When the source code for the Mirai botnet was made public in late September, a top concern was that bad actors might modify the code to increase the number of Internet of Things (IoT) devices they can compromise. It seems these fears have been realized.

A few weeks ago, Reverse Engineering Blog disclosed a vulnerability in the Eir D1000 modem that could enable a remote attacker to take control of an affected device. Devices can be compromised remotely using Transmission Control Protocol (TCP) port 7547. It didn’t take long for malicious actors to modify the Mirai botnet source code to exploit this vulnerability.

This past weekend, customers of Deutsche Telekom were targeted in a worldwide attack. While the company reported that the attack largely failed to compromise the targeted devices, it did cause problems for some 900,000 customers. Deutsche Telekom made updates to mitigate the vulnerability.

Port 7547 Scanning Is Sky High

Below is a screenshot of the port metric data from our Nov. 28 edition of the IBM X-Force Hosted Threat Analysis Service client newsletter. The graphic highlights the top five most commonly used ports over a 24-hour period. Not even a blip on our radar last week, scanning for vulnerable devices on TCP port 7547 has appeared to suddenly ramp up over last weekend.

As of Nov. 29, the number of packets observed by TCP port 7547 remained high, second only to TCP port 23 (Telnet), which, along with TCP port 2323, Mirai has historically used to compromise vulnerable IoT devices.


Additionally, data from IBM Managed Security Services’ (MSS) globally deployed sensors showed that at least one of the IP addresses known to be associated with this attack has been sequentially crawling the internet address space.

The SANS Internet Storm Center (ISC) port metrics showed a similar story, with a major uptick in port 7547 occurring on Nov. 26. It also provided additional information on the attacks, including indicators of compromise (IOCs) such as the following hashes of the binary files used in the attacks:

7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
7e84a8a74e93e567a6e7f781ab5764fe3bbc12c868b89e5c5c79924d5d5742e2
1fce697993690d41f75e0e6ed522df49d73a038f7e02733ec239c835579c40bf
828984d1112f52f7f24bbc2b15d0f4cf2646cd03809e648f0d3121a1bdb83464
c597d3b8f61a5b49049006aff5abfe30af06d8979aaaf65454ad2691ef03943b
046659391b36a022a48e37bd80ce2c3bd120e3fe786c204128ba32aa8d03a182
5d4e46b3510679dc49ce295b7f448cd69e952d80ba1450f6800be074992b07cc

Mitigating Mirai

Although Mirai has been out of the news lately, it has not gone away. If the cybergang behind the attacks is able to increase the number of devices in the Mirai botnets, we may be reading plenty about it soon.

Apply software updates as soon as possible to mitigate the threat of exploitation and embrace security best practices to prevent your IoT devices from becoming part of a massive botnet. You can also track the development of this threat by visiting the Mirai Botnet Activity collection on IBM X-Force Exchange.

Read the IBM X-Force Report: The Inside Story on Botnets

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today