kmsdbot-malware

Introduction:

A recent development has emerged in the form of an upgraded KmsdBot malware, showcasing a significant and concerning enhancement – its shift towards targeting Internet of Things (IoT) devices. This expansion in capabilities not only widens the potential attack surface of the malware but also marks a notable evolution in the landscape of cybersecurity threats. In response to this emerging danger, organizations are actively refining their Security Information and Event Management (SIEM) rules, identifying crucial Indicators of Compromise (IOCs), and implementing a range of preventive measures.

Malware Overview:

Originally discovered by Akamai Security Research in November 2022, KmsdBot was initially identified as a botnet-based malware primarily exploiting vulnerabilities within SSH connections that featured weak login credentials. Developed using the Golang programming language, the malware employed a variety of attack vectors, including UDP, TCP, HTTP POST, and GET. Additionally, it employed a command and control (C2) infrastructure that operated over TCP. The malware demonstrated a range of functionalities, encompassing both Layer 4 and Layer 7 attacks, with targets spanning diverse industries. Furthermore, the botnet showcased the capability to engage in cryptocurrency mining operations, thereby expanding its repertoire of malicious activities.

Upgrade and New Threat Vector:

The most recent version of KmsdBot, observed since July 16, 2023, has brought about a significant evolution – the malware's newfound focus on targeting IoT devices. According to analysis by security researcher Larry W. Cashdollar from Akamai, the updated binary now incorporates support for Telnet scanning and is compatible with a broader spectrum of CPU architectures. The inclusion of Telnet scanning presents a new facet to the malware's attack strategy. By targeting port 23 and examining data within the receiving buffer, the botnet can exploit an extensive range of devices. Furthermore, the malware's ability to adapt to various CPU architectures commonly found in IoT devices underlines a notable shift towards exploiting vulnerabilities inherent in these interconnected devices.

SIEM Rules Refinement:

1.Telnet Traffic Anomaly Rule:

a.Description: Detects unusual Telnet traffic patterns indicative of potential KmsdBot activity.

b.Rule:

c.IF: Destination Port is 23 (Telnet)

d.AND: Source IP is not from a known safe IP range

e.AND: Multiple failed logins attempts within a short time frame

f.THEN: Generate a high-priority alert

2.Abnormal IoT Device Activity Rule:

a.Description: Identifies abnormal activity patterns on IoT devices, potentially indicating KmsdBot compromise.

b.Rule:

c.IF: IoT Device sends traffic to multiple external IP addresses in a short time

d.AND: IoT Device is not associated with legitimate network scans or updates

e.THEN: Generate a medium-priority alert

3.Command and Control Communication Rule:

a.Description: Detects attempts by compromised devices to communicate with KmsdBot command and control servers.

b.Rule:

c.IF: Outbound traffic to known KmsdBot C2 server IPs or domains

d.THEN: Generate a high-priority alert

4.Anomalous Data Transfer Rule:

a.Description: Identifies unusual data transfer behaviour that may indicate data exfiltration by KmsdBot.

b.Rule:

c.IF: Large amounts of data transferred from internal network to external destinations

d.AND: Data transfer occurs during off-peak hours

e.THEN: Generate a high-priority alert

5.Failed IoT Authentication Rule:

a.Description: Monitors failed authentication attempts on IoT devices that might indicate a KmsdBot brute-force attack.

b.Rule:

c.IF: Multiple failed authentication attempts on IoT devices within a short time

d.AND: Authentication source IP is not from a known legitimate source

e.THEN: Generate a medium-priority alert

Indicators of Compromise (IOCs):

Security teams are proactively engaged in identifying IOCs associated with this updated version of KmsdBot. These IOCs encompass specific IP addresses employed by the malware as command-and-control servers, distinctive patterns within Telnet traffic, and deviations in the malware's behaviour. These indicators serve as essential signatures for both identifying potential threats and orchestrating swift responses.

Preventive Measures:

With the evolution of KmsdBot, organizations are urged to adopt a series of preventive measures aimed at securing their networks and IoT devices. These measures include:

1.Strong Authentication: Configure all IoT devices with robust and unique passwords while disabling default credentials.

2.Firmware Updates: Regularly update the firmware of IoT devices to address known vulnerabilities and bolster overall security.

3.Network Segmentation: Implement network segmentation to isolate IoT devices from critical business systems, minimizing the potential impact of any breaches.

4.Intrusion Detection: Employ intrusion detection systems to actively monitor and scrutinize network traffic for any suspicious activities.

5.SIEM Deployment: Utilize SIEM solutions equipped with updated rules to promptly identify and respond to activities associated with KmsdBot.

6.Employee Training: Educate employees regarding the best practices for IoT security, thereby mitigating the risk of social engineering attacks.

Conclusion:

The evolution of KmsdBot into an IoT-targeting malware underscores the vital necessity for ongoing vigilance and proactive cybersecurity measures. Through the refinement of SIEM rules, the identification of IOCs, and the implementation of preventive strategies, organizations can substantially enhance their ability to promptly detect, effectively respond to, and successfully mitigate the risks posed by this evolving threat. As the landscape of threats continues to evolve, a multi-layered and adaptive security approach remains imperative to the safeguarding of digital assets and sensitive data.

Get in touch

Send us a Message

Looking for general information or have a specific question. Fill the form below or drop
us a line at susan@positka.com.