Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Pierluigi Paganini October 11, 2023

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link.

Fortinet researchers observed a new Mirai-based DDoS botnet, tracked as IZ1H9, that added thirteen new payloads to target routers from multiple vendors, including D-Link, Zyxel, TP-Link, and TOTOLINK.

The experts observed a surge in botnet activity in September 2023 and reported that it “has aggressively updated its arsenal of exploits.” The malicious payloads added to this variant target D-Link devices, Netis wireless router, Sunhillo SureLine, Geutebruck IP camera, Yealink Device Management, Zyxel devices, TP-Link Archer, Korenix Jetwave, and TOTOLINK routers.

Fortinet observed a peak exploitation on September 6, reaching tens of thousands of exploitation attempts against affected devices.

Mirai-based DDoS botnet, tracked as IZ1H9

Below is the list of exploit payloads added to the bot:

The bot also included a remote code execution exploit on Zyxel EMG3525/VMG1312 before V5.50 and the “/cgi-bin/login.cgi” route, potentially affecting the Prolink PRC2402M router.

Upon exploiting one of the above vulnerabilities, a shell script downloader “l.sh” is downloaded from hxxp://194[.]180[.]48[.]100.

Upon executing the script, it deletes logs and downloads and executes various bot clients to target specific Linux architectures. Then the shell script downloader obstructs network connections on multiple ports by altering the device’s iptables rules

Then the bot bot connects to C2 and wait for commands to execute.

“IZ1H9, a Mirai variant, infects Linux-based networked devices, especially IoT devices, turning them into remote-controlled bots for large-scale network attacks.” reads the analysis published by Fortinet.

The IZ1H9 botnet can also launch brute-force attacks using a set of login credentials included in the code.

The botnet supports multiple DDoS attacks, including UDP, HTTP Flood, UDP Plain, and TCP SYN.

“The exposure of vulnerable devices can result in severe security risks. Despite the availability of patches for these vulnerabilities, the number of exploit triggers remains alarmingly high, often numbering in the thousands.” concludes the analysis. “What amplifies the impact of the IZ1H9 Campaign are the rapid updates to the vulnerabilities it exploits. Once an attacker gains control of a vulnerable device, they can incorporate these newly compromised devices into their botnet, enabling them to launch further attacks like DDoS attacks and brute-force.”

Fortinet strongly recommends that organizations of promptly applying security patches when available and always change default login credentials for devices.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – DDoS, IZ1H9 Botnet)



you might also like

leave a comment