New Condi DDoS botnet targets TP-Link Wi-Fi routers

Pierluigi Paganini June 21, 2023

Researchers discovered a new strain of malware called Condi that targets TP-Link Archer AX21 (AX1800) Wi-Fi routers.

Fortinet FortiGuard Labs Researchers discovered a new strain of malware called Condi that was observed exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers.

“FortiGuard Labs encountered recent samples of a DDoS-as-a-service botnet calling itself Condi. It attempted to spread by exploiting TP-Link Archer AX21 (AX1800) routers vulnerable to CVE-2023-1389, which was disclosed in mid-March of this year.” reads the report published by Fortinet. “We have additionally observed an increasing number of Condi samples collected from our monitoring systems since the end of May 2023, indicating an active attempt to expand the botnet.”

The CVE-2023-1389 flaw exploited by the bot is a command injection vulnerability. An unauthenticated attacker can trigger the issue to inject commands, which would run as root, sending a simple POST request.

The malware compromises the devices to build a distributed denial-of-service (DDoS) botnet.

The researchers observed a surge in attacks in May 2023.

The threat actor behind the botnet, zxcr9999, advertises its malware on a Telegram channel named Condì Network. The channel was created in May 2022 and the threat actor is using it to offer a DDoS-for-hire service through the botnet and is also offering the source code of the bot for sale.

The bot supports anti-analysis functionalities and is also able to kill processes associate with competing botnets.

Condi malware

The bot propagates using an embedded simple scanner borrowed from Mirai’s original Telnet scanner to scan for any public IPs with open ports 80 or 8080 (commonly used for HTTP servers) and then sends a hardcoded exploitation request. The request allows the bot to download and execute a remote shell script at hxxp://cdn2[.]duc3k[.]com/t which deploys the Condi sample on vulnerable TP-Link Archer AX21 devices.

The sample analyzed by Fortinet only contained the scanner for CVE-2023-1389, however, experts explained that other Condi samples were also spotted exploiting other vulnerabilities to propagate.

The bot doesn’t survive the system restart, for this reason, the author implemented a keep-alive feature to prevent reboot. The mechanism is implemented by deleting multiple binaries that are used to shut down or reboot the system:

  • /usr/sbin/reboot
  • /usr/bin/reboot
  • /usr/sbin/shutdown
  • /usr/bin/shutdown
  • /usr/sbin/poweroff
  • /usr/bin/poweroff
  • /usr/sbin/halt
  • /usr/bin/halt

The C2 communication relies on a binary protocol that is a modified version of that initially implemented in the Mirai botnet.

“Malware campaigns, especially botnets, are always looking for ways to expand. Exploiting recently discovered (or published) vulnerabilities has always been one of their favored methods, as we highlighted above for the Condi botnet.” concludes the report.”Thus, it is strongly recommended to always apply the latest security patches and updates as soon as possible.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, VMware)



you might also like

leave a comment