June 21, 2017 By Larry Loeb 2 min read

Security is a constant concern within the Internet of Things (IoT), especially with the emergence of IoT malware such as the Mirai bot.

Researchers from Pen Test Partners recently discovered more about Mirai, rendering it potentially even more dangerous than previous iterations. The firm investigated the hardware and software in connected devices to determine what is possible — other than a giant distributed denial-of-service (DDoS) botnet.

IoT Malware Continues to Develop

Pen Test Partners researcher Ken Munro said the firm looked at over 30 brands of DVR hardware. It found, among other things, that an exploitable buffer overflow is present over port 80, which could give rise to a new DVR botnet composed of 1 million or more devices.

The act of port exploitation is actually quite simple. A GET request in the device’s web server can be crafted to allow remote code execution. This web server is enabled by default to allow users to remotely manage their DVRs.

If at least 153 characters are appended during remote code execution, the main Sofia process will crash and reboot. Since all processes on the DVR run as root, any commands that are injected during the attack will do the same.

“The binary running the web service has not been compiled with any of the common mitigations (ASLR, SSP etc.), allowing this to be used for remote code execution,” Pen Test Partners reported. The firm also discovered that some of the DVRs use TCP port 12323, a Telnet port that is vulnerable to the same Mirai default credentials that were used in previous attacks.

Persistence Is Possible

Interestingly, Bleeping Computer explained that Pen Test Partners also found a way to remotely crush a standard Mirai botnet. However, the method could also be used to make Mirai persistent beyond a power-off reboot, which normally wipes the attack code.

In light of this, Pen Test Partners refrained from publishing any details about this new method. It feared that a weaponized version of Mirai might emerge, which is reasonable, given how the original Mirai code was swiftly modified and used in attacks.

IoT devices are sources of unregulated and widespread insecurity. While some manufacturers have taken limited steps to moderate the effects of the devices they make, they still have a long way to go to fully mitigate the risks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today