SlideShare a Scribd company logo
1 of 28
Download to read offline
Drew Moseley
Solutions Architect
Mender.io
Linux IoT Botnet Wars and the Lack of Security Hardening
Session overview
● Case-studies of 3 botnets
○ Mirai (August 2016)
○ Hajime (October 2016)
○ BrickerBot (March 2017)
● Common security problems
● Solution designs
Motivation - Developers need to learn from mistakes
● Review past vulnerabilities to reduce future
compromises
● Avoid the same mistakes
● Think about security design of your products or
code
● Peace of mind you will not be next
● Drew Moseley
○ 10 years in Embedded Linux/Yocto
development.
○ More than that in general Embedded
Software.
○ Project Lead and Solutions Architect.
○ drew.moseley@mender.io
○ https://twitter.com/drewmoseley
○ https://www.linkedin.com/in/drewmoseley/
○ https://twitter.com/mender_io
● Mender.io
○ Over-the-air updater for Embedded Linux
○ Open source (Apache License, v2)
○ Dual A/B rootfs layout (client)
○ Remote deployment management (server)
○ Under active development
About me
Action
1. Reconnaissance
2. Intrusion
3. Insert backdoor
4. Clean up
Desired outcome
➔ Discover vulnerabilities
➔ Initial access
➔ Ongoing access
➔ Avoid detection
Anatomy of an attack
Mirai - Purpose and impact
● Discovered: August 2016
○ Mirai means “future” in Japanese
● Early analysis: 200,000 - 300,000 infections
● Recent publication: 2.5 million infections
● Used for DDoS in late 2016
○ Krebs on Security (620 GBps)
○ DynDNS
○ Can be extended for other uses
● Source code on GitHub
○ Leaked in hacker forums, published by researchers
○ https://github.com/jgamblin/Mirai-Source-Code
Source: Understanding the Mirai Botnet, Usenix
Mirai - Design (1/2 - Discovery)
1. IPv4 TCP SYN probes for port 23 and 2323
○ Later iteration: SSH, CWMP/TR-069 exploit
2. 10 brute force Telnet login attempts
○ From list of 62 username/passwords
3. Send IP & credentials to report server
Existing infection
23
2323
1. Scan
2. Login
admin/admin
IP: 1.2.3.4
Report server
(attacker-controlled)
3. IP: 1.2.3.4
admin/admin
Mirai - Design (2/2 - Infection)
1. Loader program
○ Detects environment and installs Mirai
2. Obfuscation
○ Randomize process name
○ Delete executable
○ I.e. Mirai does not survive reboots
3. Remove “competitive” services
○ Remote login (Telnet, SSH)
○ Other malware
4. Listen for commands, scan for more victims
23
2323
IP: 1.2.3.4
Report server
(attacker-controlled)
Loader
(attacker
controlled)
1. IP: 1.2.3.4
admin/admin
Infection
Install Mirai
Command
& Control
server
Mirai - Motivated by profits
● Two known authors
○ Josiah White, 20
○ Paras Jha, 21
○ Both US-based
● Co-founders of Protraf Solutions LLC
○ Specialized in mitigating DDoS attacks
○ Tried to sell services to victims or extort them
○ Also involved in $180,000 click fraud
● Brought to justice
○ Researched by Kerbs on Security
○ Both plead guilty in 2017
Source: Mirai IoT Botnet Co-Authors Plead Guilty
Mirai - Summary
● Embedded Linux devices
○ DVRs, IP cameras, routers, printers
○ ~30 vendors, many devices
● Efficient spreading
○ Remote login (port open)
○ Internet-wide scanning
○ Asynchronous
● Exploited default credentials
○ username / password
● “...demonstrate that novice malicious techniques can compromise enough low-end devices to
threaten even some of the best-defended targets...”
○ Surprising scale of trivial problems (600,000+ devices)
Hajime - Purpose and impact
● Discovered: October 2016
