O futuro do Zero Trust e do SASE é agora! Assista sob demanda

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

O mais alto nível de Execução. A Visão mais avançada.

A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.

Obtenha o Relatório
A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.
Ajudamos nossos clientes a estarem prontos para tudo

See our customers
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Saiba mais sobre o Netskope One
Abstract with blue lighting
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Eleições, desinformação e segurança
Este episódio analisa os aspectos da segurança eleitoral relacionados ao registro de eleitores e aos controles físicos nos locais de votação.

Reproduzir o podcast
Blog: Eleições, desinformação e segurança
Últimos blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Infecções de botnets OMNI (variante MIRAI) detectadas em dispositivos de videoconferência Polycom

Oct 26 2020

Visão geral

Mirai botnet has been used to infect IoT devices at large scale to perform unauthorized operations. Mirai botnet is formed by exploiting vulnerabilities, weak configurations, insecure authentication, etc. in the IoT devices. The compromised IoT devices are then used to nefarious operations such as launch Brute-force attacks, Distributed Denial of Service (DDoS) attacks, turning IoT device into a proxy server and others. Mirai botnet was the major source of launching DDoS against Dyn DNS solution provider. In this research note, WITL detected OMNI (Mirai variant) infected PolyCom video conferencing devices during in-house research and the devices are still infected with this botnet on the Internet.

The research was targeted against PolyCom HDX devices.

Análise

It has been found that the PolyCom devices are shipped with BusyBox, Wget, and other  binaries. Mirai (and variants) extensively use the binaries such as BusyBox, Wget, and other for performing different set of operations.  OMNI (Mirai Botnet) has been used to infect GPON routers using CVE-2018-10561 vulnerability. However, WITL noticed OMNI infections in the PolyCom HDX systems.

BusyBox is considered as Swiss Army knife for embedded systems. As per the BusyBox documentation – BusyBox combines tiny versions of many common UNIX utilities into a single small executable. It provides replacements for most of the utilities you usually find in GNU fileutils, shellutils, etc. The utilities in BusyBox generally have fewer options than their full-featured GNU cousins; however, the options that are included provide the expected functionality and behave very much like their GNU counterparts. BusyBox provides a fairly complete environment for any small or embedded system.

OMNI bot recon phase with  brute-force attack execution (DEBUG logs generated from the Polycom device) is discussed below:

  1. The OMNI bot triggers the “enable” command
  2. After that, “system” command is executed
  3. Once the “system” command is executed, the “sh” command is triggered to obtain the shell access so that specific binary can be executed
  4. After entering the shell with “sh”,  The OMNI bot calls its main functions by loading the “/bin/busybox” with OMNI as “/bin/busybox/ OMNI”

The communication is highlighted below:

2018-07-01 14:49:02 DEBUG avc: pc[0]: uimsg: C: enable

2018-07-01 14:49:02 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 enable

2018-07-01 14:49:03 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 enable 1

2018-07-01 14:49:03 DEBUG avc: pc[0]: api: legacy_api_c_command: enable

2018-07-01 14:49:03 DEBUG avc: pc[0]: standardCmndHandler(…)

2018-07-01 14:49:03 DEBUG avc: pc[0]: legacy_api: legacy_api_c_command succeeded


2018-07-01 14:49:04 DEBUG avc: pc[0]: uimsg: C: system

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 system

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 system 1

2018-07-01 14:49:04 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 system

2018-07-01 14:49:04 DEBUG avc: pc[0]: “system” – takes at least one argument


2018-07-01 14:49:05 DEBUG avc: pc[0]: uimsg: C: sh

2018-07-01 14:49:05 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 sh

2018-07-01 14:49:05 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 sh 1

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 sh

2018-07-01 14:49:06 DEBUG avc: pc[0]: Usage: sh_button <“button” <up|down> | help>

2018-07-01 14:49:06 DEBUG avc: pc[0]: uimsg: C: /bin/busybox OMNI

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 /bin/busybox OMNI 1

2018-07-01 14:49:06 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 /bin/busybox OMNI


2018-07-01 14:49:09 INFO avc: pc[0]: config: synching filesystem

2018-07-01 14:49:09 INFO avc: pc[0]: config: sync complete 327ms

2018-07-01 14:49:40 DEBUG avc: pc[0]: XCOM:WARNING:remote socket closed

2018-07-01 14:49:40 WARNING avc: pc[0]: appcom: psh session closed socket abruptly

2018-07-01 14:49:40 DEBUG avc: pc[0]: appcom: unregister_api_session 2

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: R: telnet /tmp/apiasynclisteners/psh0

