Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cross-Platform Mirai Variant Leverages Open-Source Project

A newly discovered Mirai variant has been created using an open-source project that makes the process of cross compilation very easy, Symantec reports.

A newly discovered Mirai variant has been created using an open-source project that makes the process of cross compilation very easy, Symantec reports.

Mirai, a piece of malware that first emerged in the fall of 2016, targets a broad range of Internet of Things (IoT) devices to ensnare them into botnets capable of launching massive distributed denial of service (DDoS) attacks.

Numerous Mirai variants have emerged since the malware’s source code was leaked in October 2016, targeting a broader range of devices and increasing resilience. Some of the most recent Mirai iterations include Wicked, Satori, Okiru, Masuta, and others.

Now, Symantec says its researchers discovered a Mirai variant compatible with multiple architectures. More robust compared to previously observed iterations, the sample has been built using the open-source project called Aboriginal Linux.

The platform has been designed to make cross compilation a simple task, allowing software authors to create images targeting multiple architectures, including ARM, MIPS, PowerPC, and x86.

Apparently, this is exactly why the developers behind the new Mirai variant chose Aboriginal Linux too. When compiled using the open source project, the malware can be executed on a variety of devices, including routers, IP cameras, other types of connected products, and Android devices.

“Given that the existing code base is combined with an elegant cross compilation framework, the resultant malware variants are more robust and compatible with multiple architectures,” Symantec researcher Dinesh Venkatesan explains.

The observed sample includes functionality consistent with Mirai’s behavior, the security researcher says. The infection starts with a shell script on a vulnerable device, which attempts to download and run individual executables until the binary compliant with the current architecture is found.

Advertisement. Scroll to continue reading.

When executed on an infected device, the Mirai payload attempts to spread to devices with default credentials or vulnerabilities. The new sample was observed scanning for over 500,000 randomly generated IP addresses and attempting to deliver a raw packet data over port 23.

While the Aboriginal Linux project is not malicious, this is yet another example of how malware authors leverage open-source software for their nefarious purposes, Venkatesan points out.

Related: Mirai, Gafgyt IoT Botnet Attacks Intensify

Related: Mirai Variants Continue to Spawn in Vulnerable IoT Ecosystem

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.