Description

In November 2022, Fortinet spotted a new Go-based malware called 'Zerobot' employing exploits for nearly two dozen of vulnerabilities in different devices, including F5 BIG-IP, Zyxel firewalls, Totolink and D-Lin routers, and Hikvision cameras, with the aim of converting compromised devices to a Distributed Denial-of-service (DDoS) botnets to launch powerful attacks against the particular targets. This Zerobot malware has the ability to scan the network, can self-propagate to adjacent devices, and run commands on Windows (CMD) or Linux (Bash) operating systems. Researchers also said that a new version of Zerobot malware has emerged with additional modules and exploits for new flaws, indicating that the malware is under active development. The Zerobot malware can target a range of system architectures and devices, including ARM64, MIPS64, i386, AMD64, ARM, MIPS64le, MIPSle, PPC64le, RISC64, and S390x. The Zerobot can also exploit more than 21 vulnerabilities to gain access to the device, and then it downloads a script named 'zero' which allows it to self-propagate. Below is a list of some flaws exploited by Zerobot to breach its targets: 1. CVE-2014-08361- miniigd SOAP service in Realtek SDK 2. CVE-2017-17106- Zivif PR115-204-P-RS webscams 3. CVE-2017-17215- Huawei HG523 router 4. CVE-2018-12613- phpMyAdmin 5. CVE-2020-10987- Tenda AC15 AC1900 router 6. CVE-2020-25506- D-Dlink DNS-320 NAS 7. CVE-2021-35395- Realtek Jungle SDK 8. CVE-2021-36260- Hikvision product 9. CVE-2021-46422- Telesquare SDT-CW3B1 router 10. CVE-2022-01388- F5 BIG-IP 11. CVE-2022-22965- Spring MVC and Spring WebFlux (Spring4Shell) 12. CVE-2022-25075- TOTOLink A3000RU router 13. CVE-2022-26186- TOTOLink N600 router 14. CVE-2022-26210- TOTOLink A830R router 15. CVE-2022-30525- Zyxel USG Flex 100(W) firewall 16. CVE-2022-34538- MEGApix IP cameras 17. CVE-2022-37061- FLIX AX8 thermal sensor cameras In addition, the Zerobot malware uses four more exploits that have not been assigned an identifier, of which two are targeting GPON terminals and D-Link routers. After gaining access to the targeted devices, Zerobot sets a WebSocket connection to the command and control (C2) server and sends basic information about the victim. This malware also uses an "anti-kill" module designed to prevent terminating its process. During the attack, the C2 server respond with one of the below-mentioned commands: 1. ping: Heartbeat, maintaining a connection attack: Launch attack on different protocols( TCP, UDP, TLS, HTTP, ICMP) 2. stop: Stop the attack 3. update: Install update and restart Zerobot enable_scan: Scan for the open ports and start spreading itself via exploit or SSH/Telnet cracker disable_scan: Disable scanning command: Run OS command, cmd on Windows and bash on Linux 4. kill: Kill botnet program This malware also uses an "anti-kill" module designed to prevent it from terminating or killing its process. Although the Zerobot is primarily focused on launching DDoS attacks, it could be used for initial access too, as per researchers.