Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

A new variant of the notorious Mirai malware has been delivered by cybercriminals to network-attached storage (NAS) devices made by Zyxel through the exploitation of a recently patched vulnerability.

A new variant of the notorious Mirai malware has been delivered by cybercriminals to network-attached storage (NAS) devices made by Zyxel through the exploitation of a recently patched vulnerability.

Zyxel informed customers last month that some of its NAS devices and firewalls are affected by a critical vulnerability — tracked as CVE-2020-9054 — that can be exploited by a remote, unauthenticated attacker to execute arbitrary code on affected devices.

The vendor released firmware updates for the impacted products, but an exploit for the vulnerability was available for sale on underground cybercrime forums before the existence of the flaw was made public. According to some reports, even the group behind the Emotet banking trojan had been planning on using the exploit.

With a proof-of-concept (PoC) exploit available, it did not take cybercriminals long to start leveraging CVE-2020-9054 in their operations. Researchers at Palo Alto Networks first spotted attacks involving the Zyxel device vulnerability on March 12.

The cybersecurity firm says malicious hackers have been exploiting the weakness to deliver a Mirai variant named Mukashi.

The attackers have exploited the Zyxel vulnerability to execute code and download the malware to NAS devices. Once it has infected a device, Mukashi performs brute-force attacks against other IoT devices on the network and informs the attacker’s command and control (C&C) server if a login attempt has been successful.

Mukashi is designed to look for TCP port 23 and uses various combinations of default credentials to access other systems. Hackers can instruct the malware to carry out different types of tasks, including — just like Mirai — launching DDoS attacks.

“When it’s executed, Mukashi prints the message ‘Protecting your device from further infections’ to the console. The malware then proceeds to change its process name to dvrhelper, suggesting Mukashi may inherit certain traits from its predecessor,” Palo Alto Networks wrote in a blog post.

Advertisement. Scroll to continue reading.

Related: New Mirai Variant Hides C&C Server on Tor Network

Related: New Mirai Variant Targets More Processor Architectures

Related: New Mirai Variant Targets Enterprise IoT Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...