Sierra Wireless Rugged Gateways Targeted by Mirai Malware
October 15, 2016
Seid Yassin (557 articles)
Share

Sierra Wireless Rugged Gateways Targeted by Mirai Malware

Canada-based wireless communications equipment manufacturer Sierra Wireless has warned customers that some of its rugged gateway products can become infected with Mirai malware if not configured properly.

According to the vendor, attackers have targeted AirLink gateways that are reachable from the Internet and use the default ACEmanager password. The malware is executed using the device’s firmware update function.

Hundreds of thousands of Internet of Things (IoT) devices have been infected over the past months with Mirai and abused for distributed denial-of-service (DDoS) attacks. Experts have warned that there are numerous other vulnerable devices that could easily be hijacked by cybercriminals.

Sierra Wireless has issued a technical bulletin describing the steps its customers should take to prevent their Airlink cellular gateways from getting infected. Attackers don’t need to exploit any software or hardware vulnerabilities to compromise the devices – these systems are at risk mainly due to unchanged default credentials.
The list of affected devices includes Airlink LS300 and Raven RV50 industrial gateways, GX/ES440 and GX/ES450 enterprise gateways, and GX400 mobile gateways.

If the Mirai malware infects one of these products, its presence is revealed by unusual traffic on TCP port 23, which it uses to scan for other vulnerable devices, and TCP port 48101, which is used for command and control (C&C) communications. Victims might also see abnormal outbound traffic if the gateway is leveraged for DDoS attacks.

“Devices attached to the gateway’s local area network may also be vulnerable to infection by the Mirai malware. Sierra Wireless gateways have a number of features that make these devices remotely accessible,” the vendor said in its advisory, also shared by ICS-CERT.

Since the malware resides in memory, rebooting the gateway removes the infection. Before changing default ACEmanager passwords on their devices, users are advised to perform a reboot to ensure that potential infections are eliminated. The password can be changed by logging in to the ACEmanager interface or remotely via the AirLink Management Service (ALMS).

Mirai, whose source code was leaked a few weeks ago, has been involved in the massive DDoS attacks launched against the website of journalist Brian Krebs and hosting provider OVH. The leaked code, which experts believe could come from Russian cybercriminals, has already been tested by various groups.

There are a large number of devices that could be infected by IoT botnets such as Mirai. Flashpoint researchers discovered 500,000 devices built with components from China-based XiongMai Technologies, and Search-Lab identified over 130,000 potentially vulnerable video surveillance products from Taiwan-based AVTECH.

Source | securityweek