Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices

Premium Content

Patreon

Subscribe to Patreon to watch this episode.

Reading Time: 3 Minutes

A new Go-based malware named ‘Zerobot’ has been spotted in mid-November using exploits for almost two dozen vulnerabilities in a variety of devices that include F5 BIG-IP, Zyxel firewalls, Totolink and D-Link routers, and Hikvision cameras.

 

The purpose of the malware is to add compromised devices to a distributed denial-of-service (DDoS) botnet to launch powerful attacks against specified targets.

Zerobot can scan the network and self-propagate to adjacent devices as well as run commands on Windows (CMD) or Linux (Bash).

Security researchers at Fortinet discovered Zerobot and say that since November a new version has emerged with additional modules and exploits for new flaw, indicating that the malware is under active development.

See Also: So you want to be a hacker?
Complete Offensive Security and Ethical Hacking Course

Exploiting its way in

 

The malware can target a range of system architectures and devices, including i386, AMD64, ARM, ARM64, MIPS, MIPS64, MIPS64le, MIPSle, PPC64, PPC64le, RISC64, and S390x.

Zerobot incorporates exploits for 21 vulnerabilities and uses them to gain access to the device. Then it downloads a script named “zero,” which allows it to self propagate.

Fetching the zero script to enable propagation
Fetching the zero script to enable propagation (Fortinet)

 

Zerobot uses the following exploits to breach its targets:

  • CVE-2014-08361: miniigd SOAP service in Realtek SDK
  • CVE-2017-17106: Zivif PR115-204-P-RS webcams
  • CVE-2017-17215: Huawei HG523 router
  • CVE-2018-12613: phpMyAdmin
  • CVE-2020-10987: Tenda AC15 AC1900 router
  • CVE-2020-25506: D-Link DNS-320 NAS
  • CVE-2021-35395: Realtek Jungle SDK
  • CVE-2021-36260: Hikvision product
  • CVE-2021-46422: Telesquare SDT-CW3B1 router
  • CVE-2022-01388: F5 BIG-IP
  • CVE-2022-22965: Spring MVC and Spring WebFlux (Spring4Shell)
  • CVE-2022-25075: TOTOLink A3000RU router
  • CVE-2022-26186: TOTOLink N600R router
  • CVE-2022-26210: TOTOLink A830R router
  • CVE-2022-30525: Zyxel USG Flex 100(W) firewall
  • CVE-2022-34538: MEGApix IP cameras
  • CVE-2022-37061: FLIX AX8 thermal sensor cameras

Additionally, the botnet uses four exploits that have not been assigned an identifier. Two of them are targeting GPON terminals and D-Link routers. Details about the other two are unclear at the moment.

Zerobot functions

 

After establishing its presence on the compromised device, Zerobot sets a WebSocket connection to the command and control (C2) server and sends some basic information about the victim.

The C2 may respond with one of the following commands:

  • ping – Heartbeat, maintaining the connection
  • attack – Launch attack for different protocols: TCP, UDP, TLS, HTTP, ICMP
  • stop – Stop attack
  • update – Install update and restart Zerobot
  • enable_scan – Scan for open ports and start spreading itself via exploit or SSH/Telnet cracker
  • disable_scan – Disable scanning
  • command – Run OS command, cmd on Windows and bash on Linux
  • kill – Kill botnet program

The malware also uses an “anti-kill” module designed to prevent terminating or killing its process.

Currently, Zerobot is primarily focused on launching DDoS attacks. However, it could be used as for initial access, too.

Fortinet says that since Zerobot first appeared on November 18 its developer has improved it with string obfuscation, a copy file module, a self-propagation module, and several new exploits.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

Source: bleepingcomputer.com

Source Link

Merch
The post New Zerobot malware has 21 exploits for BIG-IP, Zyxel, D-Link devices first appeared on Black Hat Ethical Hacking. ...



