Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Multiple DDoS Botnets Exploiting Recent Zyxel Vulnerability

Multiple DDoS botnets have been observed targeting CVE-2023-28771, a Zyxel firewall vulnerability patched in April.

Multiple distributed denial-of-service (DDoS) botnets are targeting a vulnerability in Zyxel firewalls for which patches have been available since April, cybersecurity firm Fortinet reports.

Tracked as CVE-2023-28771 (CVSS score of 9.8), the issue is described as an improper error message handling bug leading to the remote execution of OS commands.

In April, Zyxel released ATP, USG FLEX, and VPN firmware version 5.36 and ZyWALL/USG firmware version 4.73 Patch 1 to patch the flaw. In early June, the manufacturer urged customers to update their firewalls, after a Mirai botnet variant was seen exploiting the bug in attacks.

Following the public release of a Metasploit module exploiting this vulnerability in June, malicious activity targeting the flaw has increased, with several DDoS botnets adding a CVE-2023-28771 exploit to their arsenal.

“These attacks specifically target the command injection vulnerability in the Internet Key Exchange (IKE) packet transmitted over UDP on Zyxel devices. The attackers utilize tools such as curl or wget to download scripts for further actions,” Fortinet says.

Originating from several distinct IP addresses, the observed attacks rely on scripts tailored for the MIPS architecture. The identified execution files, however, have been frequently updated, but display various similarities.

“It appears that this campaign utilized multiple servers to launch attacks and updated itself within a few days to maximize the compromise of Zyxel devices,” Fortinet says.

Some of the botnets seen engaging in this malicious activity include Dark.IoT, which has been around since 2021, a Mirai variant, and a third DDoS-capable botnet that was updated at the end of June and which Fortinet linked to a Telegram group called “SHINJI.APP | Katana botnet”.

Advertisement. Scroll to continue reading.

“The presence of exposed vulnerabilities in devices can lead to significant risks. Once an attacker gains control over a vulnerable device, they can incorporate it into their botnet, enabling them to execute additional attacks, such as DDoS,” Fortinet points out.

Related: CISA Says Critical Zyxel NAS Vulnerability Exploited in Attacks

Related: Zyxel Patches Critical Vulnerability in NAS Firmware

Related: AndoryuBot DDoS Botnet Exploiting Ruckus AP Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.