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: allocate_session(fd=106)

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: register_api_session new_session_p=675763d8

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: add_session(session_p:675763d8)

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: about to call sendJavaMessageEx

2018-07-01 14:49:41 DEBUG jvm: pc[0]: UI: xcom-api: ClientManager: createSession(type: telnet sess: 2

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: session 2 registered
  1. Once the primary “/bin/busybox/ OMNI” is loaded, it triggers the brute-force attacks as explained below:
    1. A command is executed as “execwithoutecho systemsetting telnet_client_”
      1. The “execwithoutecho” executes the command without throwing any notification or output via echo.
      2. The command executed is “telnet_client” which opens connection to remote IP running telnet service
      3. The “OMNI” bot then uses combination of username and password as strings. In the DEBUG logs presented below, it started with “root:root”, “zlxx:zlxx”

 The communication logs are shown below:

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63 1


2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23_success True 1

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)


2018-07-01 14:49:41 DEBUG avc: pc[0]: uimsg: C: root

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 root

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 root 1

2018-07-01 14:49:41 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 root


2018-07-01 14:49:42 DEBUG avc: pc[0]: uimsg: C: zlxx.

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 zlxx.

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 zlxx. 1

2018-07-01 14:49:42 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 zlxx.

After trying few combinations of username and password, the process is repeated again as shown below:

2018-07-01 14:49:43 DEBUG avc: pc[0]: uimsg: C: enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 enable 1

2018-07-01 14:49:43 DEBUG avc: pc[0]: api: legacy_api_c_command: enable

2018-07-01 14:49:43 DEBUG avc: pc[0]: standardCmndHandler(…)

2018-07-01 14:49:43 DEBUG avc: pc[0]: legacy_api: legacy_api_c_command succeeded


2018-07-01 14:49:43 DEBUG avc: pc[0]: uimsg: C: system

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 system

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 system 1

2018-07-01 14:49:43 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 system

2018-07-01 14:49:43 DEBUG avc: pc[0]: “system” – takes at least one argument

2018-07-01 14:49:45 DEBUG avc: pc[0]: uimsg: C: sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 sh 1

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 sh

2018-07-01 14:49:45 DEBUG avc: pc[0]: Usage: sh_button <“button” <up|down> | help>

2018-07-01 14:49:45 DEBUG avc: pc[0]: uimsg: C: /bin/busybox OMNI

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 /bin/busybox OMNI 1

2018-07-01 14:49:45 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 /bin/busybox OMNI

2018-07-01 14:50:16 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23 188.18.131.63

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:50:57 DEBUG avc: pc[0]: uimsg: E: execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 execwithoutecho systemsetting telnet_client_23_success True 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 execwithoutecho systemsetting telnet_client_23_success True

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command succeeded (sess:2)

2018-07-01 14:50:57 DEBUG avc: pc[0]: uimsg: C: adm

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: api_command: pid:1181 2 adm

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: legacy_api_command: 2 adm 1

2018-07-01 14:50:57 DEBUG avc: pc[0]: appcom: java_api_command: pid:1181 2 adm

— [Truncated] — 

If the DEBUG logs are dissected in detail, it can be noticed that the “appcom:ap_command”, “appcom:legacy_api_command”, “appcom:java_api_command” are primarily belong to the AVC binary.  A number of artefacts related to SVC/AVC are discussed below:

  • H.264 Advanced Video Coding (AVC), an efficient and high-performance standard that is used by most of today’s video conferencing devices.
  • H.264 Scalable Video Coding (SVC) is an extension to H.264 Advanced Video Coding (AVC)
  • Scalable Video Coding (SVC) is a newer form of video compression which dynamically adjusts the frame rate or resolution in real-time based on varying network conditions
  • SVC is preferred to deploy a soft video client for entire organization on a shared network that is shared by many other applications. However, AVC is preferred for a more controlled network environment where QoS can be implemented to ensure a time-sensitive data
  • SVC/AVC provides an API interface or related functions that are utilized by attackers to execute certain commands.

Inferences

  • Polycom HDX devices for audio/video conferencing have been found to be infected with OMNI botnet, a variant of MIRAI
  • The attackers are harnessing the power of open-source software packages such as “BusyBox”, WGet”, and others that are shipped with the embedded firmware of the Polycom devices.
  • Compromised Polycom devices are used to launch brute-force attacks, potential DDoS attacks and also been used as proxy devices for routing malicious communications such as Command and Control (C&C).
  • APIs supported by Polycom are abused by the attackers for performing operations in the device

Stay informed!

Subscribe for the latest from the Netskope Blog