When the source code for the Mirai botnet was made public in late September, a top concern was that bad actors might modify the code to increase the number of Internet of Things (IoT) devices they can compromise. It seems these fears have been realized.

A few weeks ago, Reverse Engineering Blog disclosed a vulnerability in the Eir D1000 modem that could enable a remote attacker to take control of an affected device. Devices can be compromised remotely using Transmission Control Protocol (TCP) port 7547. It didn’t take long for malicious actors to modify the Mirai botnet source code to exploit this vulnerability.

This past weekend, customers of Deutsche Telekom were targeted in a worldwide attack. While the company reported that the attack largely failed to compromise the targeted devices, it did cause problems for some 900,000 customers. Deutsche Telekom made updates to mitigate the vulnerability.

Port 7547 Scanning Is Sky High

Below is a screenshot of the port metric data from our Nov. 28 edition of the IBM X-Force Hosted Threat Analysis Service client newsletter. The graphic highlights the top five most commonly used ports over a 24-hour period. Not even a blip on our radar last week, scanning for vulnerable devices on TCP port 7547 has appeared to suddenly ramp up over last weekend.

As of Nov. 29, the number of packets observed by TCP port 7547 remained high, second only to TCP port 23 (Telnet), which, along with TCP port 2323, Mirai has historically used to compromise vulnerable IoT devices.


Additionally, data from IBM Managed Security Services’ (MSS) globally deployed sensors showed that at least one of the IP addresses known to be associated with this attack has been sequentially crawling the internet address space.

The SANS Internet Storm Center (ISC) port metrics showed a similar story, with a major uptick in port 7547 occurring on Nov. 26. It also provided additional information on the attacks, including indicators of compromise (IOCs) such as the following hashes of the binary files used in the attacks:

7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
1fce697993690d41f75e0e6ed522df49d73a038f7e02733ec239c835579c40bf
828984d1112f52f7f24bbc2b15d0f4cf2646cd03809e648f0d3121a1bdb83464
c597d3b8f61a5b49049006aff5abfe30af06d8979aaaf65454ad2691ef03943b
046659391b36a022a48e37bd80ce2c3bd120e3fe786c204128ba32aa8d03a182
5d4e46b3510679dc49ce295b7f448cd69e952d80ba1450f6800be074992b07cc

Mitigating Mirai

Although Mirai has been out of the news lately, it has not gone away. If the cybergang behind the attacks is able to increase the number of devices in the Mirai botnets, we may be reading plenty about it soon.

Apply software updates as soon as possible to mitigate the threat of exploitation and embrace security best practices to prevent your IoT devices from becoming part of a massive botnet. You can also track the development of this threat by visiting the Mirai Botnet Activity collection on IBM X-Force Exchange.

Read the IBM X-Force Report: The Inside Story on Botnets

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today