Mirai (malware)


Mirai is a malware that turns networked devices running Linux into remotely controlled bots that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices such as IP cameras and home routers. The Mirai botnet was first found in August 2016 by MalwareMustDie, a white hat malware research group, and has been used in some of the largest and most disruptive distributed denial of service attacks, including an attack on 20 September 2016 on computer security journalist Brian Krebs' web site, an attack on French web host OVH, and the October 2016 Dyn cyberattack. According to a chat log between Anna-senpai and Robert Coelho, Mirai was named after the 2011 TV anime series Mirai Nikki.
The source code for Mirai was published on Hack Forums as open-source. Since the source code was published, the techniques have been adapted in other malware projects.

Malware

Devices infected by Mirai continuously scan the internet for the IP address of Internet of things devices. Mirai includes a table of IP Address ranges that it will not infect, including private networks and addresses allocated to the United States Postal Service and Department of Defense.
Mirai then identifies vulnerable IoT devices using a table of more than 60 common factory default usernames and passwords, and logs into them to infect them with the Mirai malware. Infected devices will continue to function normally, except for occasional sluggishness, and an increased use of bandwidth. A device remains infected until it is rebooted, which may involve simply turning the device off and after a short wait turning it back on. After a reboot, unless the login password is changed immediately, the device will be reinfected within minutes. Upon infection Mirai will identify any "competing" malware, remove it from memory, and block remote administration ports.
Victim IoT devices are identified by “first entering a rapid scanning phase where it asynchronously and “statelessly” sent TCP SYN probes to pseudo-random IPv4 addresses, excluding those in a hard-coded IP blacklist, on Telnet TCP ports 23 and 2323”. If an IoT device responds to the probe, the attack then enters into a brute-force login phase. During this phase, the attacker tries to establish a Telnet connection using predetermined username and password pairs from a list of credentials. Most of these logins are default usernames and passwords from the IoT vendor. If the IoT device allows the Telnet access, the victim's IP, along with the successfully used credential is sent to a collection server.
There are hundreds of thousands of IoT devices which use default settings, making them vulnerable to infection. Once infected, the device will monitor a command and control server which indicates the target of an attack. The reason for the use of the large number of IoT devices is to bypass some anti-DoS software which monitors the IP address of incoming requests and filters or sets up a block if it identifies an abnormal traffic pattern, for example, if too many requests come from a particular IP address. Other reasons include to be able to marshall more bandwidth than the perpetrator can assemble alone, and to avoid being traced.
Mirai as an Internet of things devices threat has not been stopped after the arrest of the actors. Some believe that other actors are utilizing the Mirai malware source code on GitHub to evolve Mirai into new variants. They speculate that the goal is to expand its botnet node to many more IoT devices. The detail of the recent progress of these variants is listed in the following paragraphs.
On 12 December 2017 researchers identified a variant of Mirai exploiting a zero-day flaw in Huawei HG532 routers to accelerate Mirai botnets infection, implementing two known SOAP related exploits on routers web interface, CVE-2014–8361 and CVE-2017–17215. This Mirai version is called "Satori".
On 14 January 2018, a new variant of Mirai dubbed “Okiru” already targeting popular embedded processor like ARM, MIPS, x86, PowerPC and others was found targeting ARC processors based Linux devices for the first time. Argonaut RISC Core processor is the second-most-popular embedded 32 bit processor, shipped in more than 1.5 billion products per year, including desktop computers, servers, radio, cameras, mobile, utility meters, televisions, flash drives, automotive, networking devices and Internet of Things. Only a relatively small number of ARC-based devices run Linux and are therefore exposed to Mirai.
On 18 January 2018, a successor of Mirai is reported to be designed to hijack Cryptocurrency mining operations.
On 26 January 2018, two similar Mirai variant botnets were reported, the more modified version of which weaponizes EDB 38722 D-Link router's exploit to enlist further vulnerable IoT devices. The vulnerability in the router's Home Network Administration Protocol is utilized to craft a malicious query to exploited routers that can bypass authentication, to then cause an arbitrary remote code execution. The less modified version of Mirai is called "Masuta", while the more modified version is called "PureMasuta".
In March 2018, a new variant of Mirai, dubbed as "OMG", has emerged to surface with added configurations to target vulnerable IoT devices and turning them into proxy servers. New firewall rules that allow traffic to travel through the generated HTTP and SOCKS ports were added configurations to the Mirai code. Once these ports are open to traffic, OMG sets up 3proxy – open-source software available on a Russian website.
Between May to June 2018, another variant of Mirai, dubbed as "Wicked", has emerged with added configurations to target at least three additional exploits including those affecting Netgear routers and CCTV-DVRs. Wicked scans ports 8080, 8443, 80, and 81 and attempts to locate vulnerable, unpatched IoT devices running on those ports. Researchers suspect the same author created the Wicked, Sora, Owari, and Omni botnets.
In early July 2018 it was reported at least thirteen versions of Mirai malware has been detected actively infecting Linux Internet of things in the internet, and three of them were designed to target specific vulnerabilities by using exploit proof of concept, without launching brute-forcing attack to the default credential authentication. In the same month it was published a report of infection campaign of Mirai malware to Android devices through the Android Debug Bridge on TCP/5555 which is actually an optional feature in the Android operating system, but it was discovered that this feature appears to be enabled on some Android phones.
At the end of 2018, a Mirai variant dubbed "Miori" started being spread through a remote code execution vulnerability in the ThinkPHP framework, affecting versions 5.0.23 to 5.1.31. This vulnerability is continuously being abused by the further evolved Mirai variants dubbed as "Hakai" and "Yowai" in January 2019, and variant "SpeakUp" in February, 2019.

Use in DDoS attacks

Mirai was used, alongside BASHLITE, in the DDoS attack on 20 September 2016 on the Krebs on Security site which reached 620 Gbit/s. Ars Technica also reported a 1 Tbit/s attack on French web host OVH.
On 21 October 2016, multiple major DDoS attacks in DNS services of DNS service provider Dyn occurred using Mirai malware installed on a large number of IoT devices, many of which were still using their default usernames and passwords. These attacks resulted in the inaccessibility of several high-profile websites, including GitHub, Twitter, Reddit, Netflix, Airbnb and many others. The attribution of the Dyn attack to the Mirai botnet was originally reported by Level 3 Communications.
Mirai was later revealed to have been used during the DDoS attacks against Rutgers University from 2014 to 2016, which left faculty and students on campus unable to access the outside Internet for several days at a time. Additionally, a failure of the University's Central Authentication Service caused course registration and other services unavailable during critical times in the academic semester. The university reportedly spent $300,000 in consultation and increased the cyber-security budget of the university by $1 million in response to these attacks. The university cited the attacks among its reasons for the increase in tuition and fees for the 2015–2016 school year. A person under the alias "exfocus" claimed responsibility for the attacks, stating in a Reddit AMA on the /r/Rutgers subreddit that the user was a student at the school and the DDoS attacks were motivated by frustrations with the university's bus system. The same user later claimed in an interview with a New Jersey-based blogger that they had lied about being affiliated with the university and that the attacks were being funded by an anonymous client. Security researcher Brian Krebs later alleged the user was indeed a student at Rutgers University and that the latter interview was given in an attempt to distract investigators.
Staff at Deep Learning Security observed the steady growth of Mirai botnets before and after the 21 October attack.
Mirai has also been used in an attack on Liberia's Internet infrastructure in November 2016. According to computer security expert Kevin Beaumont the attack appears to have originated from the actor which also attacked Dyn.

Other notable incidents

At the end of November 2016, approximately 900,000 routers, from Deutsche Telekom and produced by Arcadyan, were crashed due to failed TR-064 exploitation attempts by a variant of Mirai, which resulted in Internet connectivity problems for the users of these devices. While TalkTalk later patched their routers, a new variant of Mirai was discovered in TalkTalk routers.
A British man suspected of being behind the attack has been arrested at Luton Airport, according to the BBC.

Identity of the author

On January 17, 2017, computer security journalist Brian Krebs posted an article on his blog, Krebs on Security, where he disclosed the name of the person who he believed to have written the malware. Krebs stated that the likely real-life identity of Anna-senpai, the author of Mirai, was actually Paras Jha, the owner of a DDoS mitigation service company ProTraf Solutions and a student of Rutgers University. In an update to the original article, Paras Jha responded to Krebs and denied having written Mirai. The FBI was reported to have questioned Jha on his involvement in the October 2016 Dyn cyberattack. On December 13, 2017 Paras Jha, Josiah White, and Dalton Norman entered a guilty plea to crimes related to the Mirai botnet.
Daniel Kaye, 29, also known as alias "BestBuy", "Popopret" or "Spiderman", has been accused of "using an infected network of computers known as the Mirai botnet to attack and blackmail Lloyds Banking Group and Barclays banks," according to the NCA. He has been extradited from Germany to the UK according to the same report. Kaye has also pleaded guilty in court on hijacking more than 900,000 routers from the network of Deutsche Telekom.
Researchers are pointing to the handle name "Nexus Zeta" as responsible for the author of new variants of Mirai On August 21, 2018 the grand jury has indicted Kenneth Currin Schuchman, 20, aka Nexus Zeta, of knowingly causing the transmission of a program, information, code, and commands, and as result of such conduct intentionally caused damage without authorization to protected computers, according to the indictment filed in U.S. District Court in Anchorage, followed by the arrest and trial of the suspect.

In popular culture

American electronic musician and composer James Ferraro's 2018 album Four Pieces for Mirai references Mirai in its ongoing narrative.