Mirai V3G4 botnet exploits 13 flaws to target IoT devices

During the second half of 2022, a variant of the Mirai bot, tracked as V3G4, targeted IoT devices by exploiting tens of flaws.

Palo Alto Networks Unit 42 researchers reported that a Mirai variant called V3G4 was attempting to exploit several flaws to infect IoT devices from July to December 2022. 

Below is the list of vulnerabilities exploited by V3G4:

CVE-2012-4869: FreePBX Elastix Remote Command Execution Vulnerability

Gitorious Remote Command Execution Vulnerability

CVE-2014-9727: FRITZ!Box Webcam Remote Command Execution Vulnerability

Mitel AWC Remote Command Execution Vulnerability

CVE-2017-5173: Geutebruck IP Cameras Remote Command Execution Vulnerability

CVE-2019-15107: Webmin Command Injection Vulnerability

Spree Commerce Arbitrary Command Execution Vulnerability

FLIR Thermal Camera Remote Command Execution Vulnerability

CVE-2020-8515: DrayTek Vigor Remote Command Execution Vulnerability

CVE-2020-15415: DrayTek Vigor Remote Command Injection Vulnerability

CVE-2022-36267: Airspan AirSpot Remote Command Execution Vulnerability

CVE-2022-26134: Atlassian Confluence Remote Code Execution Vulnerability

CVE-2022-4257: C-Data Web Management System Command Injection Vulnerability
The threat actors’ goal is to infect the largest number of systems as possible to compose a botnet that can be used to conduct multiple attacks, including DDoS attacks.

The researchers have observed three different Mirai V3G4 campaigns likely operated by the same threat actor for the following reasons:

The hardcoded command and control (C2) domains among these three campaigns contain the same string (8xl9)

The malware shell script downloaders are almost identical between the three campaigns

The botnet client samples use the same XOR decryption key

The botnet client samples use the same “stop list” (a list of target processes that the botnet client searches for and terminates)

The botnet client samples use almost identical functions
The botnet exploited 13 vulnerabilities to achieve remote code execution on vulnerable devices. Upon successful exploitation, the malicious code executes wget and curl utilities to download Mirai bot from attackers’ infrastructure and then execute it.

Upon execution, the bot prints xXxSlicexXxxVEGA. to the console. The experts noticed that V3G4 also supports a function that makes sure only one instance of this malware is executing on the compromised device. If a botnet process already exists, the botnet client will and exit.

The botnet also attempts to terminate a list of processes, included in the hardcoded ‘stop list,’ by checking their names on the infected device.

Unlike most Mirai variants, the V3G4 variant uses different XOR encryption keys for string encryption.

The researchers also noticed that the bot samples from the three campaigns have minor differences. The original Mirai botnet sample spreads itself by brute-forcing weak telnet/SSH credentials, while other variants rely brute-force attacks and embedded exploits to spread.

However, bot samples discovered between September and December 2022 don’t contain the functions of vulnerability exploitation and brute force of credentials.

“The vulnerabilities mentioned above have less attack complexity than previously observed variants, but they maintain a critical security impact that can lead to remote code execution. Once the attacker gains control of a vulnerable device in this manner, they could take advantage by including the newly compromised devices in their botnet to conduct further attacks such as DDoS.” concludes the report. “Therefore, it is highly recommended that patches and updates are applied when possible.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, V3G4)
The post Mirai V3G4 botnet exploits 13 flaws to target IoT devices appeared first on Security Affairs.