Miori IoT Botnet Targets Vulnerability in ThinkPHP


A recent variant of the Mirai botnet is targeting a remote code execution (RCE) vulnerability in the ThinkPHP framework, Trend Micro security researchers warn.

Dubbed Miori, the threat leverages a relatively new exploit that was published on December 11, and which targets ThinkPHP versions prior to 5.0.23 and 5.1.31. Other actors might also target ThinkPHP for their nefarious purposes, a recent surge in events related to the ThinkPHP RCE suggests. 

Miori, Trend Micro explains, is not the only Mirai offspring to use the same RCE exploit as their delivery method. Variants such as IZ1H9 and APEPwere observed employing it as well, and all use factory default credentials via Telnet in an attempt to spread to other devices via brute force.

As soon as the target machine is compromised, the malware ensnares it in a botnet that is capable of launching distributed denial-of-service (DDoS) attacks.

The emergence of a new Mirai variant is far from surprising. Ever since the malware’s source codewas posted online in October 2016, numerous variants spawned, including WickedSatoriOkiruMasuta, and others. Even cross-platform variantswere observed earlier this year. 

Miori, however, isn’t new, and Fortinet revealedin May a resemblance with another Mirai variant called Shinoa. Now, Trend Micro discovered that the malware has adopted said ThinkPHP RCE to spread to vulnerable machines, which shows that its author continues to improve their code.

Once executed, Miori starts Telnet to brute force other IP addresses. The malware was also observed listening on port 42352 (TCP/UDP) for commands from its command and control (C&C) server and sending the command “/bin/busybox MIORI” to verify infection of targeted system.

After decrypting Miori’s configuration table, Trend Micro’s security researchers found a series of strings revealing some of the malware’s functionality, as well as a list of usernames and passwords the threat uses, some of which are default and easy-to-guess.

The analysis also revealed two URLs used by the IZ1H9 and APEP variants too, which led the researchers to discover that both use the same string deobfuscation technique as Mirai and Miori. 

The APEP variant, the security researchers explain, does not rely solely on brute-force via Telnet for distribution, but also targets CVE-2017-17215, a RCE vulnerability that impacts Huawei HG532 router devices. The same vulnerability was previously said to have been abused in Satoriand Brickerbotattacks. 

“Mirai has spawned other botnets that use default credentials and vulnerabilities in their attacks. Users are advised to change the default settings and credentials of their devices to deter hackers from hijacking them. As a general rule, smart device users should regularly update their devices to the latest versions,” Trend Micro concludes. 

RelatedMirai Authors Avoid Prison After Working With FBI

RelatedMirai Variants Continue to Spawn in Vulnerable IoT Ecosystem

Copyright 2010 Respective Author at Infosec Island via Infosec Island Latest Articles "http://bit.ly/2Vvulbw"

Comments

Popular posts from this blog

Evernote cuts staff as user growth stalls

The best air conditioner

We won't see a 'universal' vape oil cartridge anytime soon