Cybersecurity researchers have identified a surge in malicious activity involving two botnets, FICORA and CAPSAICIN, exploiting long-standing vulnerabilities in D-Link routers. These botnets, variants of Mirai and Kaiten respectively, capitalize on weaknesses in the Home Network Administration Protocol (HNAP) interface, including vulnerabilities tracked as CVE-2015-2051, CVE-2019-10891, CVE-2022-37056, and CVE-2024-33112. Despite being disclosed and patched over the past decade, these flaws continue to be targeted, allowing attackers to gain unauthorized access to vulnerable devices. The global impact of these attacks underscores the ongoing threat posed by unpatched hardware in critical network infrastructure.
The FICORA botnet operates by deploying a downloader shell script named “multi,” which fetches and installs malicious payloads across different Linux architectures using commands like wget, ftpget, curl, and tftp. Once active, FICORA can execute distributed denial-of-service (DDoS) attacks using UDP, TCP, and DNS protocols. Additionally, it incorporates brute-force techniques with hard-coded username and password lists to expand its reach. This botnet’s ability to disrupt network services highlights its potential for causing widespread damage across multiple sectors.
In parallel, the Kaiten variant known as CAPSAICIN has exhibited intense activity, particularly in East Asian regions such as Japan and Taiwan. CAPSAICIN employs a similar downloader script to propagate itself across various Linux systems and establishes communication with a command-and-control (C2) server. The botnet supports a wide range of malicious commands, including downloading files, executing shell commands, changing C2 servers, and launching sophisticated DDoS attacks such as BlackNurse and DNS amplification. CAPSAICIN’s modular functionality and ability to evade competing malware by terminating rival processes make it a formidable threat.
Despite the vulnerabilities being well-documented and patched years ago, their persistent exploitation highlights a critical gap in network security practices. Many devices remain unpatched, either due to outdated firmware, lack of vendor support, or user negligence. Cybersecurity experts stress the importance of regular firmware updates, proactive monitoring, and the implementation of strong security protocols to mitigate the risks posed by these botnets. As the threat landscape continues to evolve, organizations must prioritize securing their network devices to prevent further exploitation by malicious actors.