Mirai

Malware updated 10 days ago (2024-08-28T22:17:58.362Z)
Download STIX
Preview STIX
Mirai is a type of malware that specifically targets Internet of Things (IoT) devices such as smart speakers, cameras, and connected home equipment. It exploits weak Telnet (port 23) and SSH (port 22) credentials to gain control over these devices. Once infected, these devices are then incorporated into a botnet, a network of compromised devices controlled by an attacker. The Mirai botnet has been notably prevalent, with over 7 million detections in early 2022. However, there was a 9% quarter-on-quarter drop in Mirai botnet family detections in Hong Kong in Q1 2022. The Mirai malware has been associated with various hacking activities, including those of hacktivist groups like Anonymous Russia, MIRAI, Venom, and Killnet. It often uses the User-Agent string "Hello World" as an initial step before downloading malicious artifacts. Additionally, the malware has been linked to cryptomining campaigns. Researchers at Akamai discovered a Mirai cryptominer botnet campaign that exploited a zero-day command injection vulnerability in AVTECH closed-circuit television (CCTV) cameras, tracked under CVE-2024-7029. This campaign raised concerns for industrial control systems and critical infrastructure operators due to its potential to spread Mirai cryptominer botnets. Several variants of the Mirai botnet have been identified, including the Mirai Death botnet and others known to target Avtech devices. Attackers have carried out secondary development based on the Mirai source code, leading to the creation of open-source JavaScript malwares such as TurkoRat, Vare-Stealer, and the Mirai stealer. In one instance, an analysis revealed that Zergeca's C2 IP address, 84[.]54.51.82, had been associated with at least two Mirai botnets since September 2023. Despite the elementary tactics used by Mirai, its significant impact underscores the importance of robust security measures for all IoT devices.
Description last updated: 2024-08-28T22:15:43.018Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Botnet
Malware
Ddos
Exploit
Linux
Vulnerability
Exploits
Payload
Bot
Encryption
Akamai
Fortiguard
SSH
Zero Day
exploitation
Trojan
exploited
Ddos Botnet
Ransomware
flaw
Cybercrime
Cryptominer
Zero Day
Github
Worm
Curl
Minecraft
Denial of Se...
Fortinet
Credentials
DNS
RCE (Remote ...
Phishing
Backdoor
Zyxel
Ics
Encrypt
Apache
Reddit
t1583.005
Downloader
JavaScript
Source
Tp
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
Mirai BotnetUnspecified
13
The Mirai botnet is a type of malware, specifically designed to exploit and damage computer systems. It infiltrates these systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold yo
Gafgytis related to
8
Gafgyt, also known as Bashlite, is a type of malware that targets Linux architecture operating systems with the primary intent to launch distributed denial of service (DDoS) attacks. This malicious software infiltrates systems often through suspicious downloads, emails, or websites, and upon entry,
Moobotis related to
6
Moobot is a type of malware, or malicious software, designed to exploit and damage computer systems. It can infiltrate these systems via suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold dat
MoziUnspecified
5
Mozi is a type of malware, a malicious software designed to exploit and damage computer systems and devices. It typically infiltrates systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, it can steal personal information, disrupt operations, or even
Condiis related to
4
The Condi botnet, a variant of the Mirai malware, was first observed exploiting unpatched TP-Link routers through the vulnerability CVE-2023-1389. This was initially disclosed by FortiGuard Labs in 2023, and they noted that this malicious software was being used for distributed denial-of-service (DD
Jenx MiraiUnspecified
3
JenX Mirai is a variant of malware, malicious software designed to exploit and damage computer systems. This particular variant was discovered in January 2018 and has been used primarily by the InfectedSlurs botnet, an unidentified group that uses offensive language in its command-and-control (C2) d
Catddosis related to
3
CatDDoS, a variant of the Mirai distributed denial-of-service (DDoS) botnet, is a potent malware threat that has been compromising more than 300 targets daily in its latest wave of attacks. The malware infects systems through suspicious downloads, emails, or websites and can disrupt operations, stea
