Cybercrime

New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

A new variant of the notorious Mirai malware has been delivered by cybercriminals to network-attached storage (NAS) devices made by Zyxel through the exploitation of a recently patched vulnerability.

<p><strong><span><span>A new variant of the notorious <a href="https://www.securityweek.com/search/google/mirai?query=mirai&cx=016540353864684098383%3A6mcx-eenlzi&cof=FORID%3A11&sitesearch=&safe=off" target="_blank" rel="noopener">Mirai</a> malware has been delivered by cybercriminals to network-attached storage (NAS) devices made by Zyxel through the exploitation of a recently patched vulnerability.</span></span></strong></p>

A new variant of the notorious Mirai malware has been delivered by cybercriminals to network-attached storage (NAS) devices made by Zyxel through the exploitation of a recently patched vulnerability.

Zyxel informed customers last month that some of its NAS devices and firewalls are affected by a critical vulnerability — tracked as CVE-2020-9054 — that can be exploited by a remote, unauthenticated attacker to execute arbitrary code on affected devices.

The vendor released firmware updates for the impacted products, but an exploit for the vulnerability was available for sale on underground cybercrime forums before the existence of the flaw was made public. According to some reports, even the group behind the Emotet banking trojan had been planning on using the exploit.

With a proof-of-concept (PoC) exploit available, it did not take cybercriminals long to start leveraging CVE-2020-9054 in their operations. Researchers at Palo Alto Networks first spotted attacks involving the Zyxel device vulnerability on March 12.

The cybersecurity firm says malicious hackers have been exploiting the weakness to deliver a Mirai variant named Mukashi.

The attackers have exploited the Zyxel vulnerability to execute code and download the malware to NAS devices. Once it has infected a device, Mukashi performs brute-force attacks against other IoT devices on the network and informs the attacker’s command and control (C&C) server if a login attempt has been successful.

Mukashi is designed to look for TCP port 23 and uses various combinations of default credentials to access other systems. Hackers can instruct the malware to carry out different types of tasks, including — just like Mirai — launching DDoS attacks.

“When it’s executed, Mukashi prints the message ‘Protecting your device from further infections’ to the console. The malware then proceeds to change its process name to dvrhelper, suggesting Mukashi may inherit certain traits from its predecessor,” Palo Alto Networks wrote in a blog post.

Advertisement. Scroll to continue reading.

Related: New Mirai Variant Hides C&C Server on Tor Network

Related: New Mirai Variant Targets More Processor Architectures

Related: New Mirai Variant Targets Enterprise IoT Devices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version