Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Mirai Variant Targets Vulnerability in Comtrend Routers

A newly identified version of the Mirai Internet of Things (IoT) botnet includes an exploit for a vulnerability impacting Comtrend routers.

A newly identified version of the Mirai Internet of Things (IoT) botnet includes an exploit for a vulnerability impacting Comtrend routers.

Initially discovered in 2016 and having its source code released online in October of the same year, Mirai has been the base of numerous distributed denial of service (DDoS) botnets, several of which emerged over the past months alone, including SORA, UNSTABLE, and Mukashi.

Each of Mirai’s variants has brought something new to the table in terms of targeted devices or intrusion techniques, and the latest detected iteration is no different.

According to Trend Micro’s security researchers, this is the first botnet version to target CVE-2020-10173, a vulnerability in the Comtrend VR-3033 routers.

The issue, an authenticated command injection vulnerability, could be exploited by remote attackers to “compromise the network managed by the router,” Trend Micro explains.

Proof-of-concept (PoC) code has been publicly released for the vulnerability, but this Mirai variant is the first malware to attempt exploiting it at large.

CVE-2020-10173, however, is only one of the vulnerabilities targeted by this malware iteration. It fact, it packs exploits for a total of nine vulnerabilities, including a relatively recent issue in Netlink GPON routers.

The security flaw, a remote code execution bug, was discovered earlier this year, but has already been added to the arsenal of the Hoaxcalls botnet.

Advertisement. Scroll to continue reading.

In addition to these two vulnerabilities, the new Mirai variant targets a series of older security issues that have been abused by various other botnets in the past, including flaws affecting LG SuperSign EZ CMS, AVTECH devices, D-Link devices, MVPower DVR, Symantec Web Gateway 5.0.2.8, and ThinkPHP.

“The use of CVE-2020-10173 in this variant’s code shows how botnet developers continue to expand their arsenal to infect as many targets as possible and take advantage of the opening afforded by unpatched devices. Newly discovered vulnerabilities, in particular, offer better chances for cybercriminals. Users, not knowing that a vulnerability even exists, might be unable to patch the device before it is too late,” Trend Micro concludes.

The vulnerability impacting Comtrend routers, the researchers note, will likely be abused by other DDoS botnets, as they tend to copy techniques from one another.

Related: Developer of DDoS Botnets Based on Mirai Code Sentenced to Prison

Related: New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw

Related: New Mirai Variant Hides C&C Server on Tor Network

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...