○ Similar timeframe and network access as Mirai
○ Named “beginning” (Japanese) by researchers
○ Hajime author fixed bugs reported by researchers
● Modest estimate: ~30,000 infections
○ Likely 200,000 max infections
● Seemingly not used for attacks
○ No DDoS capability
○ No attack code
○ Can change at any time
● Displays a terminal message every 10 minutes
○ “White worm” by a vigilante?
Sources: Hajime worm battles Mirai for control of the Internet of Things, Symantec
Hajime: Analysis of a decentralized internet worm for IoT devices, Rapidity Networks
Hajime - Design (1/2 - Discovery)
1. IPv4 TCP SYN probes for port 23
2. Brute force Telnet login attempts
○ From list of 64 username/passwords
○ Same as Mirai + 2 more
3. Write a file transfer binary on victim
○ 484 bytes (raw TCP transfer binary)
○ Written in assembly(!)
4. Victim connects to attacker and downloads Hajime binary
Existing infection
23
1. Scan
2. Login
admin/admin
3. Write file
transfer binary
IP: 1.2.3.4
4. Connect back
to download
Hajime binary
Hajime - Design (2/2 - Infection)
1. Victim connects to decentralized overlay peer network
○ BitTorrent DHT (discovery)
○ uTorrent Transport Protocol (data)
○ Installs Hajime scanner and network configuration
2. Obfuscation
○ Renames itself to telnetd
○ Remove its binary
○ Does not survive reboots
3. Improves security of device
○ Closes ports 23, 7547, 5555, and 5358
○ Mirai targeted some of these
4. Scan for more “victims”
IP: 1.2.3.4
Join peer
network
Infected peer network
Hajime - Summary
● Embedded Linux devices
○ ARMv5, ARMv7
○ Intel x86-64, MIPS (little-endian)
● Decentralized spreading
○ Remote login (port open)
○ DHT/uTP based
● Exploited default credentials
○ username / password
● Target the same devices as Mirai
BrickerBot - Purpose and impact
● Discovered: March 2017
● Author claims 10,000,000 total infections
● Erases all storage and bricks the device
○ Destructive “white worm” by a vigilante
○ “PDoS” attack against devices
● Author “retired” in November 2016
Sources: BrickerBot, the permanent denial-of-service botnet, is back with a vengeance
BrickerBot PDoS Attack: Back With A Vengeance
BrickerBot - Design
1. IPv4 TCP SYN probes for port 23
2. Brute force Telnet login attempts
3. Brick device
○ Erase disk partitions & files
○ Disable networking
○ Reboot
4. Connect to next device
○ Victim device does not spread the infection
○ Static set of attacking devices
Attacking devices
(just 10s of them)
23
1. Scan
2. Login
admin/admin
3. Brick device
IP: 1.2.3.4
BrickerBot Author
Initial Manifesto:
“[...] I was dismayed by the indiscriminate DDoS attacks by IoT botnets in 2016.
I thought for sure that the large attacks would force the industry to finally get
its act together, but after a few months of record-breaking attacks it became
obvious that in spite of all the sincere efforts the problem couldn't be solved
quickly enough by conventional means.”
After retiring:
I believe that the project has been a technical success, but I am now starting to
worry that it is also having a deleterious effect on the public's perception of the
overall IoT threat.
BrickerBot - Summary
● Embedded Linux devices as attackers
○ Dropbear with Telnet
● Fixed set of attacker devices
○ Cannot spread as it bricks the victim
● Exploited default credentials
○ username / password
● Target the same devices as Mirai and Hajime
The Reaper Botnet
● A new Botnet relying on more sophisticated
takeover techniques
