Malware

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link.

Fortinet researchers observed a new Mirai-based DDoS botnet, tracked as IZ1H9, that added thirteen new payloads to target routers from multiple vendors, including D-Link, Zyxel, TP-Link, and TOTOLINK.

The experts observed a surge in botnet activity in September 2023 and reported that it “has aggressively updated its arsenal of exploits.” The malicious payloads added to this variant target D-Link devices, Netis wireless router, Sunhillo SureLine, Geutebruck IP camera, Yealink Device Management, Zyxel devices, TP-Link Archer, Korenix Jetwave, and TOTOLINK routers.

Fortinet observed a peak exploitation on September 6, reaching tens of thousands of exploitation attempts against affected devices.

Below is the list of exploit payloads added to the bot:

The bot also included a remote code execution exploit on Zyxel EMG3525/VMG1312 before V5.50 and the “/cgi-bin/login.cgi” route, potentially affecting the Prolink PRC2402M router.

Upon exploiting one of the above vulnerabilities, a shell script downloader “l.sh” is downloaded from hxxp://194[.]180[.]48[.]100.

Upon executing the script, it deletes logs and downloads and executes various bot clients to target specific Linux architectures. Then the shell script downloader obstructs network connections on multiple ports by altering the device’s iptables rules

Then the bot bot connects to C2 and wait for commands to execute.

“IZ1H9, a Mirai variant, infects Linux-based networked devices, especially IoT devices, turning them into remote-controlled bots for large-scale network attacks.” reads the analysis published by Fortinet.

The IZ1H9 botnet can also launch brute-force attacks using a set of login credentials included in the code.

The botnet supports multiple DDoS attacks, including UDP, HTTP Flood, UDP Plain, and TCP SYN.

“The exposure of vulnerable devices can result in severe security risks. Despite the availability of patches for these vulnerabilities, the number of exploit triggers remains alarmingly high, often numbering in the thousands.” concludes the analysis. “What amplifies the impact of the IZ1H9 Campaign are the rapid updates to the vulnerabilities it exploits. Once an attacker gains control of a vulnerable device, they can incorporate these newly compromised devices into their botnet, enabling them to launch further attacks like DDoS attacks and brute-force.”

Fortinet strongly recommends that organizations of promptly applying security patches when available and always change default login credentials for devices.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – DDoS, IZ1H9 Botnet)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixes fifth actively exploited Chrome zero-day this year

Since the start of the year, Google released an update to fix the fifth actively…

21 hours ago

Russia-linked APT28 targets government Polish institutions

CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked…

22 hours ago

Citrix warns customers to update PuTTY version installed on their XenCenter system manually

Citrix urges customers to manually address a PuTTY SSH client flaw that could allow attackers…

1 day ago

Dell discloses data breach impacting millions of customers

Dell disclosed a security breach that exposed millions of customers' names and physical mailing addresses.…

2 days ago

Mirai botnet also spreads through the exploitation of Ivanti Connect Secure bugs

Threat actors exploit recently disclosed Ivanti Connect Secure (ICS) vulnerabilities to deploy the Mirai botnet.…

2 days ago

Zscaler is investigating data breach claims

Cybersecurity firm Zscaler is investigating claims of a data breach after hackers offered access to…

2 days ago

This website uses cookies.