Saturday, April 20, 2024

New DDoS IRC Bot distributed through Korean webHard platforms

Researchers have spotted an IRC bot written in GoLang that is being used to carry out DDoS attacks targeting users in Korea.

Researchers from AhnLab’s Security Emergency-response Center (ASEC) spotted an IRC bot written in GoLang that is being used to carry out DDoS attacks targeting users in Korea.

Vxers use GoLang because it is easy and allows the development of cross-platform malicious codes.

The DDoS IRC Bot strains are disguised as adult games and are being installed via platforms commonly used for the distribution of malware in Korea, so-called webhards. Webhards were also used in past campaigns to distribute njRAT and UDP Rat.

The attack chain starts with threat actors uploading malware disguised as an adult game to the webhard. Attackers used different games containing the same malware. The malicious code is hosted on a web hard drive or a remote file hosting service in the form of compressed ZIP archives. Upon executing the executable (“Game_Open.exe”) in the archive, the malware is executed while the actual game is launched.

This downloader connects to a remote command-and-control (C&C) server to retrieve additional payloads, including an IRC bot that can perform DDoS attacks.

“But “Game_Open.exe” is not a launcher that runs the game. It is an executable that runs the additional malware. To be more precise, it changes the “PN” file existing in the same path as “scall.dll” and runs it. Then it copies the original game executable “index” to “Game.exe” to run it. As such, users would assume that the game is being run normally.” reads the analysis published by ASEC. “It is also a type of DDoS Bot malware, but it uses IRC protocols to communicate with the C&C server.

Unlike UDP Rat that only supported UDP Flooding attacks, it can also support attacks such as Slowloris, Goldeneye, and Hulk DDoS.”

Once executed, the Golang DDoS IRC Bot connects to a particular IRC server and enters the attacker’s c in order to receive commands, including one that can instruct the bot to perform DDoS attacks.

Recommended:  Apple Patches Critical 0-Day Flaws Actively Exploited in The Wild

The report published by ASEC also includes indicators of compromise for this threat.

Got to Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, Red Cross hit by a Sophisticated Cyber Attack leading to Databreach

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for RiSec Weekly Cybersecurity Newsletter Today

Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
Steven Black (n0tst3)
Hello! I'm Steve, an independent security researcher, and analyst from Scotland, UK. I've had an avid interest in Computers, Technology and Security since my early teens. 20 years on, and, it's a whole lot more complicated... I've assisted Governments, Individuals and Organizations throughout the world. Including; US DOJ, NHS UK, GOV UK. I'll often reblog infosec-related articles that I find interesting. On the RiSec website, You'll also find a variety of write-ups, tutorials and much more!

more infosec reads

Subscribe for weekly updates

explore

more

security