Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Self-Propagating ‘Zerobot’ Botnet Targeting Spring4Shell, IoT Vulnerabilities

A newly observed botnet capable of self-replicating and self-propagation is targeting multiple Internet of Things (IoT) vulnerabilities for initial access, cybersecurity solutions provider Fortinet warns.

A newly observed botnet capable of self-replicating and self-propagation is targeting multiple Internet of Things (IoT) vulnerabilities for initial access, cybersecurity solutions provider Fortinet warns.

Dubbed Zerobot, the malware is written in the Golang (Go) programming language and has several modules for self-replication, self-propagation, and for conducting attacks on different protocols.

The malware has been observed communicating with its command-and-control (C&C) server via the WebSocket protocol and targeting twelve architectures, including i386, amd64, arm64, arm, mips, mipsle, mips64, mips64le, ppc64, ppc64le, riscv64, and s390x.

To date, Fortinet has identified two variants of the botnet, one containing basic functions and used before November 24, and another that can replicate itself and target more endpoints, which has been distributed since mid-November.

The malware includes 21 exploits, including code targeting recent Spring4Shell and F5 Big-IP flaws, other known vulnerabilities, and various security defects in IoT devices such as routers, surveillance cameras, and firewalls.

ZeroBot exploits

Zerobot also includes two exploits taken from a website that claims to share vulnerabilities for educational purposes.

Once a device has been compromised, Zerobot copies itself to the system, sets up a module to prevent users from disrupting its operation, after which it initializes connection to the C&C, sending a JSON file containing victim information, and then waits for commands from the server.

Based on received commands, the malware keeps the connection alive, launches/stops attacks on different protocols, updates and restarts itself, scans for open ports and begins spreading itself, runs commands, or kills its process.

Advertisement. Scroll to continue reading.

“[Zerobot] first appeared on November 18 and is designed to target a variety of vulnerabilities. Within a very short time, it was updated with string obfuscation, a copy file module, and a propagation exploit module that makes it harder to detect and gives it a higher capability to infect more devices,” Fortinet says.

Organizations are advised to review the list of targeted vulnerabilities and apply available patches as soon as possible.

Related: Multi-Purpose Botnet and Infostealer ‘Aurora’ Rising to Fame

Related: Russia-Linked Cyclops Blink Botnet Attacking ASUS Routers

Related: New ‘Enemybot’ DDoS Botnet Targets Routers, Web Servers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...