Malware

Hundred of thousands of IP Cameras Hijacked by Persirai and other thingbots

Thousands of IP cameras have been hijacked by the Persirai IoT botnet that targets more than 1,000 IP camera models, but it isn’t the only one.

Thousands of IP cameras have been hijacked by the Persirai IoT botnet that targets more than 1,000 IP camera models.

Early May, the researchers at Trend Micro discovered a new attack on internet-based IP cameras and recorders.  The new Internet of Things (IOT) attack called ELF_PERSIRAI has also been back-tracked to an Iranian research institute which restricts its use to Iranians only, indicating a possible state-sponsored cyber strike by Tehran.

“C&C (Command and Control) servers we discovered were found to be using the .IR country code. This specific country code is managed by an Iranian research institute which restricts it to Iranians only. We also found some special Persian characters which the malware author used,” stated Trend Micro in its discovery release posted online.

IP Camera users have also encountered the malware attack and noted its point of origin appears to be Iran.

The Persirai attack is disturbing on a number of fronts.  It’s based on the open-source Mirai strike shows that the freely available source code will be modified by attackers to strike again in different forms.  Persirai is also very stealthy, leaving most camera owners unaware that their systems are infected.

Yet, the worst feature is that the command and control computers used to run the malicious bot-net are using the country code of IR or Iran.  Infected IP cameras report to command servers at:

  • load.gtpnet.ir
  • ntp.gtpnet.ir
  • 185.62.189.232
  • 95.85.38.103

The Persirai attack installs itself and then deletes the installation files to hide its presence on the target camera, running in memory only.  It then proceeds to download and install additional control software and blocking software.  Once communications are established with the command and control network server, the infected camera is then ordered to search for other cameras and infect them as well.

Persirai blocks other zero-day exploits from gaining access to a targeted IP Camera by pointing ftpupdate.sh and ftpupload.sh to /dev/null, preventing other attacks.  This feature may be an effort to prevent duplicate attacks by Persirai as much as to prevent other bot-net attackers from gaining control of the now captured IP Camera. The fact that Persirai is running in memory does mean it is also eliminated once the IP Camera is rebooted but, unless the user takes counter-measures, the targeted system will still be vulnerable to the exploit.

The Persirai attack is based on the previously successful Mirai IOT strike against IP cameras that was used to disrupt the Internet with a giant Denial of Service (DOS) attack in 2016.  However, while over 120,000 IP camera systems appear to be infected, over 30% of the Persirai targets are inside China with only small fraction located outside of the PRC; in Italy (3%), the UK (3%) and the USA (8%).

Trend Micro provided data related to the impact and distribution of the Persirai botnet.

The researchers have determined that of a total of 4,403 IP cameras they counted in the United States, 51,37% have been infected with the backdoor, in Japan on a total of 661 cameras 64,85 percent have been infected.

The Persirai backdoor is not the only IoT malware targeting IP cameras, experts at Trend Micro are monitoring three other malware families: Mirai, DvrHelper, and TheMoon.

“A newer version of Mirai, DvrHelper (detected by Trend Micro as ELF_MIRAI.AU ) also learned from its predecessor. Since Mirai triggered such a response from companies and industries all over the world, DDoS prevention solutions have been surfacing. To match the increase in security, DvrHelper has eight more DDoS attack modules. It is also the first malware designed to bypass an anti-DDoS solution.” states Trend Micro.

“Finally, TheMoon (detected by Trend Micro as ELF_THEMOON.B) is the oldest malware targeting IoT devices. The family was first discovered by SANS ICS in 2014 and it continues to upgrade attack methods and target new vulnerabilities.”

 

DvrHelper and TheMoon account for 6.8 percent and 1.4 percent of the infections detected by Trend Micro are in the U.S. and Japan, Taiwan and Korea.

Researchers highlighted the “lock the door” mechanisms implemented by these threats to avoid that other malware will infect the device they have compromised.

“We find that there are four different malware families which all focus on IP cameras. Each one has its own unique features, but since the pool of targets is finite they all compete for territory and build defenses to block rival malware.” states the report

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Persirai botnet, IoT)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

34 mins ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

7 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

14 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

14 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.