Tuesday, March 19, 2024

New Form of Mirai Malware Attacking Cross Platform By leveraging Open-Source Project

A newly discovered different form of Mirai malware leveraging Open-Source Project called Aboriginal Linux to infect multiple cross-platforms such as routers, IP cameras, connected devices, and even Android devices.

Mirai malware has strong records of infecting poorly managing IoT devices and performing DDOS attacks on various platforms.

Mirai Malware(Mirai.linux) initially reported in 2016, since than Malware authors are performing various modification and added the more stealthy techniques to target various platforms.

In order to run the malware on cross-platform, it must be able to run on different architectures without any runtime surprises or misconfiguration.

In this case, the researcher discovered a remote server that contains multiple malware variants that can use for multiple platforms.

Mirai Malware Infection Process & Leveraging Open-Source Projects

The initial stage of infection starts with a shell script that injecting into vulnerable devices and the shell script keeps tries to download from the remote server.

Later it executes the each and ever individual executables one by one and it keeps checking until a binary compliant with the current architecture is found.

shell script downloads executables one by one until it finds one that works with the current architecture

If any one of the executables executed successfully then it will be ultimately responsible for Mirai Payload that will scan the target for devices with default credentials, or vulnerabilities to exploit the target.

According to Symantec, These variants have been created by leveraging an open-source project called Aboriginal Linux that makes the process of cross-compilation easy, effective, and practically fail-proof.

In this case, Malware authors leveraging the legitimate tools such as this cross-platform to effectively achieve the goal of the attack.

It helps to malware variants to become more robust and compatible with multiple architectures and devices.

Also, it will exploit the variety of devices ranging from routers, IP cameras, connected devices, and even Android devices.

when it was executed within the contained environment by the researcher, it attempted to scan more than 500,000 IP addresses generated through the random generation process.

Mitigation

  • Disable features and services that are not required.
  • Disable Telnet login and use SSH where possible.
  • Disable Universal Plug and Play (UPnP) on routers unless absolutely necessary.
  • Perform an audit of IoT devices used on your network.
  • Change the default credentials on devices. Use strong and unique passwords for device accounts and Wi-Fi networks.
  • Use wired connections instead of wireless, where possible.
  • Regularly check the manufacturer’s website for firmware updates.

Also Read:

Mirai Based Botnet “OMG” Turns IoT Device into a Proxy Server

Hackers who created Dangerous Mirai IoT Botnet Plead Guilty

Dangerous Mirai Botnet Attack Attempts Detected Again from 9,000 Unique IP Addresses

Website

Latest articles

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles