Thursday, March 28, 2024

Momentum Botnet Attacks Linux Devices and Recruit them as Botnet to Launch DDoS Attacks Using 36 Different Methods

Security researchers from Trend Micro observed a new malware activity targeting devices running the Linux platform, the malware samples found to be connected with Momentum Botnet.

The malware campaign targets to install a backdoor on the Linux platform that accepts commands from attackers server to conduct various types of DoS attacks against a given target.

Momentum Botnet Attack Campaign

The Momentum botnet targets the Linux platform running on various CPU architectures such as ARM, MIPS, Intel, Motorola 68020, and more. Mirai, Kaiten, and Bashlite are the backdoor variants distributed by the Momentum botnet.

The botnet exploits various vulnerabilities on the targeted router devices and web services to deploy and execute PowerShell scripts.

Momentum Botnet
Botnet servers

Once the botnet infects the device it modified run commands config file “rc” and adds them to command and control (C&C) server through internet relay chat (IRC) channel.

Then the infected device gets connected with the distribution server, it uses various commands to launch 36 different methods using the compromised devices.

CommandDescription
ACKACK flooder
ADV-TCPTCP flooding – Improved SSYN Attack
BLACKNURSEAn ICMP packet flooder
DNSDNS amplification flooder
ECE attacking (Not in use)Type of SYN flood
ESSYNExecuteSpoofedSyn Flooder
FIN attacking (Not in use)FIN flood
FRAGACKACK Fragmentation Flood
FRAG-TCPSpoofed TCP Fragmentation Flooder
GREGRE flood
HOLD (Not in use)TCP connect flooder(frag)
HTTPHTTP Flooder
HTTPFLOODHTTP flooding
JUNKTCP flooder (frag)
LDAPLDAP amplification flooder
MEMCACHEMEMCACHE amplification flooder
NSACKType of ACK flood
NSSYNType of SYN flooder
OVHType of UDP flooding (DOMINATE)
PHATWONKMultiple attacks in one e.g. xmas, all flags set at once, usyn (urg syn), and any TCP flag combination.
RTCPA Random TCP Flooder Fragmented packet header
SACKType of TCP flood
SEW AttackType of SYN flood
SSYN2Type of SYN flood
STUDPSTD Flooder
STUDPSTD Flooder
SYNSYN flooder
SYNACKSYN-ACK flood
TCPNULLTCP-Nulled flooding – Flood with TCP packets with no flag set
UDPUDP flood
UDP-BYPASSA udp flooder (vulnMix)
UNKNOWNUDP Flooder
URG attacking–
VOLT-UDPSpoofed UDP Flooder, Can Bypass most firewall
VSEValve Source Engine Amplification
XMASTCP Xmas flood

Researchers observed that with MEMCACHE, LDAP, DNS, and Valve Source Engine, the malware attack typically spoofs the source IP address to publicly accessible servers.

The botnet is also capable of “opening a proxy on a port on a specified IP, changing the nick of the client, disabling or enabling packeting from the client, and more.”

With LDAP DDoS reflection, Memcache attack the botnet spoofs the source IP address and with UDP-BYPASS attack targets the host by constructing and unloading a legitimate UDP payload on a specific port.

The Momentum botnet includes other capabilities such as Fast flux, Backdoor and Propagate to spread and compromise devices.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles