Mirai's success has spawned a flurry of similar IoT malware.

4 Min Read

The success of the massive Mirai botnet-enabled DDoS attacks of last year has spawned a lot of me-too malware designed to break into and exploit vulnerable Internet of Things devices.

One such malware family that appears to have achieved more success than rivals is Persirai, a botnet malware targeting Internet Protocol (IP) cameras. Researchers from Trend Micro recently discovered Persirai targeting over 1,000 IP camera models based on multiple original equipment (OEM) products.

Like other IoT malware, Persirai takes advantage of open Universal Plug and Play (UPnP) ports on IP cameras to infect them. Once on an IP camera, the malware is designed to connect to a command-and-control server and download software for launching DDoS attacks against specific targets.

"Business users need to be aware that IoT devices like cameras are potential attack vectors," says Mark Nunnikhoven, vice president of cloud research at Trend Micro. "Even if the device doesn't have valuable data, it might be connected to valuable resources, like bandwidth, or provide access to internal networks."

One interesting feature of Persirai, according to Trend Micro's research, is its ability to start infecting other IP cameras by exploiting three known vulnerabilities. One of the vulnerabilities allows attackers to bypass authentication and gain access to the administrative password, another allows for remote code execution, while the third lets an attacker with admin credentials deploy other malware on the device.

A Shodan scan conducted by Trend Micro researchers found more than 120,000 IP cameras vulnerable to Persirai worldwide.

In a sign of the times, Trend Micro discovered at least three other malware families competing for turf on vulnerable IP cameras. One of them was Mirai itself, which has been using a new port scanning Windows Trojan to widen its distribution capabilities, according to Trend Micro's threat analysts.

The other is DvrHelper, a newer and more potent version of Mirai. The malware has as many as eight more DDoS attack modules than Mirai and comes with features for evading the anti-DDoS mechanisms of a leading content delivery network.

The fourth IoT malware that Trend Micro discovered targeting IP cameras is dubbed TheMoon. TheMoon is the oldest malware directed at IoT devices, and has been around since at least 2014.

Each of the malware families has its own set of unique features including those designed to detect and block rival tools from infecting the same devices.

Of more than 3,650 IP cameras that Trend Micro tracked across the US, Japan, Korea, and Taiwan, it found Persirai on more than 64% of them, making it by far the most prevalent malware on IP cameras. In second place was Mirai, which accounted for about 28% of the infected cameras, while DvrHelper and TheMoon were present on roughly 7% and 1% of the devices, respectively.

The botnets are being used mainly to launch DDoS attacks against specific targets. Some of the largest Mirai-enabled DDoS attacks in 2016 generated over 1 Tbps of attack traffic. Botnets built from IP cameras have been responsible for three of the largest ever DDoS attack by traffic volume to date, says Nunnikhoven. So it is no surprise that threat actors are using the botnets to run DDoS services.

"So far, we haven't seen much impact to the devices themselves," he says. "Attackers are very much seeing these devices as bandwidth resources for much larger attacks."

For enterprises, vulnerable IP cameras can become sources of massive bandwidth consumption and allow attackers potential access to actual camera footage, he says. 

The proliferation of IoT malware heightens the need for manufactures to start implementing more secure development practices, he says. They need to eliminate default passwords and make sure that remote access is disabled. They also should consider putting in place an easy, secure, and automated update mechanism for vulnerable devices, Nunnihoven says.

"Current development practice seems to expect that these devices live in a vacuum, but they don't."

Black Hat USA returns to the fabulous Mandalay Bay in Las Vegas, Nevada, July 22-27, 2017. Click for information on the conference schedule and to register.

 

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights