facebook rss twitter

TalkTalk and Post Office router attack affects 100,000+ users

by Mark Tyson on 2 December 2016, 10:04

Tags: TalkTalk

Quick Link: HEXUS.net/qadbrf

Add to My Vault: x

Earlier this week internet users in Germany had their internet access cut by attackers targeting the DSL modems provided by Deutsche Telekom. About 900,000 users were denied access by the attacks, a number that represented about five per cent of the German company's customers. Yesterday we became aware of similar attacks on UK-based internet services as two of them issued statements about 'service problems'. Apparently, since Sunday, there has been intermittent service interruptions experienced by hundreds of thousands of internet users who use the Post Office or TalkTalk as their ISPs.

Deutsche Telekom Speedport

The Post Office has said that 100,000 of its users have been affected by the cyber attacks but TalkTalk hasn't numerically quantified the disruption felt by its users. In a statement TalkTalk only admitted that "a small number of customer routers" had been impacted by the attacks. It added that "along with other Internet Service Providers in the UK and abroad, we are taking steps to review the potential impacts of the Mirai worm," before saying that a fix was being worked upon.

Cyber attackers have been using a modified version of the Mirai worm to disrupt services by various ISPs as well as sites including Spotify, Twitter, PayPal and Reddit. Such attacks are often precipitated by unpaid 'protection money' to criminals threatening to take down your site or network. The Mirai worm exploits vulnerabilities in IoT devices and will crash them or use them as part of a botnet in distributed denial of service (DDoS) attacks.

Talktalk branded D-Link DSL-3780

Reading around, the ISPs affected are simply unfortunate, in this instance, in the choice of routers shipped out to customers. Routers including the Zyxel AMG1302, D-Link DSL-3780, and some Speedport branded routers (in Germany) were unfortunately vulnerable to Mirai.



HEXUS Forums :: 7 Comments

Login with Forum Account

Don't have an account? Register today!
I've just received some expert comments on the attacks:

Stephen Gates, chief research intelligence analyst at NSFOCUS:

“The upsurge of commercial, industrial, and municipal IoT-based attacks and outages was part of my predictions for 2017. It appears the world will not wait for January 1, and the weaponisation of these technologies has arrived - ahead of schedule. No longer can service providers continue to operate their vulnerable networks in this fashion. Hackers apparently have them in their cross hairs, and the damage they can cause to their scantily secured infrastructures will continue to be a major pain in the backside for their customers; who are now likely looking for other options.”

Mike Ahmadi, global director - critical systems security at Synopsys:


“Massively scalable attacks are the current trend in cybersecurity, and this should raise concern among all users and organisations. We have multiple issue to deal with here. One is the fact that most product vendors and organisations deploying the products remain unaware of the level of vulnerabilities in their systems. The other issue is for those that are aware, strategies to mitigate against large, scalable attacks are either rudimentary or non-existent. Simply put, organisations are not good at preparing for what they do not know about. The amount of risk out there is staggering, but there are ways for stakeholders to raise their awareness and come up with more effective pro-active strategies.”

Gavin Millard, EMEA Technical Director of Tenable Network Security:

“With the battle for control of poorly configured IoT devices and routers being played out by multiple cybercriminal gangs at the moment, having default credentials on any device connected to the internet has a high probability of ending up with some derivative of Mirai installed. Any device that requires an inbound connection from the internet should have a strong, non default, password rather than one of the list Mirai is currently targeting. If you do have something with default credentials, reboot it and change the passwords immediately.”

Adam Brown, manager, security solutions at Synopsys:

“Now that the source code for Mirai is out there this will most likely not be the last that we will see if this type of attack. Modern routers with 1+GHz CPU's make a great platform for a Botnet army and being located at the end of a high speed broadband connection make a great base for executing a DDoS attack. This outage may just be the first symptom of these infections. Suppliers of hardware like this must ensure they govern their supply chain.”

Andy Green, senior technical specialist at Varonis:

“The lessons that should be learned from these ongoing Mirai attacks is just how vulnerable we were as a result of our own IT laziness. Sure, we can excuse harried consumers for treating their home routers and IoT gadgetry like toasters and other kitchen appliances – just plug it in and forget about it. So what excuse do professional IT types have for this rookie-level behaviour?

