• Login
Whats Current In
No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
No Result
View All Result
Whats Current In
No Result
View All Result
Home Cyber Security

New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices

Bill Toulas by Bill Toulas
December 7, 2022
Reading Time: 3 mins read
0
Cybersecurity researchers take down DDoS botnet by accident

New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices

RELATED POSTS

New Horabot campaign takes over victim’s Gmail, Outlook accounts

Windows 11 will let you view phone photos in File Explorer

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people

A new Go-based malware named ‘Zerobot’ has been spotted in mid-November using exploits for almost two dozen vulnerabilities in a variety of devices that include F5 BIG-IP, Zyxel firewalls, Totolink and D-Link routers, and Hikvision cameras.

The purpose of the malware is to add compromised devices to a distributed denial-of-service (DDoS) botnet to launch powerful attacks against specified targets.

Zerobot can scan the network and self-propagate to adjacent devices as well as run commands on Windows (CMD) or Linux (Bash).

Security researchers at Fortinet discovered Zerobot and say that since November a new version has emerged with additional modules and exploits for new flaw, indicating that the malware is under active development.

Exploiting its way in

The malware can target a range of system architectures and devices, including i386, AMD64, ARM, ARM64, MIPS, MIPS64, MIPS64le, MIPSle, PPC64, PPC64le, RISC64, and S390x.

Zerobot incorporates exploits for 21 vulnerabilities and uses them to gain access to the device. Then it downloads a script named “zero,” which allows it to self propagate.

Buy JNews
ADVERTISEMENT
Fetching the zero script to enable propagation
Fetching the zero script to enable propagation (Fortinet)

Zerobot uses the following exploits to breach its targets:

  • CVE-2014-08361: miniigd SOAP service in Realtek SDK
  • CVE-2017-17106: Zivif PR115-204-P-RS webcams
  • CVE-2017-17215: Huawei HG523 router
  • CVE-2018-12613: phpMyAdmin
  • CVE-2020-10987: Tenda AC15 AC1900 router
  • CVE-2020-25506: D-Link DNS-320 NAS
  • CVE-2021-35395: Realtek Jungle SDK
  • CVE-2021-36260: Hikvision product
  • CVE-2021-46422: Telesquare SDT-CW3B1 router
  • CVE-2022-01388: F5 BIG-IP
  • CVE-2022-22965: Spring MVC and Spring WebFlux (Spring4Shell)
  • CVE-2022-25075: TOTOLink A3000RU router
  • CVE-2022-26186: TOTOLink N600R router
  • CVE-2022-26210: TOTOLink A830R router
  • CVE-2022-30525: Zyxel USG Flex 100(W) firewall
  • CVE-2022-34538: MEGApix IP cameras
  • CVE-2022-37061: FLIX AX8 thermal sensor cameras

Additionally, the botnet uses four exploits that have not been assigned an identifier. Two of them are targeting GPON terminals and D-Link routers. Details about the other two are unclear at the moment.

Zerobot functions

After establishing its presence on the compromised device, Zerobot sets a WebSocket connection to the command and control (C2) server and sends some basic information about the victim.

The C2 may respond with one of the following commands:

  • ping – Heartbeat, maintaining the connection
  • attack – Launch attack for different protocols: TCP, UDP, TLS, HTTP, ICMP
  • stop – Stop attack
  • update – Install update and restart Zerobot
  • enable_scan – Scan for open ports and start spreading itself via exploit or SSH/Telnet cracker
  • disable_scan – Disable scanning
  • command – Run OS command, cmd on Windows and bash on Linux
  • kill – Kill botnet program

The malware also uses an “anti-kill” module designed to prevent terminating or killing its process.

Currently, Zerobot is primarily focused on launching DDoS attacks. However, it could be used as for initial access, too.

Fortinet says that since Zerobot first appeared on November 18 its developer has improved it with string obfuscation, a copy file module, a self-propagation module, and several new exploits.

Share54Tweet34Pin12
Bill Toulas

Bill Toulas

Related Posts

Beware: Hackers now use OneNote attachments to spread malware
Cyber Security

New Horabot campaign takes over victim’s Gmail, Outlook accounts

June 1, 2023
Windows 11 will let you view phone photos in File Explorer
Cyber Security

Windows 11 will let you view phone photos in File Explorer

June 1, 2023
Latitude cyberattack leads to data theft at two service providers
Cyber Security

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people

June 1, 2023
Apple fixes recently disclosed zero-days on older iPhones and iPads
Cyber Security

Russia says US hacked thousands of iPhones in iOS zero-click attacks

June 1, 2023
Hackers turn to Google search ads to push info-stealing malware
Cyber Security

Google triples rewards for Chrome sandbox escape chain exploits

June 1, 2023
OSV and the Vulnerability Life Cycle
Cyber Security

Announcing the Chrome Browser Full Chain Exploit Bonus

June 1, 2023

Recommended Stories

Why Bitcoin [BTC] is due for a mid-week bullish relief, as per these findings

Why Bitcoin [BTC] is due for a mid-week bullish relief, as per these findings

May 9, 2023
Zoho urges admins to patch critical ManageEngine bug immediately

Zoho urges admins to patch critical ManageEngine bug immediately

January 4, 2023
Silicon Valley Bank: Bitcoin investors in panic as market goes sideways

Silicon Valley Bank: Bitcoin investors in panic as market goes sideways

March 12, 2023

Popular Stories

  • New Python malware backdoors VMware ESXi servers for remote access

    Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide

    137 shares
    Share 55 Tweet 34
  • Facts and myths about the warriors who raided Europe and explored the New World

    137 shares
    Share 55 Tweet 34
  • Exploit released for actively abused ProxyNotShell Exchange bug

    137 shares
    Share 55 Tweet 34
  • New Windows Server updates cause domain controller freezes, restarts

    136 shares
    Share 54 Tweet 34
  • Bing Chat’s secret modes turn it into a personal assistant or friend

    136 shares
    Share 54 Tweet 34
Whats Current In

We bring you the best Premium WordPress Themes that perfect for news, magazine, personal blog, etc. Visit our landing page to see all features & demos.

LEARN MORE »

Recent Posts

  • How Ethereum’s falling gas fees affect the network
  • Here’s what Solana can expect next
  • XRP traders, know this about the ‘golden pocket’

Categories

  • Apple Computer
  • Blockchain
  • Cyber Security
  • Tech News
  • Venture Capital

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?