.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...