When the source code for the Mirai botnet was made public in late September, a top concern was that bad actors might modify the code to increase the number of Internet of Things (IoT) devices they can compromise. It seems these fears have been realized.

A few weeks ago, Reverse Engineering Blog disclosed a vulnerability in the Eir D1000 modem that could enable a remote attacker to take control of an affected device. Devices can be compromised remotely using Transmission Control Protocol (TCP) port 7547. It didn’t take long for malicious actors to modify the Mirai botnet source code to exploit this vulnerability.

This past weekend, customers of Deutsche Telekom were targeted in a worldwide attack. While the company reported that the attack largely failed to compromise the targeted devices, it did cause problems for some 900,000 customers. Deutsche Telekom made updates to mitigate the vulnerability.

Port 7547 Scanning Is Sky High

Below is a screenshot of the port metric data from our Nov. 28 edition of the IBM X-Force Hosted Threat Analysis Service client newsletter. The graphic highlights the top five most commonly used ports over a 24-hour period. Not even a blip on our radar last week, scanning for vulnerable devices on TCP port 7547 has appeared to suddenly ramp up over last weekend.

As of Nov. 29, the number of packets observed by TCP port 7547 remained high, second only to TCP port 23 (Telnet), which, along with TCP port 2323, Mirai has historically used to compromise vulnerable IoT devices.


Additionally, data from IBM Managed Security Services’ (MSS) globally deployed sensors showed that at least one of the IP addresses known to be associated with this attack has been sequentially crawling the internet address space.

The SANS Internet Storm Center (ISC) port metrics showed a similar story, with a major uptick in port 7547 occurring on Nov. 26. It also provided additional information on the attacks, including indicators of compromise (IOCs) such as the following hashes of the binary files used in the attacks:

7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
1fce697993690d41f75e0e6ed522df49d73a038f7e02733ec239c835579c40bf
828984d1112f52f7f24bbc2b15d0f4cf2646cd03809e648f0d3121a1bdb83464
c597d3b8f61a5b49049006aff5abfe30af06d8979aaaf65454ad2691ef03943b
046659391b36a022a48e37bd80ce2c3bd120e3fe786c204128ba32aa8d03a182
5d4e46b3510679dc49ce295b7f448cd69e952d80ba1450f6800be074992b07cc

Mitigating Mirai

Although Mirai has been out of the news lately, it has not gone away. If the cybergang behind the attacks is able to increase the number of devices in the Mirai botnets, we may be reading plenty about it soon.

Apply software updates as soon as possible to mitigate the threat of exploitation and embrace security best practices to prevent your IoT devices from becoming part of a massive botnet. You can also track the development of this threat by visiting the Mirai Botnet Activity collection on IBM X-Force Exchange.

Read the IBM X-Force Report: The Inside Story on Botnets

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today