securityaffairs.com
Open in
urlscan Pro
2606:4700:3031::6815:90b
Public Scan
URL:
https://securityaffairs.com/147683/cyber-crime/condi-botnet.html
Submission: On June 22 via api from TR — Scanned from DE
Submission: On June 22 via api from TR — Scanned from DE
Form analysis
1 forms found in the DOMName: searchform — GET https://securityaffairs.com/
<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.com/">
<div>
<input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
<button type="submit">
<i class="fa fa-search"></i>
</button>
</div>
<div id="autocomplete"></div>
</form>
Text Content
WE VALUE YOUR PRIVACY We and our partners store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience insights, as well as to develop and improve products. With your permission we and our partners may use precise geolocation data and identification through device scanning. You may click to consent to our and our partners’ processing as described above. Alternatively you may access more detailed information and change your preferences before consenting or to refuse consenting. Please note that some processing of your personal data may not require your consent, but you have a right to object to such processing. Your preferences will apply to this website only. You can change your preferences at any time by returning to this site or visit our privacy policy. MORE OPTIONSAGREE Ad * Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * POLICIES * Contact me MUST READ Headlines * Norton parent firm Gen Digital, was victim of a MOVEit ransomware attack too * Apple addressed actively exploited zero-day flaws in iOS, macOS, and Safari * Analyzing the TriangleDB implant used in Operation Triangulation * Russia-linked APT28 hacked Roundcube email servers of Ukrainian entities * New Condi DDoS botnet targets TP-Link Wi-Fi routers * Critical RCE flaw CVE-2023-20887 in VMware vRealize exploited in the wild Ad * Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * POLICIES * Contact me NEW CONDI DDOS BOTNET TARGETS TP-LINK WI-FI ROUTERS June 21, 2023 By Pierluigi Paganini RESEARCHERS DISCOVERED A NEW STRAIN OF MALWARE CALLED CONDI THAT TARGETS TP-LINK ARCHER AX21 (AX1800) WI-FI ROUTERS. Fortinet FortiGuard Labs Researchers discovered a new strain of malware called Condi that was observed exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers. “FortiGuard Labs encountered recent samples of a DDoS-as-a-service botnet calling itself Condi. It attempted to spread by exploiting TP-Link Archer AX21 (AX1800) routers vulnerable to CVE-2023-1389, which was disclosed in mid-March of this year.” reads the report published by Fortinet. “We have additionally observed an increasing number of Condi samples collected from our monitoring systems since the end of May 2023, indicating an active attempt to expand the botnet.” 00:00/00:00 The CVE-2023-1389 flaw exploited by the bot is a command injection vulnerability. An unauthenticated attacker can trigger the issue to inject commands, which would run as root, sending a simple POST request. The malware compromises the devices to build a distributed denial-of-service (DDoS) botnet. The researchers observed a surge in attacks in May 2023. The threat actor behind the botnet, zxcr9999, advertises its malware on a Telegram channel named Condì Network. The channel was created in May 2022 and the threat actor is using it to offer a DDoS-for-hire service through the botnet and is also offering the source code of the bot for sale. The bot supports anti-analysis functionalities and is also able to kill processes associate with competing botnets. The bot propagates using an embedded simple scanner borrowed from Mirai’s original Telnet scanner to scan for any public IPs with open ports 80 or 8080 (commonly used for HTTP servers) and then sends a hardcoded exploitation request. The request allows the bot to download and execute a remote shell script at hxxp://cdn2[.]duc3k[.]com/t which deploys the Condi sample on vulnerable TP-Link Archer AX21 devices. The sample analyzed by Fortinet only contained the scanner for CVE-2023-1389, however, experts explained that other Condi samples were also spotted exploiting other vulnerabilities to propagate. The bot doesn’t survive the system restart, for this reason, the author implemented a keep-alive feature to prevent reboot. The mechanism is implemented by deleting multiple binaries that are used to shut down or reboot the system: * /usr/sbin/reboot * /usr/bin/reboot * /usr/sbin/shutdown * /usr/bin/shutdown * /usr/sbin/poweroff * /usr/bin/poweroff * /usr/sbin/halt * /usr/bin/halt The C2 communication relies on a binary protocol that is a modified version of that initially implemented in the Mirai botnet. “Malware campaigns, especially botnets, are always looking for ways to expand. Exploiting recently discovered (or published) vulnerabilities has always been one of their favored methods, as we highlighted above for the Condi botnet.” concludes the report.”Thus, it is strongly recommended to always apply the latest security patches and updates as soon as possible.” Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini (SecurityAffairs – hacking, VMware) SHARE THIS: * Email * Twitter * Print * LinkedIn * Facebook * More * * Tumblr * Pocket * botnetCondi botnetCybercrimeHackinghacking newsinformation security newsIT Information SecuritymalwarePierluigi PaganiniSecurity AffairsSecurity News -------------------------------------------------------------------------------- SHARE ON * * * * * * * PIERLUIGI PAGANINI Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”. -------------------------------------------------------------------------------- PREVIOUS ARTICLE Critical RCE flaw CVE-2023-20887 in VMware vRealize exploited in the wild NEXT ARTICLE Russia-linked APT28 hacked Roundcube email servers of Ukrainian entities -------------------------------------------------------------------------------- YOU MIGHT ALSO LIKE NORTON PARENT FIRM GEN DIGITAL, WAS VICTIM OF A MOVEIT RANSOMWARE ATTACK TOO June 22, 2023 By Pierluigi Paganini APPLE ADDRESSED ACTIVELY EXPLOITED ZERO-DAY FLAWS IN IOS, MACOS, AND SAFARI June 22, 2023 By Pierluigi Paganini * Ad * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES * Ad * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN CYBERSECURITY BLOGGER AWARDS More Story CRITICAL RCE FLAW CVE-2023-20887 IN VMWARE VREALIZE EXPLOITED IN THE WILD VMware is warning customers that critical remote code execution vulnerability CVE-2023-20887 is being actively exploited... Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved. Back to top * Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * POLICIES * Contact me We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent. Cookie SettingsAccept All Manage consent Close PRIVACY OVERVIEW This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities... Necessary Necessary Always Enabled Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information. Non-necessary Non-necessary Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website. SAVE & ACCEPT Go to mobile version