○ Spreads via nine different IoT vulnerabilities
● At least partially based on Mirai code
● Reports of up to 3.5 million infected devices
● Currently dormant; intention unknown
● Reaper includes an update mechanism
All statistics are from reporting October 2017
Sources: The Reaper IoT Botnet Has Already Infected a Million Networks
REAPER: THE PROFESSIONAL BOT HERDER’S THINGBOT
VPNFilter
More than 500,000 commercial routers in more than 50 countries
Seems to be created by a state actor (Russia)
Seems intended as a network for attacking Ukraine
Uses known vulnerabilities (ie no Zero-day)
3 stage architecture:
1. Stage 1 is persistent across reboots
2. Stage 2 is the main botnet payload and may contain a self-destruct sequence
3. Stage 3 implements a plug-in architecture for expandibility
Downloads an image from photobucket.com and computes command and control server IP from
embedded GPS coordinates
Backup domain ToKnowAll.com - siezed by the FBI
FBI issued guidance for users to reboot their routers.
Sources: Security Now Episode 665
New VPNFilter malware targets at least 500K networking devices worldwide
Bottom Line: reset to factory defaults or replace affected routers.
Botnet Intention
● DDOS (Mirai)
● Whitehat (Hajime)
● Greyhat (Brickerbot)
● Spam relays
● Digital currency mining
● Ransomware/malware delivery
● Revenue (Botnet for Hire1
)
1
https://arstechnica.com/information-technology/2018/02/for-sale-ddoses-guaranteed-to-take-down-gaming-servers-just-20/
Action
1. Reconnaissance
2. Intrusion
3. Insert backdoor
4. Clean up
Approach
➔ Distributed & fast portscan, especially telnet
➔ Default username/password list (64 combos),
CWMP exploit
➔ Detect environment, download & run binary
➔ Process name obfuscation, remove binaries
Anatomy and mitigation of specific botnet attacks
Default closed ports
Network segmentation
Random initial passwords
Service security updates
Principle of least privilege
OTA updates can also address currently
unknown vulnerabilities.
Improving motivation of device manufacturers
● The attack vectors are trivial
○ Default credentials (admin/admin anyone???)
○ Can be significantly remediated with minimal effort
● Device manufacturers need to fix
○ Do not rely on end users
○ Buyers can demand better security
● IoT Cybersecurity Improvement Act of 2017
○ Basic security for devices purchased by government
○ Covers all Internet-connected devices
○ Likely improves security of other sectors
■ Not passed into law yet
● Alternative: more vigilante botnets
● It is always possible to compromise software
● Lower Return on Investment (ROI) for attacker
○ Decrease value of successful attack
○ Increase cost of successful attack
● There are generic solutions to increasing cost of an attack
○ Basic security discipline
Goal: Lower attacker ROI
Remove target on our backs with basic security hardening
Reference
● Other Botnets:
○ Satori - descendent of Mirai:
https://arstechnica.com/information-technology/2018/06/widely-used-d-link-modemrouter-under-mass-attack-by-potent-iot-botnet/
○ Hide ‘n’ Seek: https://labs.bitdefender.com/2018/01/new-hide-n-seek-iot-botnet-using-custom-built-peer-to-peer-communication-spotted-in-the-wild/
○ https://en.wikipedia.org/wiki/Botnet#Historical_list_of_botnets (some as old as 2003)
● US Department of Commerce Report from June 2018:
○ https://www.schneier.com/blog/archives/2018/07/department_of_c.html
Thank You!
Q&A
@drewmoseley
https://mender.io
drew.moseley@mender.io