Not much!

Unfortunately, default-itis still plagues large organisations. As recently as 2014, the Verizon DBIR specifically noted that for POS-based attacks, the hackers typically scanned for public ports and then guessed for weak passwords on the PoS server or device – either ones that were never changed or were created for convenience, “admin1234”. This is exactly the technique used in the Mirai botnet attack against the IoT cameras.

Even if hackers use other methods to get inside a corporate network — phishing, most likely — they can still take advantage of internal enterprise software in which defaults accounts were never changed.

For those organisations who think that the Mirai botnet incident has nothing to do with them, or have to convince their board of this, here are two points to consider.

1. The lesson of the Mirai botnet attack is that the perimeter will always have leaks. For argument’s sake, even if you overlook phishing scenarios, there will continue to be vulnerabilities and holes in routers, network devices, and other core infrastructure that allow hackers to get inside.

2. Human nature tells us that IT will also continue to experience default-itis. Enterprise software is complicated. IT is often under pressure to quickly get apps and systems to work. As a result, default accounts and weak passwords that were set for reasons of convenience — thinking that users will change the passwords later — will always be an issue for organisations.

You have to plan for attackers breaching the first line of defences, and therefore have in place security controls to monitor and detect intruders.

In a way, we should be thankful for the “script kiddies” who launched the Mirai botnet DDoS attack: it’s a great lesson for showing that companies should be looking inward, not at the perimeter, in planning their data security and risk mitigation programs.”

Lisa Baergen, director at NuData Security:


“The unfortunate reality is that organisations that have been victimised by a breach can find themselves getting targeted over and over as cybercriminals seek to exploit previous known weaknesses or test systems to find new vulnerabilities.”
I'm still kicking myself for forgetting to disable remote management then last time I reset my AMG1302, I always have done in the past. Luckily the virus doesn't appear to have done any harm before I worked out what was causing the erratic behaviour and reset it. The router got hit a week ago, and I only worked out what was causing it after a post on Tuesday by ISP Review:
http://www.ispreview.co.uk/index.php/2016/11/talktalk-isp-routers-potentially-vulnerable-new-mirai-worm.html?replytocom=172837#respond

It's ridiculous that these features are enabled by default. I understand why they're there, but they should be tied to a physical switch on the router or something so even the least technical user only needs to have them enabled when necessary. Otherwise they're just a disaster that'll repeatedly happen.
This site may be able to tell you if your router is compromised it's by Bullguard AV (well know security company)
http://iotscanner.bullguard.com/

Some ISP branded routers require firmware updates from the ISP and wont work with vanilla firmware from the OEM, this only compounds the problem.
What I started to do last year was divvy up my internal network. Not really possible for your average home user though.

So far I've started by separating my more traditional office it kit onto one subnet, my TVs and other connected media to a second, and anybody who rocks up and uses my wifi to a third. The main reason for doing this was to stop my brother from downloading dodgy stuff on my sky box with his phone each time he came around. But the rise of “smart” devices has had me worried for some time.

This is all just controlled by DHCP reservations with everything not in it being dumped into the “public” subnet, which only has Internet access (still could be used to launch a DDOS attack, but less likely to be able to infect any network devices). There is no reason currently why somebody can't just manually IP their device and get onto the other network. That work starts after I upgrade my switch to handle VLANs.

If you run an always-on server/NAS, you can virtualise it and slap on pfsense firewall too., and ditch that ISP provided colander.
Dashers
, and ditch that ISP provided colander.

It should be a perfectly reasonable first line of defence. I have a Linux box with two ports on it acting as secondary firewall behind the consumer router, with public facing servers in the DMZ between all wired in red cables so I don't mis-plug something.

One thing that is quite scary is how fast you can be attacked though. Apparently the time between incoming attacks on a router in the recent German outage was 5 to 10 minutes, so change the password and lock down the router on the LAN port *before* you plug the phone/WAN cable in else it might be compromised before you get to log in yourself!