Dark Nexus, a new IoT botnet that targets a broad range of devices

Pierluigi Paganini April 08, 2020

Cybersecurity researchers discovered a new IoT botnet, tracked as Dark Nexux, that is used to launch distributed denial-of-service (DDoS) attacks.

Dark Nexux is the name of a new emerging IoT botnet discovered by Bitdefender that is used to launch DDoS attacks.

The botnet spreads using exploits and launching credential stuffing attacks against a broad range of IoT devices, including routers (from Dasan Zhone, Dlink, and ASUS), video recorders, and thermal cameras.

the scanner is implemented as a finite state machine modeling the Telnet protocol and the subsequent infection steps, in which the attacker issues commands adaptively based on the output of previous commands,” revealed Bitdefender. 

The name Dark Nexus comes from the strings printed on the botnet banner, experts pointed out that despite some botnet features are original its code has similarities with the Mirai and Qbot ones.

Dark_nexus appeared in the threat landscape earlier this year, currently it is composed of at least 1,372 infected devices, acting as a reverse proxy, experts observed infections in China, South Korea, Thailand, Brazil, and Russia.

“While it might share some features with previously known IoT botnets, the way some of its modules have been developed makes it significantly more potent and robust,” reads a press release shared by the security firm. “For example, payloads are compiled for 12 different CPU architectures and dynamically delivered based on the victim’s configuration.”

The analysis of the Dark Nexus code revealed similarities to Qbot banking Trojan and Mirai, but the core modules are “mostly original.” The code is frequently updated, Bitdefender observed over 30 versions released between December 2019 and March 2020 (versions 4.0 through 8.6).

“The startup code of the bot resembles that of Qbot: it forks several times, blocks several signals, and detaches itself from the terminal,” continues Bitdefender.

“Then, in the vein of Mirai, it binds to a fixed port (7630), ensuring that a single instance of this bot can run on the device. The bot attempts to disguise itself by changing its name to ‘/bin/busybox.’ Another feature borrowed from Mirai is the disabling of the watchdog by periodic ioctl calls on the virtual device.”

Experts analyzed the C2 infrastructure that is composed of several servers, once a brute-force attack succeeds, the bot registers to the C2 server providing details about the device, in turn, it receives a custom payload via Telnet. The experts discovered at customized payloads for at least 12 different CPU architectures.

The malware downloads the bot binaries, and other malware components from a hosting server (switchnets[.]net:80), and then executes them.

Experts noticed that some versions of the Dark Nexus botnet (4.0 to 5.3) implement a reverse proxy feature to allow the victim to act as a proxy for the hosting server. In this way, infected devices could store the necessary executables locally instead of having to access a central C2 hosting server.

One of the most interesting features implemented in the botnet is a set of persistence commands to prevent the device from getting rebooted. The commands stop the cron service and remove privileges to services that could be used to reboot the devices.

According to Bitdefender, the botnet is operated by an individual that goes online as greek.Helios, who is the author of other IoT botnets employed in DDoS-for-hire services. The man advertises its botnets on a YouTube channel.

“Using YouTube videos demoing some of his past work and posting offerings on various cybercriminal forums, greek.Helios seems to have experience with IoT malware skills, honing them to the point of developing the new dark_nexus botnet,” Bitdefender concluded.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Dark Nexus, botnet)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment