New “Goldoon” Botnet Hijacking D-Link Routers to Use for Other Attacks

Security researchers at FortiGuard Labs discovered a new botnet in April that exploits a weakness in D-Link devices.

Dubbed “Goldoon,” this botnet has been observed exploiting a nearly decade-old security flaw, CVE-2015-2051, to gain unauthorized control over affected routers and carry out malicious activities.

The CVE-2015-2051 vulnerability lies within the Home Network Administration Protocol (HNAP) interface of D-Link devices. 

Document

Integrate ANY.RUN in Your Company for Effective Malware Analysis

Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

  • Real-time Detection
  • Interactive Malware Analysis
  • Easy to Learn by New Security Team members
  • Get detailed reports with maximum data
  • Set Up Virtual Machine in Linux & all Windows OS Versions
  • Interact with Malware Safely

If you want to test all these features now with completely free access to the sandbox:

It allows remote attackers to execute arbitrary commands via a GetDeviceSettings action, which can be manipulated through a crafted HTTP request containing a malicious command. 

Despite its discovery back in 2015, this vulnerability has resurfaced as a conduit for the Goldoon botnet to infiltrate network devices.

Trend Micro said that the Goldoon botnet initiates its attack by exploiting CVE-2015-2051 to deploy a “dropper” script from a malicious server.

This script is designed to be self-erasing to avoid detection and is capable of operating across various Linux system architectures. 

Once the device is compromised, the dropper downloads and executes a file, setting the stage for further malicious activities.

The dropper’s primary role is to download the botnet file, which it does by employing an XOR key to decrypt specific strings and construct the full Uniform Resource Identifier (URI) for the payload. 

The downloader then uses a hard-coded header to retrieve the ultimate payload, engaging in cleanup mechanisms to cover its tracks in the compromised system.

On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free.

Once established, the Goldoon malware is capable of launching a variety of distributed denial-of-service (DDoS) attacks, utilizing methods such as TCP flooding, ICMP flooding, and more specialized attacks like Minecraft DDoS. 

ProtocolAttack Method
ICMPICMP Flooding
TCPTCP Flooding, XMAS Attack, etc.
UDPUDP Flooding
DNSDNS Flooding
HTTPHTTP Bypass, HTTP Flooding, etc.
OtherMinecraft DDoS Attack

Attack Methods

These attacks can affect both individual targets and larger networks, causing significant disruptions.

Mitigation and Prevention

The rise of the Goldoon botnet serves as a stark reminder that old, unpatched vulnerabilities remain a significant threat. 

Users are urged to update their D-Link devices promptly. 

Additionally, implementing network monitoring solutions, establishing strong firewall rules, and staying informed about the latest security bulletins and patches are crucial steps in staying ahead of evolving threats.

Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

6 mins ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

2 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

3 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

4 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

24 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago