Tuesday, March 19, 2024

Hackers Spreading Hoaxcalls DDoS Botnet by Exploiting an Unpatched ZyXel RCE 0-Day Bug Remotely

Researchers uncovered a new variant of Hoaxcalls Botnet that spreading through exploiting the unpatched remote code vulnerability that resides in ZyXEL Cloud CNM SecuManager.

Zyxel Cloud CNM secuManagr is a network management software designed to provide an integrated console to monitor and manage security gateways.

Hoaxcalls Botnet was initially uncovered by the Palo Alto research team on April 3 when the botnet was propagating via 2 patched vulnerabilities, while the Hoaxcalls carrying nearly 16 DDoS attack vectors.

The previous version of the botnet utilized three DDoS attack vectors: UDP, DNS, and HEX flood to attack the victim’s network by exploiting the RCE and SQL injection vulnerabilities.

The newly upgraded variant has contained new attack capabilities compared to the previous sample and, it was uncovered while monitoring the XTC Mirai campaign.

Exploiting ZyXEL Cloud CNM SecuManager

April 20, Researchers from Radware uncovered the new campaign utilizing the unpatched vulnerability in ZyXEL Cloud CNM SecuManager through new malware sever (IP 78.33.64.107).

Also, the current method of propagating contains major changes with 19 DDoS attack vectors, and the threat group behind XTC and Hoaxcalls includes a number of variants using different combinations of propagation exploits and DDoS attack vectors.

Zyxel Cloud CNM contains an unauthorized remote code execution vulnerability that can be exploited remotely through API calls that abuse the path / live / CPEManager / AXCampaignManager / delete_cpes_by_ids? Cpe_ids =

According to Radware report “A Remote Code Execution (RCE) attack is possible by abusing an insecure API due to unsafe calls to eval():”

Botnet loader script is hosted on the malware sever to leverage the exploit from the C2 servers using the following C2 server command.

HTTPOPTION – http option flood
HTTPDELETE – http delete flood
HTTPTRACE – http trace flood
HTTPPOST – http post flood
HTTPHEAD – http head flood
HTTPGET – http get flood
HTTPPUT – http put flood
VSE 32 0 0 10 – vse flood
SYN 32 0 10 – syn flood
RST 32 0 10 – rst flood
PSH 32 0 10 – psh flood
TCP 32 0 10 – tcp flood
URG 32 0 10 – urg flood
ACK 32 0 10 – ack flood
FIN 32 0 10 – fin flood
UDP 32 10 – udp flood
HEX – hex flood
DNS – dns resolver flood
BLACKNURSE – blacknurse flood

Researchers believe that the attackers behind this campaign is working hard to find the new vulnerabilities leveraging new exploits to building a botnet that can be leveraged for large scale DDoS attacks.

You can read the complete report of Hoaxcalls DDoS Botnet operation here.

Also Read: Moobot Botnet Hacks Various Fiber Routers Using 0-day Vulnerability

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles