June 12, 2019 By Shane Schick 2 min read

Researchers discovered a Mirai malware variant with 18 exploits targeting embedded internet of things (IoT) devices, including set-top boxes, smart home controllers and even software-defined wide-area networking equipment.

Samples of the latest version of the botnet virus, which was first discovered in 2016, were initially disclosed in a blog post published by Palo Alto Networks. Researchers suggested that cybercriminals working with the Linux open-source operating system are trying to take over an increasingly wide range of IoT devices and use them to run distributed denial-of-service (DDoS) attacks. Eight of the exploits in the latest Mirai malware variant are new, the researchers added.

What’s Different About the Latest Mirai Malware

While security experts have been studying Mirai for some time, the latest variant contains multiple previously unknown default credentials that could be used in brute-force attacks, according to researchers. A string table that spells 0xDFDAAXFD serves as the encryption key, which echoes the original Mirai source code’s standard encryption scheme.

Much in the way a legitimate software product would be assessed and improved over time, researchers said the threat actors behind Mirai are continuously evaluating the exploits it uses, keeping those that tend to infect more machines. Four of the exploits in the current variation, for example, are designed to take over specific products, such as LG Supersign TV sets and Belkin’s Wemo devices.

Although two different command-and-control (C&C) server domains were identified, they didn’t resolve to any particular IP address, the researchers said. The final iteration of the latest Mirai malware was uploaded on May 26, following some minor updates to the directory hosting it.

Keep IoT Devices Safe From Mirai

Unfortunately, IoT devices are popular with cybercriminals because they often run in environments with little to no human intervention. That means security professionals need to ensure that their networks are only running products that incorporate security by design.

IBM experts suggest the best IoT manufacturers do things like conducting an attack surface analysis to see in which ways devices might be vulnerable to rogue actors, and prioritizing continuous integration and deployment automation based on the highest areas of risk.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today