Mioriis related to
3
Miori is a variant of the notorious Mirai malware, which shares similar modules with it. Like other types of malware, Miori is designed to exploit and damage computer systems, often infiltrating them through suspicious downloads, emails, or websites. Once it has infected a system, it can steal perso
KinsingUnspecified
3
Kinsing is a malicious software, or malware, that has been recently observed exploiting vulnerabilities in systems. It operates by infiltrating computers or devices, often undetected, through suspicious downloads, emails, or websites. Once inside, Kinsing can wreak havoc by stealing personal informa
RapperbotUnspecified
3
RapperBot is a malicious software (malware) identified as a Distributed Denial of Service (DDoS) botnet first encountered by Fortinet in mid-June 2022. This malware, which brute-forces its way into Internet of Things (IoT) devices, primarily targeted Linux SSH servers. RapperBot is unique in that wh
Hailbot MiraiUnspecified
2
Hailbot Mirai is a variant of malware that has been identified by researchers as an evolution of the malicious software known as Mirai. This new strain, developed from the Mirai source code, presents a significant threat to computer systems and devices. Like its predecessor, Hailbot Mirai can infilt
Infectedslursis related to
2
InfectedSlurs is a newly discovered malware that operates as a Mirai-based botnet. This malicious software is designed to exploit and damage computer systems and devices, often infiltrating the system through suspicious downloads, emails, or websites without the user's knowledge. Once inside, it can
TsunamiUnspecified
2
The "Tsunami" malware, a malicious software designed to exploit and damage computer systems, has caused significant cybersecurity disruptions globally. This malware, whose variants include xmrigDeamon, Bioset, dns3, xmrigMiner, docker-update, dns, 64[watchdogd], 64bioset, 64tshd, armbioset, armdns,
Jenxis related to
2
JenX is a variant of the Mirai malware, discovered in January 2018, that was primarily used by the group responsible for the InfectedSlurs botnet. This malware variant is known for its unique exploitation method, targeting hosting services running multiplayer versions of Grand Theft Auto to infect I
Gafgyt VariantUnspecified
2
The Gafgyt variant is a malicious software that poses a significant threat to computer systems and devices. This malware can infiltrate your system through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it has the potential to steal personal information,
gh0st RATUnspecified
2
Gh0st RAT is a notorious malware that was originally developed by the C. Rufus Security Team in China and has been widely used for cyber espionage since its code leaked in 2008. This malicious software can infiltrate systems through suspicious downloads, emails, or websites, often without the user's
EmotetUnspecified
2
Emotet is a highly dangerous and insidious type of malware that has been active, particularly during recent summers. It is distributed primarily through documents attached to emails, using conversations found in compromised accounts. Once an unsuspecting user clicks either the enable button or an im
CayosinUnspecified
2
Cayosin is a type of malware, a harmful software designed to exploit and damage computer systems or devices. It has been deployed by the Diicot cybercrime group in a new campaign, according to research from Cado Labs. Traditionally associated with cryptojacking campaigns, Diicot has shifted tactics,
WannaCryUnspecified
2
WannaCry is a type of malware, specifically ransomware, that gained notoriety in 2017 as one of the largest and most damaging cyber-attacks to date. The malicious software exploits vulnerabilities in computer systems to encrypt data, effectively holding it hostage until a ransom is paid. It primaril
Omgis related to
2
OMG is a variant of the Mirai malware, designed to exploit Internet of Things (IoT) devices by turning them into proxy servers for cryptomining. This malicious software operates covertly, typically entering systems through suspicious downloads, emails, or websites, and once inside, it can disrupt op
Hailbotis related to
2
HailBot is a malicious software variant that emerged in September 2023, based on the Mirai source code. This malware was identified and analyzed by cybersecurity firm NSFOCUS and content delivery network Akamai. It is known to propagate through exploitation of vulnerabilities and weak passwords, wit
