June 12, 2019 By Shane Schick 2 min read

Researchers discovered a Mirai malware variant with 18 exploits targeting embedded internet of things (IoT) devices, including set-top boxes, smart home controllers and even software-defined wide-area networking equipment.

Samples of the latest version of the botnet virus, which was first discovered in 2016, were initially disclosed in a blog post published by Palo Alto Networks. Researchers suggested that cybercriminals working with the Linux open-source operating system are trying to take over an increasingly wide range of IoT devices and use them to run distributed denial-of-service (DDoS) attacks. Eight of the exploits in the latest Mirai malware variant are new, the researchers added.

What’s Different About the Latest Mirai Malware

While security experts have been studying Mirai for some time, the latest variant contains multiple previously unknown default credentials that could be used in brute-force attacks, according to researchers. A string table that spells 0xDFDAAXFD serves as the encryption key, which echoes the original Mirai source code’s standard encryption scheme.

Much in the way a legitimate software product would be assessed and improved over time, researchers said the threat actors behind Mirai are continuously evaluating the exploits it uses, keeping those that tend to infect more machines. Four of the exploits in the current variation, for example, are designed to take over specific products, such as LG Supersign TV sets and Belkin’s Wemo devices.

Although two different command-and-control (C&C) server domains were identified, they didn’t resolve to any particular IP address, the researchers said. The final iteration of the latest Mirai malware was uploaded on May 26, following some minor updates to the directory hosting it.

Keep IoT Devices Safe From Mirai

Unfortunately, IoT devices are popular with cybercriminals because they often run in environments with little to no human intervention. That means security professionals need to ensure that their networks are only running products that incorporate security by design.

IBM experts suggest the best IoT manufacturers do things like conducting an attack surface analysis to see in which ways devices might be vulnerable to rogue actors, and prioritizing continuous integration and deployment automation based on the highest areas of risk.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today