More Related Content

What's hot

Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
Bryan Len
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019
Tonex
 

What's hot (20)

IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
 
Securing the Internet of Things
Securing the Internet of ThingsSecuring the Internet of Things
Securing the Internet of Things
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
 
Internet of Things Security Patterns
Internet of Things Security PatternsInternet of Things Security Patterns
Internet of Things Security Patterns
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
 
IoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you SpamIoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you Spam
 
The Mirai Botnet and Massive DDoS Attacks of October 2016
The Mirai Botnet and Massive DDoS Attacks of October 2016The Mirai Botnet and Massive DDoS Attacks of October 2016
The Mirai Botnet and Massive DDoS Attacks of October 2016
 
Enabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health DevicesEnabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health Devices
 
IoT Attack Surfaces -- DEFCON 2015
IoT Attack Surfaces -- DEFCON 2015IoT Attack Surfaces -- DEFCON 2015
IoT Attack Surfaces -- DEFCON 2015
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMSDDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
DDOS ATTACK DETECTION ON INTERNET OF THINGS USING UNSUPERVISED ALGORITHMS
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
Internet of Things Security
Internet of Things SecurityInternet of Things Security
Internet of Things Security
 
IOT Security
IOT SecurityIOT Security
IOT Security
 

Similar to Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018

Blockade.io : One Click Browser Defense
Blockade.io : One Click Browser DefenseBlockade.io : One Click Browser Defense
Blockade.io : One Click Browser Defense
RiskIQ, Inc.
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
Tal Be'ery
 

Similar to Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018 (20)

Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018
 
Linux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardeningLinux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardening
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Beyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloudBeyond Cryptojacking: studying contemporary malware in the cloud
Beyond Cryptojacking: studying contemporary malware in the cloud
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
HKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoTHKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoT
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Jackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.dJackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.d
 
Blockade.io : One Click Browser Defense
Blockade.io : One Click Browser DefenseBlockade.io : One Click Browser Defense
Blockade.io : One Click Browser Defense
 
Securing your Cloud Environment
Securing your Cloud EnvironmentSecuring your Cloud Environment
Securing your Cloud Environment
 
How We Protected Our Router
How We Protected Our RouterHow We Protected Our Router
How We Protected Our Router
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Web3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEMWeb3 Security: The Blockchain is Your SIEM
Web3 Security: The Blockchain is Your SIEM
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Bots and Botnet
Bots and BotnetBots and Botnet
Bots and Botnet
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 

More from Mender.io

More from Mender.io (18)

Mender: The open-source software update solution
Mender: The open-source software update solutionMender: The open-source software update solution
Mender: The open-source software update solution
 
IoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSesIoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSes
 
The ultimate guide to software updates on embedded linux devices
The ultimate guide to software updates on embedded linux devicesThe ultimate guide to software updates on embedded linux devices
The ultimate guide to software updates on embedded linux devices
 
A million ways to provision embedded linux devices
A million ways to provision embedded linux devicesA million ways to provision embedded linux devices
A million ways to provision embedded linux devices
 
Embedded linux build systems
Embedded linux build systems  Embedded linux build systems
Embedded linux build systems
 
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
Integrate IoT cloud analytics and over the-air (ota) updates with google and ...
 
Configuring wifi in open embedded builds
Configuring wifi in open embedded buildsConfiguring wifi in open embedded builds
Configuring wifi in open embedded builds
 
Mender; the open-source software update solution
Mender; the open-source software update solutionMender; the open-source software update solution
Mender; the open-source software update solution
 
IoT Prototyping using BBB and Debian
IoT Prototyping using BBB and DebianIoT Prototyping using BBB and Debian
IoT Prototyping using BBB and Debian
 
Why the yocto project for my io t project elc_edinburgh_2018
Why the yocto project for my io t project elc_edinburgh_2018Why the yocto project for my io t project elc_edinburgh_2018
Why the yocto project for my io t project elc_edinburgh_2018
 
Strategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and imagesStrategies for developing and deploying your embedded applications and images
Strategies for developing and deploying your embedded applications and images
 
IoT Development from Prototype to Production
IoT Development from Prototype to ProductionIoT Development from Prototype to Production
IoT Development from Prototype to Production
 
Software Updates for Connected Devices - OSCON 2018
Software Updates for Connected Devices - OSCON 2018Software Updates for Connected Devices - OSCON 2018
Software Updates for Connected Devices - OSCON 2018
 
Embedded Linux Build Systems - Texas Linux Fest 2018
Embedded Linux Build Systems - Texas Linux Fest 2018Embedded Linux Build Systems - Texas Linux Fest 2018
Embedded Linux Build Systems - Texas Linux Fest 2018
 
Iot development from prototype to production
Iot development from prototype to productionIot development from prototype to production
Iot development from prototype to production
 
