Cybercrime

XORDDoS, Kaiji DDoS Botnets Target Docker Servers

The distributed denial-of-service (DDoS) botnets named XORDDoS and Kaiji recently started targeting exposed Docker servers, Trend Micro warned on Monday.

<p><strong><span><span>The distributed denial-of-service (DDoS) botnets named XORDDoS and Kaiji recently started targeting exposed Docker servers, Trend Micro warned on Monday.</span></span></strong></p>

The distributed denial-of-service (DDoS) botnets named XORDDoS and Kaiji recently started targeting exposed Docker servers, Trend Micro warned on Monday.

XORDDoS, also known as XOR.DDoS, has been around since 2014 and it has been targeting Linux systems. Kaiji, whose existence was brought to light earlier this year, is a Golang-based piece of malware that has targeted Linux systems, including IoT devices. Both threats have been linked to China.

XORDDoS and Kaiji have been known to spread by scanning for exposed SSH and Telnet ports and using brute-force attacks to gain access. However, Trend Micro has recently spotted variants that also target Docker servers.

According to the security firm, the hackers are looking for Docker servers that expose port 2375. This is one of the two ports of the Docker API and it’s used for unauthenticated and unencrypted communications.

The main difference between how XORDDoS and Kaiji target Docker servers is that the former infects all existing containers on the server, while the latter deploys the malware in its own container.

Once it has compromised a Docker server, XORDDoS runs a series of commands to identify containers and infect them with the malware that helps threat actors launch DDoS attacks, including SYN, ACK and DNS attacks. The malware can also collect information about the compromised system, and it can download and execute other malicious software.

Trend Micro researchers have also found a link between XORDDoS and a DDoS botnet tracked as AESDDoS and Dofloo, which has been known to target Docker.

In the case of Kaiji, its operators scan the web for exposed Docker servers and deploy an ARM container hosting the malware. The attack relies on a script to download and execute the main payload, and to remove operating system files that are not necessary for launching DDoS attacks.

Advertisement. Scroll to continue reading.

Kaiji also harvests information about the compromised system. The malware can launch various types of DDoS attacks, including ACK, IPS spoof, SSH, SYN, SYNACK, UDP and TCP attacks.

Trend Micro researchers said they did not see any other noteworthy changes in these XORDDoS and Kaiji variants.

Related: Electrum DDoS Botnet Builds Army of 150,000 Hosts

Related: Botnet Targets Critical Vulnerability in Grandstream Appliance

Related: Hoaxcalls Botnet Expands Targets List, DDoS Capabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version