When DVRs Attack: A Post IoT Attack Analysis

Researchers sort out what went wrong when an estimated 500,000 DVRs and IP-based cameras were used in a series of massive DDoS attacks in September.

Researchers examining the aftermath of last month’s massive distributed denial-of-service attack against KrebsOnSecurity.com and French hosting giant OVH have identified key flaws that contributed significantly in those attacks and have unearthed new details on how the assaults were carried out.

Security firm Flashpoint says it has identified the manufacturer of the DVRs and IP-based cameras leveraged in the attack. It also says it has discovered a new trivial web authentication bypass vulnerability in the 500,000 devices used in the DDoS attacks.

“These attacks are not one-offs. Attacks of this nature are growing in number and intensity,” said Zach Wikhol, research developer at Flashpoint. He said DVR, CCTV and IP-based camera manufacturers too often don’t implement best practices when it comes to user authentication, creating easy backdoors for hackers to exploit.

The culprit behind the KrebsOnSecurity.com and OVH attacks is traced back to one white-box DVR manufacturer, China-based XiongMai Technologies. The company sells white-labeled DVRs, network video recorders and IP camera circuit boards and companion software to a large number of vendors who in turn use the technology in their own products, according to Flashpoint blog post on the DDoS attacks posted Friday.

In the case of XiongMai Technologies, it made the fatal error of using a default username “root” and password “xc3511” combination on each of the 500,000 devices used in the DDoS attacks. That made it easy for attackers once they identify vulnerable DVRs to telnet into devices, turning them into bots and enlisting them into the huge Mirai Botnet.

Next, a group of unknown attackers carried out massive DDoS attacks against KrebsOnSecurity.com and hosting firm OVH. Flashpoint reported that the Mirai Botnet was not the only botnet used in the attack, however it made up the majority of the DDoS volume. According to Flashpoint, OVH servers were hit with an attack at more than 1100 Gbps.

Since the attacks in September, the source code for the Mirai DDoS malware has been released to the public. The Mirai malware not only infects IoT devices, but also continuously scans the Internet looking for additional devices to infect. On Friday, research firm F5 Networks detailed how Mirai was used to attack both KrebsOnSecurity.com and OVH. Researchers conclude that with the release of Mirai source code it expects the “underground market to adapt, combine, and improve the code, resulting in newer and enhanced variants.”

As Flashpoint looked closely at flaws in XiongMai’s DVR platform it says it discovered a second authentication vulnerability tied to the DVR’s “CMS” or “NetSurveillance” software. When users visited a URL to access the DVR device (http://<IP_address_of_device>/Login.htm), they are prompted for a username and password. However, researchers discovered that the login page is easily bypassed by visiting the URL http://<IP_address_of_device>/DRV.htm that doesn’t require any login credentials and gives users access to the device’s settings.

Flashpoint’s Wikhol said the web-interface authentication bypass vulnerability was not leveraged in the attacks against KrebsOnSecurity.com and OVH, but could easily be leveraged in the future.

The use of IoT devices in DDoS attacks is not new and has been a growing trend since 2013, Wikhol said. Security researchers at Sucuri, Level 3 Threat Research Labs and Arbor Networks’ Security Engineering and Response Team have identified a number of attacks over the summer. According to Level 3, BASHLITE reportedly has compromised one million IoT devices.

Flashpoint said the number of compromised XiongMai’s DVRs varies between 300,000 and 600,000 – as some DVRs are reset, go offline or crash. But at the height of the attacks, on Sept. 23, there were more than 560,000 devices running XiongMai’s flawed web server software, Flashpoint said.

“Default credentials pose little threat when a device is not accessible from the Internet. However, when combined with other defaults, such as web interfaces or a remote login services like Telnet or SSH, default credentials may pose a great risk to a device,” Flashpoint researchers wrote.

In the case of XiongMai’s devices, passwords are hardcoded into the firmware making it unfeasible to change them. “Further exacerbating the issue, the Telnet service is also hardcoded into /etc/init.d/rcS (the primary service startup script), which is not easy to edit,” notes Flashpoint.

Wikhol said IoT devices are becoming bigger and more attractive targets for hackers. That’s because devices often run embedded or stripped-down versions of the Linux OS that lack security features and are extremely hard – if not impossible – to update.

Suggested articles