Kiraibotis related to
2
KiraiBot is a recent and active malware, identified as part of the Mirai botnet variant family in September 2023 by NSFOCUS's global threat hunting system. It is one of several new botnet variants developed based on the Mirai source code, alongside hailBot and catDDoS. However, kiraiBot is unique in
Satori Botnetis related to
2
None
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
MedusaUnspecified
2
Medusa, a malicious threat actor known for its ransomware attacks, has been increasingly active and dangerous. This group was responsible for a significant rise in data leaks and multi-extortion activities throughout 2023. Medusa, along with other ransomware groups like LockBit and ALPHV (BlackCat),
DiicotUnspecified
2
The Diicot Threat Group, an emerging threat actor with sophisticated technical knowledge, has been identified as a significant cybersecurity concern. They have recently targeted SSH servers with brute-force malware, using a relatively limited username/password list consisting of default and easily-g
ReaperUnspecified
2
Reaper, also known as APT37, Inky Squid, RedEyes, or ScarCruft, is a threat actor group attributed to North Korea. It deploys ROKRAT, a malicious tool that has been used in cyber exploitation since the 1970s. This group is also tied to the NOKKI malware family, which originated from research surroun
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2023-1389Unspecified
6
CVE-2023-1389 is a significant software vulnerability, specifically a command injection flaw, found in TP-Link Archer AX21 routers. The flaw was publicly released in March of this year and has since been exploited by malicious actors to gain unauthorized access to devices. Attack traffic through the
CVE-2024-7029Unspecified
2
None
CVE-2021-36260Unspecified
2
CVE-2021-36260 is a critical command injection flaw found in the webserver of various Hikvision products. This vulnerability, a defect in software design or implementation, allows unauthorized users to execute arbitrary commands on the system, potentially leading to unauthorized access, data theft,
CVE-2023-26801Unspecified
2
None
CVE-2023-28771Unspecified
2
CVE-2023-28771 is a software vulnerability, specifically a command injection flaw, in Zyxel ZyWALL firewalls. The vulnerability was detected by FortiGuard Labs in June 2023 when it was being exploited by several Distributed Denial of Service (DDoS) botnets. It's worth noting that this vulnerability
CVE-2022-29303Unspecified
2
None
CVE-2023-23295Unspecified
2
None
Elf/miraiUnspecified
2
None
Source Document References
Information about the Mirai Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
InfoSecurity-magazine
9 days ago
Unpatched CCTV Cameras Exploited to Spread Mirai Variant
Securityaffairs
9 days ago
Corona Mirai botnet spreads via AVTECH CCTV zero-day 
DARKReading
10 days ago
CCTV Zero-Day Exposes Critical Infrastructure to Mirai Botnet Campaign
Securityaffairs
a month ago
Researchers warn of a new critical Apache OFBiz flaw
Securityaffairs
a month ago
Avtech camera vulnerability actively exploited in the wild, CISA warns
SANS ISC
a month ago
Increased Activity Against Apache OFBiz CVE-2024-32113, (Wed, Jul 31st)
Checkpoint
2 months ago
Exploring Compiled V8 JavaScript Usage in Malware - Check Point Research
Securityaffairs
2 months ago
New Golang Zergeca Botnet appeared in the threat landscape
Fortinet
2 months ago
The Growing Threat of Malware Concealed Behind Cloud Services | FortiGuard Labs
Securityaffairs
2 months ago
Mirai-like botnet is exploiting recently disclosed Zyxel NAS flaw
Securityaffairs
3 months ago
Over 600,000 SOHO routers were destroyed by Chalubo malware in 72 hours 
DARKReading
3 months ago
CatDDOS Threat Groups Sharply Ramp Up DDoS Attacks
Securityaffairs
4 months ago
Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs
SANS ISC
a year ago
InfoSec Handlers Diary Blog - SANS Internet Storm Center
BankInfoSecurity
4 months ago
Secure by Design: UK Enforces IoT Device Cybersecurity Rules
BankInfoSecurity
5 months ago
Exploited TP-Link Vulnerability Spawns Botnet Threats
DARKReading
5 months ago
Various Botnets Pummel Year-Old TP-Link Flaw in IoT Attacks
Fortinet
5 months ago
Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread | FortiGuard Labs
InfoSecurity-magazine
5 months ago
Hackers Use Malware to Hunt Software Vulnerabilities
Unit42
5 months ago
It Was Not Me! Malware-Initiated Vulnerability Scanning Is on the Rise