Securing the Connected Car - SCaLE 2018
Securing the Connected Car - SCaLE 2018Securing the Connected Car - SCaLE 2018
Securing the Connected Car - SCaLE 2018
 
Mender.io | Securing the Connected Car
Mender.io | Securing the Connected CarMender.io | Securing the Connected Car
Mender.io | Securing the Connected Car
 
Mender.io | Develop embedded applications faster | Comparing C and Golang
Mender.io | Develop embedded applications faster | Comparing C and GolangMender.io | Develop embedded applications faster | Comparing C and Golang
Mender.io | Develop embedded applications faster | Comparing C and Golang
 

Recently uploaded

Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
VictoriaMetrics
 
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
masabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Medical / Health Care (+971588192166) Mifepristone and Misoprostol tablets 200mg
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 

Recently uploaded (20)

Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 

Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018

  • 1. Drew Moseley Solutions Architect Mender.io Linux IoT Botnet Wars and the Lack of Security Hardening
  • 2. Session overview ● Case-studies of 3 botnets ○ Mirai (August 2016) ○ Hajime (October 2016) ○ BrickerBot (March 2017) ● Common security problems ● Solution designs
  • 3.
  • 4. Motivation - Developers need to learn from mistakes ● Review past vulnerabilities to reduce future compromises ● Avoid the same mistakes ● Think about security design of your products or code ● Peace of mind you will not be next
  • 5. ● Drew Moseley ○ 10 years in Embedded Linux/Yocto development. ○ More than that in general Embedded Software. ○ Project Lead and Solutions Architect. ○ drew.moseley@mender.io ○ https://twitter.com/drewmoseley ○ https://www.linkedin.com/in/drewmoseley/ ○ https://twitter.com/mender_io ● Mender.io ○ Over-the-air updater for Embedded Linux ○ Open source (Apache License, v2) ○ Dual A/B rootfs layout (client) ○ Remote deployment management (server) ○ Under active development About me
  • 6. Action 1. Reconnaissance 2. Intrusion 3. Insert backdoor 4. Clean up Desired outcome ➔ Discover vulnerabilities ➔ Initial access ➔ Ongoing access ➔ Avoid detection Anatomy of an attack
  • 7. Mirai - Purpose and impact ● Discovered: August 2016 ○ Mirai means “future” in Japanese ● Early analysis: 200,000 - 300,000 infections ● Recent publication: 2.5 million infections ● Used for DDoS in late 2016 ○ Krebs on Security (620 GBps) ○ DynDNS ○ Can be extended for other uses ● Source code on GitHub ○ Leaked in hacker forums, published by researchers ○ https://github.com/jgamblin/Mirai-Source-Code Source: Understanding the Mirai Botnet, Usenix
  • 8. Mirai - Design (1/2 - Discovery) 1. IPv4 TCP SYN probes for port 23 and 2323 ○ Later iteration: SSH, CWMP/TR-069 exploit 2. 10 brute force Telnet login attempts ○ From list of 62 username/passwords 3. Send IP & credentials to report server Existing infection 23 2323 1. Scan 2. Login admin/admin IP: 1.2.3.4 Report server (attacker-controlled) 3. IP: 1.2.3.4 admin/admin
  • 9. Mirai - Design (2/2 - Infection) 1. Loader program ○ Detects environment and installs Mirai 2. Obfuscation ○ Randomize process name ○ Delete executable ○ I.e. Mirai does not survive reboots 3. Remove “competitive” services ○ Remote login (Telnet, SSH) ○ Other malware 4. Listen for commands, scan for more victims 23 2323 IP: 1.2.3.4 Report server (attacker-controlled) Loader (attacker controlled) 1. IP: 1.2.3.4 admin/admin Infection Install Mirai Command & Control server
  • 10. Mirai - Motivated by profits ● Two known authors ○ Josiah White, 20 ○ Paras Jha, 21 ○ Both US-based ● Co-founders of Protraf Solutions LLC ○ Specialized in mitigating DDoS attacks ○ Tried to sell services to victims or extort them ○ Also involved in $180,000 click fraud ● Brought to justice ○ Researched by Kerbs on Security ○ Both plead guilty in 2017 Source: Mirai IoT Botnet Co-Authors Plead Guilty