📌 New Go-based botnet Zerobot exploits dozens of flaws


📈 34.81 Punkte

📌 Zerobot: New Botnet Campaign Exploits Vulnerabilities


📈 34.81 Punkte

📌 Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities


📈 34.81 Punkte

📌 Zerobot Weaponizes Numerous Flaws in Slew of IoT Devices


📈 32.04 Punkte

📌 Zerobot IoT Botnet Adds More Exploits, DDoS Capabilities


📈 31.89 Punkte

📌 Zerobot malware now spreads by exploiting Apache vulnerabilities


📈 30.24 Punkte

📌 Zerobot malware now shooting for Apache systems


📈 30.24 Punkte

📌 New Go-based Zerobot Botnet Exploiting Dozen of IoT Vulnerabilities to Expand its Network


📈 28.57 Punkte

📌 Zerobot Botnet Devs Add New Functionality


📈 28.57 Punkte

📌 A new Zerobot variant spreads by exploiting Apache flaws


📈 28.57 Punkte

📌 New Mirai Malware “Mukashi” Exploit Vulnerable Zyxel Network Storage Devices in Wide


📈 27.12 Punkte

📌 CVE-2023-45886 | F5 BIG-IP/BIG-IP Next/BIG-IP Next SPK/BIG-IP Next CNF ZebOS BGP denial of service (K000137315)


📈 26.01 Punkte

📌 Trump Says Apple's Tim Cook Has Promised Him He'd Build Three US Factories: 'Big, Big, Big'


📈 25.67 Punkte

📌 Self-Propagating 'Zerobot' Botnet Targeting Spring4Shell, IoT Vulnerabilities


📈 25.65 Punkte

📌 Zerobot Adds Brute Force, DDoS to Its IoT Attack Arsenal


📈 25.65 Punkte

📌 New Mirai Variant ‘Mukashi’ Targets Zyxel NAS Devices


📈 22.52 Punkte

📌 Mukashi: A New Mirai IoT Botnet Variant Targeting Zyxel NAS Devices


📈 22.52 Punkte

📌 New Mirai Variant ‘Mukashi’ Targets Zyxel NAS Devices


📈 22.52 Punkte

📌 Hackers start exploiting the new backdoor in Zyxel devices


📈 22.52 Punkte

📌 New Mirai Botnet Variant Found Targeting ZyXEL Devices In Argentina


📈 22.52 Punkte

📌 New Mirai Variant Delivered to Zyxel NAS Devices Via Recently Patched Flaw


📈 22.52 Punkte

📌 Windows 11 has a new “Linked devices” page for all your devices, just like macOS


📈 21.87 Punkte

📌 AWS has a security hub, Open SSL has a new license, London has a problem with cryptocoins, and more


📈 21.4 Punkte

📌 AWS has a security hub, Open SSL has a new license, London has a problem with cryptocoins, and more


📈 21.4 Punkte

📌 New Linux Malware Exploits SambaCry Flaw to Silently Backdoor NAS Devices


📈 20.16 Punkte

📌 EnemyBot malware adds new exploits to target CMS servers and Android devices


📈 20.16 Punkte

📌 New 'unremovable' xHelper malware has infected 45,000 Android devices


📈 20.08 Punkte

📌 New Silex Malware is Bricking IoT Devices, Has Scary Plans


📈 20.08 Punkte

📌 New 'Unremovable' XHelper Malware Has Infected 45,000 Android Devices


📈 20.08 Punkte

📌 New 'unremovable' xHelper malware has infected 45,000 Android devices


📈 20.08 Punkte

📌 Zyxel Patched Zero-Day RCE Vulnerability In NAS Devices


📈 19.59 Punkte

📌 Over 100K Zyxel Firewall Devices Found With A Backdoor Account


📈 19.59 Punkte

📌 Critical RCE Vulnerability Affects Zyxel NAS Devices — Firmware Patch Released


📈 19.59 Punkte











matomo