Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

New ‘Kaiji’ Botnet Attacks Linux, IoT Devices via SSH Brute Force

Designed to Launch DDoS Attacks, the Golang-Based ‘Kaiji’ Botnet Infects Devices via SSH Brute Force

Designed to Launch DDoS Attacks, the Golang-Based ‘Kaiji’ Botnet Infects Devices via SSH Brute Force

A recently identified botnet built using the Golang programming language is targeting Linux systems, including Internet of Things (IoT) devices, using a custom implant, Intezer reports.

The botnet, which security researcher MalwareMustDie named Kaiji, is of Chinese origin and spreads exclusively via SSH brute force attacks, targeting the root user only. Designed to launch distributed denial of service (DDoS) attacks, the malware requires root access to craft custom network packets and operate unhindered. 

Kaiji, Intezer explains, was designed to launch a multitude of DDoS attack types, including ipspoof and synack assaults, but also includes a SSH bruteforcer module to spread, and a second SSH spreader to hijack local SSH keys and infect hosts that the server connected to in the past.

Once executed, the malware copies itself to /tmp/seeintlog and launches a second instance to start the malicious operations. Each of these operations is implemented within its own goroutine, and Intezer’s security researchers have identified a total of 13 central goroutines. 

Supported operations include connecting to a command and control (C&C) server, fetching commands from the C&C (DDoS and SSH bruteforce instructions, run shell command, or delete itself), connecting to known hosts, installing persistence, checking CPU usage, or copying the rootkit to /etc/32679 and run it every 30 seconds.

The security researchers discovered that the rootkit tends to invoke itself too many times, consuming the machine’s memory. Together with the fact that the C&C was operational for a short period of time, this suggests that the malware is under development and still in testing, the researchers say. 

To launch DDoS attacks, the malware retrieves both a target and an attack technique from the C&C. Supported assault methods include two TCPFlood implementations (one with raw sockets), two UDPFlood implementations (one with raw sockets), and IPSpoof, SYNACK, SYN, and ACK attacks

Advertisement. Scroll to continue reading.

“It is rare to see a botnet written from scratch, considering the tools readily available to attackers in blackmarket forums and open source projects. [Kaiji] is another confirmation of an interesting trajectory noted by vendors such as Palo Alto that malware developers are turning to modern languages such as Golang for their operations,” Intezer concludes. 

Related: ‘VictoryGate’ Botnet Infected 35,000 Devices via USB Drives

Related: Hoaxcalls Botnet Expands Targets List, DDoS Capabilities

Related: Potent ‘dark_nexus’ IoT Botnet Emerges

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.

IoT Security

An innocent-looking portable speaker can hide a hacking device that launches CAN injection attacks, which have been used to steal cars.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.

IoT Security

Hikvision patches CVE-2023-28808, a critical authentication bypass vulnerability that exposes video data stored on its Hybrid SAN and cluster storage products.

IoT Security

Researchers at offensive hacking shop Synacktiv demonstrated successful exploit chains and were able to “fully compromise” Tesla’s newest electric car and take top billing...

Cybersecurity Funding

Internet of Things (IoT) and Industrial IoT security provider Shield-IoT this week announced that it has closed a $7.4 million Series A funding round,...