  • 11. Mirai - Summary ● Embedded Linux devices ○ DVRs, IP cameras, routers, printers ○ ~30 vendors, many devices ● Efficient spreading ○ Remote login (port open) ○ Internet-wide scanning ○ Asynchronous ● Exploited default credentials ○ username / password ● “...demonstrate that novice malicious techniques can compromise enough low-end devices to threaten even some of the best-defended targets...” ○ Surprising scale of trivial problems (600,000+ devices)
  • 12. Hajime - Purpose and impact ● Discovered: October 2016 ○ Similar timeframe and network access as Mirai ○ Named “beginning” (Japanese) by researchers ○ Hajime author fixed bugs reported by researchers ● Modest estimate: ~30,000 infections ○ Likely 200,000 max infections ● Seemingly not used for attacks ○ No DDoS capability ○ No attack code ○ Can change at any time ● Displays a terminal message every 10 minutes ○ “White worm” by a vigilante? Sources: Hajime worm battles Mirai for control of the Internet of Things, Symantec Hajime: Analysis of a decentralized internet worm for IoT devices, Rapidity Networks
  • 13. Hajime - Design (1/2 - Discovery) 1. IPv4 TCP SYN probes for port 23 2. Brute force Telnet login attempts ○ From list of 64 username/passwords ○ Same as Mirai + 2 more 3. Write a file transfer binary on victim ○ 484 bytes (raw TCP transfer binary) ○ Written in assembly(!) 4. Victim connects to attacker and downloads Hajime binary Existing infection 23 1. Scan 2. Login admin/admin 3. Write file transfer binary IP: 1.2.3.4 4. Connect back to download Hajime binary
  • 14. Hajime - Design (2/2 - Infection) 1. Victim connects to decentralized overlay peer network ○ BitTorrent DHT (discovery) ○ uTorrent Transport Protocol (data) ○ Installs Hajime scanner and network configuration 2. Obfuscation ○ Renames itself to telnetd ○ Remove its binary ○ Does not survive reboots 3. Improves security of device ○ Closes ports 23, 7547, 5555, and 5358 ○ Mirai targeted some of these 4. Scan for more “victims” IP: 1.2.3.4 Join peer network Infected peer network
  • 15. Hajime - Summary ● Embedded Linux devices ○ ARMv5, ARMv7 ○ Intel x86-64, MIPS (little-endian) ● Decentralized spreading ○ Remote login (port open) ○ DHT/uTP based ● Exploited default credentials ○ username / password ● Target the same devices as Mirai
  • 16. BrickerBot - Purpose and impact ● Discovered: March 2017 ● Author claims 10,000,000 total infections ● Erases all storage and bricks the device ○ Destructive “white worm” by a vigilante ○ “PDoS” attack against devices ● Author “retired” in November 2016 Sources: BrickerBot, the permanent denial-of-service botnet, is back with a vengeance BrickerBot PDoS Attack: Back With A Vengeance
  • 17. BrickerBot - Design 1. IPv4 TCP SYN probes for port 23 2. Brute force Telnet login attempts 3. Brick device ○ Erase disk partitions & files ○ Disable networking ○ Reboot 4. Connect to next device ○ Victim device does not spread the infection ○ Static set of attacking devices Attacking devices (just 10s of them) 23 1. Scan 2. Login admin/admin 3. Brick device IP: 1.2.3.4
  • 18. BrickerBot Author Initial Manifesto: “[...] I was dismayed by the indiscriminate DDoS attacks by IoT botnets in 2016. I thought for sure that the large attacks would force the industry to finally get its act together, but after a few months of record-breaking attacks it became obvious that in spite of all the sincere efforts the problem couldn't be solved quickly enough by conventional means.” After retiring: I believe that the project has been a technical success, but I am now starting to worry that it is also having a deleterious effect on the public's perception of the overall IoT threat.
