Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

OMNI (MIRAI variant) Botnet Infections Detected in Polycom Video Conferencing Devices

Oct 26 2020

Overview

Mirai botnet has been used to infect IoT devices at large scale to perform unauthorized operations. Mirai botnet is formed by exploiting vulnerabilities, weak configurations, insecure authentication, etc. in the IoT devices. The compromised IoT devices are then used to nefarious operations such as launch Brute-force attacks, Distributed Denial of Service (DDoS) attacks, turning IoT device into a proxy server and others. Mirai botnet was the major source of launching DDoS against Dyn DNS solution provider. In this research note, WITL detected OMNI (Mirai variant) infected PolyCom video conferencing devices during in-house research and the devices are still infected with this botnet on the Internet.

The research was targeted against PolyCom HDX devices.

Analysis

It has been found that the PolyCom devices are shipped with BusyBox, Wget, and other  binaries. Mirai (and variants) extensively use the binaries such as BusyBox, Wget, and other for performing different set of operations.  OMNI (Mirai Botnet) has been used to infect GPON routers using CVE-2018-10561 vulnerability. However, WITL noticed OMNI infections in the PolyCom HDX systems.

BusyBox is considered as Swiss Army knife for embedded systems. As per the BusyBox documentation – BusyBox combines tiny versions of many common UNIX utilities into a single small executable. It provides replacements for most of the utilities you usually find in GNU fileutils, shellutils, etc. The utilities in BusyBox generally have fewer options than their full-featured GNU cousins; however, the options that are included provide the expected functionality and behave very much like their GNU counterparts. BusyBox provides a fairly complete environment for any small or embedded system.

OMNI bot recon phase with  brute-force attack execution (DEBUG logs generated from the Polycom device) is discussed below:

  1. The OMNI bot triggers the “enable” command
  2. After that, “system” command is executed
  3. Once the “system” command is executed, the “sh” command is triggered to obtain the shell access so that specific binary can be executed
  4. After entering the shell with “sh”,  The OMNI bot calls its main functions by loading the “/bin/busybox” with OMNI as “/bin/busybox/ OMNI”

The communication is highlighted below:

2018-07-01 14:49:02 DEBUG avc: pc[0]: uimsg: C: enable

2018-07-01 14:49:02 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 enable

2018-07-01 14:49:03 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 enable 1

2018-07-01 14:49:03 DEBUG avc: pc[0]: api: legacy_api_c_command: enable

2018-07-01 14:49:03 DEBUG avc: pc[0]: standardCmndHandler(…)

2018-07-01 14:49:03 DEBUG avc: pc[0]: legacy_api: legacy_api_c_command succeeded


2018-07-01 14:49:04 DEBUG avc: pc[0]: uimsg: C: system

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 system

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 system 1

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 system

2018-07-01 14:49:04 DEBUG avc: pc[0]: “system” – takes at least one argument


2018-07-01 14:49:05 DEBUG avc: pc[0]: uimsg: C: sh

2018-07-01 14:49:05 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 sh

2018-07-01 14:49:05 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 sh 1

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 sh

2018-07-01 14:49:06 DEBUG avc: pc[0]: Usage: sh_button <“button” <up|down> | help>

2018-07-01 14:49:06 DEBUG avc: pc[0]: uimsg: C: /bin/busybox OMNI

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 /bin/busybox OMNI 1

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 /bin/busybox OMNI


2018-07-01 14:49:09 INFO avc: pc[0]: config: synching filesystem

2018-07-01 14:49:09 INFO avc: pc[0]: config: sync complete 327ms

2018-07-01 14:49:40 DEBUG avc: pc[0]: XCOM:WARNING:remote socket closed

2018-07-01 14:49:40 WARNING avc: pc[0]: appcom: psh session closed socket abruptly

2018-07-01 14:49:40 DEBUG avc: pc[0]: appcom: unregister_api_session 2

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: R: telnet /tmp/apiasynclisteners/psh0

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: allocate_session(fd=106)

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: register_api_session new_session_p=675763d8

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: add_session(session_p:675763d8)

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: about to call sendJavaMessageEx

2018-07-01 14:49:41 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: createSession(type: telnet sess: 2

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: session 2 registered
  1. Once the primary “/bin/busybox/ OMNI” is loaded, it triggers the brute-force attacks as explained below:
    1. A command is executed as “execwithoutecho systemsetting telnet_client_”
      1. The “execwithoutecho” executes the command without throwing any notification or output via echo.
      2. The command executed is “telnet_client” which opens connection to remote IP running telnet service
      3. The “OMNI” bot then uses combination of username and password as strings. In the DEBUG logs presented below, it started with “root:root”, “zlxx:zlxx”

 The communication logs are shown below:

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63 1


2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23_success True 1

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)


2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: C: root

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 root

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 root 1

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 root


2018-07-01 14:49:42 DEBUG avc: pc[0]: uimsg: C: zlxx.

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 zlxx.

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 zlxx. 1

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 zlxx.

After trying few combinations of username and password, the process is repeated again as shown below:

2018-07-01 14:49:43 DEBUG avc: pc[0]: uimsg: C: enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 enable 1

2018-07-01 14:49:43 DEBUG avc: pc[0]: api: legacy_api_c_command: enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: standardCmndHandler(…)

2018-07-01 14:49:43 DEBUG avc: pc[0]: legacy_api: legacy_api_c_command succeeded


2018-07-01 14:49:43 DEBUG avc: pc[0]: uimsg: C: system

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 system

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 system 1

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 system

2018-07-01 14:49:43 DEBUG avc: pc[0]: “system” – takes at least one argument

2018-07-01 14:49:45 DEBUG avc: pc[0]: uimsg: C: sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 sh 1

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: Usage: sh_button <“button” <up|down> | help>

2018-07-01 14:49:45 DEBUG avc: pc[0]: uimsg: C: /bin/busybox OMNI

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 /bin/busybox OMNI 1

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:50:16 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:50:57 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23_success True 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:50:57 DEBUG avc: pc[0]: uimsg: C: adm

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 adm

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 adm 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 adm

— [Truncated] — 

If the DEBUG logs are dissected in detail, it can be noticed that the “appcom:ap_command”, “appcom:legacy_api_command”, “appcom:java_api_command” are primarily belong to the AVC binary.  A number of artefacts related to SVC/AVC are discussed below:

  • H.264 Advanced Video Coding (AVC), an efficient and high-performance standard that is used by most of today’s video conferencing devices.
  • H.264 Scalable Video Coding (SVC) is an extension to H.264 Advanced Video Coding (AVC)
  • Scalable Video Coding (SVC) is a newer form of video compression which dynamically adjusts the frame rate or resolution in real-time based on varying network conditions
  • SVC is preferred to deploy a soft video client for entire organization on a shared network that is shared by many other applications. However, AVC is preferred for a more controlled network environment where QoS can be implemented to ensure a time-sensitive data
  • SVC/AVC provides an API interface or related functions that are utilized by attackers to execute certain commands.

Inferences

  • Polycom HDX devices for audio/video conferencing have been found to be infected with OMNI botnet, a variant of MIRAI
  • The attackers are harnessing the power of open-source software packages such as “BusyBox”, WGet”, and others that are shipped with the embedded firmware of the Polycom devices.
  • Compromised Polycom devices are used to launch brute-force attacks, potential DDoS attacks and also been used as proxy devices for routing malicious communications such as Command and Control (C&C).
  • APIs supported by Polycom are abused by the attackers for performing operations in the device

Stay informed!

Subscribe for the latest from the Netskope Blog