Security

Cyber-crime

Mirai malware infects routers and cameras for new botnet

Akamai sounds the alarm – won't name the manufacturers yet


Akamai has uncovered two zero-day bugs capable of remote code execution, both being exploited to distribute the Mirai malware and built a botnet army for distributed denial of service (DDoS) attacks.

The perpetrators of the campaign have not been identified, but it is known that the zero-days target routers and network video recorders from two vendors and use the devices’ default passwords.

Because the security holes aren't plugged yet, Akamai's Security Intelligence Response Team (SIRT) did not name the brands or the affected devices. Patches for vulnerable products are expected to be released in December.

There is an easy interim fix though. To make sure you're not vulnerable, check routers and records to ensure you’re not using the vendor's default password. If you are, give yourself an uppercut, then replace it with something original and long enough not to be easily brute forced.

Until the patches are released, organizations can also check Akamai's published Snort and YARA rules – along with other indicators of compromise – to detect potential infections in their environments.

"Although this information is limited, we felt it was our responsibility to alert the community about the ongoing exploitation of these CVEs in the wild," the alert reads.

"There is a thin line between responsible disclosing information to help defenders, and oversharing information that can enable further abuse by hordes of threat actors."

Here's what we do know about the affected devices:

The camera vendor produces about 100 network video recorder, DVR, and IP products, and although the zero-day targets one specific model, Akamai says a sub-variant model of the device is "likely" also vulnerable.

The second product being targeted is an "outlet-based wireless LAN router built for hotels and residential applications," we're told. This vendor, based in Japan, produces "multiple" switches and routers.

Akamai notes the exploit has been confirmed by Japan’s Computer Emergency Response Team as present in one of the manufacturer’s routers, it can't verify that only one model is affected by the flaw.

"The feature being exploited is a very common one, and it's possible there is code reuse across product line offerings," according to the Akamai Security Intelligence Response Team's advisory.

Plenty of WLAN router-makers use the open-source DD-WRT firmware. If that’s the case here it’s not hard to imagine the manufacturer customised the code, introduced a flaw, then spread it across several products.

Akamai’s researchers monitor botnet activity using a global network of honeypots but didn't spot the new Mirai variant until October – and didn't know which devices it was targeting until November 9.

The botnet, dubbed InfectedSlurs, was named with reference to the racial slurs and other offensive language used in its command and control (C2) domains and filenames. It primarily uses older JenX Mirai code, although Akamai noted some samples it spotted were linked to the hailBot Mirai variant.

According to the Akamai report:

While JenX primarily contained the filename of "jkxl", the assumed hailBot file names included the string "skid". Additionally, one of the unique identifiers for hailBot is the console string "hail china mainland" that is printed upon successful compromise of a system.

The bug hunters also spotted mentions of some of the C2 infrastructure in a now-deleted Telegram account in a DDoS marketplace channel, DStatCC.

Additionally, an August post on PasteBin showed this same C2 infrastructure targeting a Russian news site with a DDoS attack in May. According to Akamai, the C2 domains, IP addresses, hashes and ports all match those used in the InfectedSlurs campaign. ®

Send us news
1 Comment

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Belgian man charged with smuggling sanctioned military tech to Russia and China

Indictments allege plot to shift FPGAs, accelerometers, and spycams

Rogue ex-Motorola techie admits cyberattack on former employer, passport fraud

Pro tip: Don't use your new work email to phish your old firm

'Serial cybercriminal and scammer' jailed for 8 years, told to pay back $1.2M

Crook did everything from SIM swaps to fake verified badge scams

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

MOVEit victim count latest: 2.6K+ orgs hit, 77M+ people's data stolen

Real-life impact of buggy software laid bare – plus: Avast tries to profit from being caught up in attacks

Cisco intros AI to find firewall flaws, warns this sort of thing can't be free

Predicts cyber crims will find binary brainboxes harder to battle

New Relic's cyber-something revealed as attack on staging systems, some users

Ongoing investigation found evidence of stolen employee creds and social engineering