

Multiple Dell PowerScale InsightIQ Vulnerabilities
September 12, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
September 13, 2024
Multiple Dell PowerScale InsightIQ Vulnerabilities
September 12, 2024
North Korean APT Kimsuky aka Black Banshee – Active IOCs
September 13, 2024Severity
High
Analysis Summary
Using a combination of known and unknown vulnerabilities, the operators of the enigmatic Quad7 botnet are actively evolving, compromising multiple manufacturers of SOHO routers and VPN appliances.
Devices from TP-LINK, Zyxel, Asus, Axentra, D-Link, and NETGEAR are among the targets, according to a recent report. To improve stealth and avoid being tracked by their operational relay boxes (ORBs), the Quad7 botnet operators seem to be experimenting with new protocols and adding new tools to their arsenal. In October 2023, researchers made Quad7, also known as 7777, publicly known by exposing the activity cluster's tendency to ensnare Dahua DVRs and TP-Link routers into a botnet.
The botnet has been seen brute-forcing Microsoft 3665 and Azure instances. It gets its name from the fact that it opens TCP port 7777 on infected computers. Though at a very low rate, it also seems to infect other systems, such as MVPower, Zyxel NAS, and GitLab. Not only does the botnet launch a service on port 7777, but on port 11228 it also spins up a SOCKS5 server.
Following months of investigation by researchers, it was discovered that the botnet had not only infiltrated TP-Link routers in Ukraine, Russia, Bulgaria, and the United States, but it had also grown to target ASUS routers with TCP ports 63256 and 63260 open. The botnet consists of three more clusters:
- The xlogin botnet, often known as the 7777 botnet, is made up of infected TP-Link routers with TCP ports 7777 and 11288 open.
- The infected ASUS routers that make up the alogin (also known as the 63256 botnet) have both TCP ports 63256 and 63260 open.
- The compromised Ruckus Wireless devices that make up the rlogin botnet have TCP port 63210 open.
- The botnet axlogin can attack Axentra NAS devices; it hasn't been found in the wild yet.
- TCP port 3256 on compromised Zyxel VPN appliances makes up the botnet known as zylogin.
The U.S. (733), Ukraine (697), and Bulgaria (1,093) have the highest rates of infection. The threat actors are now using a new backdoor known as UPDTAE, which creates an HTTP-based reverse shell and allows them to take remote control of infected devices and carry out commands provided via a command-and-control (C2) server. This is another example of how their tactics are evolving. The researchers stated that the behavior is probably the work of a Chinese state-sponsored threat actor, however, it is currently unclear what the actual objective of the botnet is or who is behind it.
Impact
- Unauthorized Access
- Denial of Service
- Security Bypass
- Operational Disruption
Indicators of Compromise
IP
- 158.247.194.125
- 45.77.44.119
- 151.236.20.30
- 103.140.239.63
- 103.57.248.202
MD5
- 5efc7d824851be9ec90a97d889a40d23
- 92093dd7ba6ae8fe34a215c4c4bd1cd4
- e6f6a6de285d7c2361c32b1f29a6c3f6
- 3c4b3d1480952d6ddfe434fef07054f7
- cdb37db4543dde5ca2bd98a43699828f
- 43ea387b8294cc4d0baaef6d26ff7c72
- 4d9067e7cf517158337123a30a9bd0e3
- 8542a3cbe232fe78baa0882736c61926
- 777d6f907da38365924a0c2a12e973c5
SHA-256
- ebdd1b5f2442b917e6bc4a6c594698f53999e4c86312aa84be2ccde680a9188e
- 909733311322eb5d5d193667620ad845dad7c0d69a32f5f97b9a355f9c5e5554
- cac4e295a32694b1736116c559c94b0e84f3041ad7db5139ae895d9954d6295c
- 8e7d13d5a414a136dee8e3c66215e1666e843165e69d39c7e2dc96addbd72b25
- 1644df189a14c5bf7de8e5b1be1db18baf73f4768889844150a82de67e41c17a
- 2b09a6811a9d0447f8c6480430eb0f7e3ff64fa933d0b2e8cd6117f38382cc6a
- ff17e9bcc1ed16985713405b95745e47674ec98e3c6c889df797600718a35b2c
- d1cbf80786b1ca1ba2e5c31ec09159be276ad3d10fc0a8a0dbff229d8263ca0a
- f8a78c33d4f37fd5b367f84536a738bc91d50a76a58d1b595c878f4c4d7f4dd1
SHA1
- 348b12d36a4d881f71cd816787c795f83ec78a94
- b9a1e4aa28f32a36e85f6190d77edf6f7f1965b4
- acf44b2d7ad1c27b315f628b65e82e3960ffe40f
- 191e83669187a59ea95743874f3742d851a737bb
- b139eeddc31d68a09be663e615234bce0a3472ee
- aa6d63ca62c5ab751968ce9f0abc40b5eb5b6eb1
- 65465fdcf50f79272d6b38b30181278c2442ae13
- f6a87c7ca0d25f9b1413eb6dcb45647df2d79d8a
- b9fd203db8177b3c98d6e74d0b7f220cc653e6cc
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Never trust or open links and attachments received from unknown sources/senders.
- Upgrade your operating system.
- Enable antivirus and anti-malware software and update signature definitions on time. Using multi-layered protection is necessary to secure vulnerable assets.
- Immediately change default passwords on IoT devices to unique ones.
- Keep devices' firmware and software up to date to ensure that known vulnerabilities are patched.
- Implement firewalls and intrusion detection systems to monitor and control traffic to and from IoT devices.
- Employ tools that can identify unusual behavior or traffic patterns that might indicate a DDoS attack or a compromised device.
- Disable any unnecessary services or features on IoT devices to reduce their attack surface.
- Follow security best practices, such as disabling remote management if not needed and enabling security features provided by the device manufacturer.
- Deploy intrusion detection and prevention systems (IDS/IPS) to monitor for anomalous or malicious network activity.
- Set up alerts for unusual traffic patterns that might indicate a DDoS attack or a compromised device.