  • 19. BrickerBot - Summary ● Embedded Linux devices as attackers ○ Dropbear with Telnet ● Fixed set of attacker devices ○ Cannot spread as it bricks the victim ● Exploited default credentials ○ username / password ● Target the same devices as Mirai and Hajime
  • 20. The Reaper Botnet ● A new Botnet relying on more sophisticated takeover techniques ○ Spreads via nine different IoT vulnerabilities ● At least partially based on Mirai code ● Reports of up to 3.5 million infected devices ● Currently dormant; intention unknown ● Reaper includes an update mechanism All statistics are from reporting October 2017 Sources: The Reaper IoT Botnet Has Already Infected a Million Networks REAPER: THE PROFESSIONAL BOT HERDER’S THINGBOT
  • 21. VPNFilter More than 500,000 commercial routers in more than 50 countries Seems to be created by a state actor (Russia) Seems intended as a network for attacking Ukraine Uses known vulnerabilities (ie no Zero-day) 3 stage architecture: 1. Stage 1 is persistent across reboots 2. Stage 2 is the main botnet payload and may contain a self-destruct sequence 3. Stage 3 implements a plug-in architecture for expandibility Downloads an image from photobucket.com and computes command and control server IP from embedded GPS coordinates Backup domain ToKnowAll.com - siezed by the FBI FBI issued guidance for users to reboot their routers. Sources: Security Now Episode 665 New VPNFilter malware targets at least 500K networking devices worldwide Bottom Line: reset to factory defaults or replace affected routers.
  • 22. Botnet Intention ● DDOS (Mirai) ● Whitehat (Hajime) ● Greyhat (Brickerbot) ● Spam relays ● Digital currency mining ● Ransomware/malware delivery ● Revenue (Botnet for Hire1 ) 1 https://arstechnica.com/information-technology/2018/02/for-sale-ddoses-guaranteed-to-take-down-gaming-servers-just-20/
  • 23. Action 1. Reconnaissance 2. Intrusion 3. Insert backdoor 4. Clean up Approach ➔ Distributed & fast portscan, especially telnet ➔ Default username/password list (64 combos), CWMP exploit ➔ Detect environment, download & run binary ➔ Process name obfuscation, remove binaries Anatomy and mitigation of specific botnet attacks Default closed ports Network segmentation Random initial passwords Service security updates Principle of least privilege OTA updates can also address currently unknown vulnerabilities.
  • 24. Improving motivation of device manufacturers ● The attack vectors are trivial ○ Default credentials (admin/admin anyone???) ○ Can be significantly remediated with minimal effort ● Device manufacturers need to fix ○ Do not rely on end users ○ Buyers can demand better security ● IoT Cybersecurity Improvement Act of 2017 ○ Basic security for devices purchased by government ○ Covers all Internet-connected devices ○ Likely improves security of other sectors ■ Not passed into law yet ● Alternative: more vigilante botnets
  • 25. ● It is always possible to compromise software ● Lower Return on Investment (ROI) for attacker ○ Decrease value of successful attack ○ Increase cost of successful attack ● There are generic solutions to increasing cost of an attack ○ Basic security discipline Goal: Lower attacker ROI
  • 26. Remove target on our backs with basic security hardening
  • 27. Reference ● Other Botnets: ○ Satori - descendent of Mirai: https://arstechnica.com/information-technology/2018/06/widely-used-d-link-modemrouter-under-mass-attack-by-potent-iot-botnet/ ○ Hide ‘n’ Seek: https://labs.bitdefender.com/2018/01/new-hide-n-seek-iot-botnet-using-custom-built-peer-to-peer-communication-spotted-in-the-wild/ ○ https://en.wikipedia.org/wiki/Botnet#Historical_list_of_botnets (some as old as 2003) ● US Department of Commerce Report from June 2018: ○ https://www.schneier.com/blog/archives/2018/07/department_of_c.html