SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Black Lotus Labs discovers new, multipurpose malware
Fri, 30th Sep 2022
FYI, this story is more than a year old

Black Lotus Labs, the threat intelligence team at Lumen Technologies, has discovered a new, rapidly growing, multipurpose malware written in the Go programming language.

Dubbed 'Chaos' by the author, the malware was developed for Windows, Linux, and a wide array of consumer devices, small office/home office (SOHO) routers and enterprise servers.

Once installed on a host, Chaos establishes persistence and beacons to the embedded C2. The host then receives one or more staging commands, which could include initialising exploitation of a known CVE to propagate, automatically propagating via stolen or brute-forced SSH keys, or IP spoofing.

The host may then receive additional commands to execute CVE exploitation, further exploit the current target, launch a DDoS attack, or initiate crypto mining.

Mark Dehus, Director of Threat Intelligence for Lumen Black Lotus Labs, says, "We are seeing a complex malware that has quadrupled in size in just two months, and it is well-positioned to continue accelerating. Chaos poses a threat to a variety of consumer and enterprise devices and hosts. We strongly recommend organisations bolster their security postures by deploying services like Secure Access Service Edge (SASE) and DDoS mitigation."

Key findings include:

  • The Chaos malware exploits known vulnerabilities and enables the actor to: scan the target system to profile it for future commands; automatically initiate lateral movement and propagation through Secure Shell (SSH) private keys that are either stolen or obtained using brute force; and launch DDoS attacks and initiate crypto mining.
  • Beginning in June, analysts discovered several distinct Chaos clusters that were written in Chinese. The clusters leveraged China-based command and control (C2) infrastructure that grew rapidly in August and September.
  • The actor compromised at least one GitLab server and launched numerous DDoS attacks on organisations in the gaming, financial services and technology, media/entertainment, cryptocurrency, and even DDoS-as-a-Service industries.
  • Black Lotus Labs believes this malware is not related to the Chaos ransomware builder discovered in 2021; rather, the overlapping code and functions suggest it is likely the evolution of Kaiji, a DDoS malware discovered in 2020.

Dehus adds, "The Chaos malware targets known vulnerabilities, we recommend network administrators practice rigorous patch management, and use the IoCs (Indicators of Compromise) outlined in our report to monitor for infection or connections to suspicious infrastructure. Consumers and remote workers should enable automatic software updates, and regularly update passwords and reboot hardware."

According to the threat intelligence team, this matters because the prevalence of malware written in Go has increased dramatically in recent years due to its flexibility, low antivirus detection rates and difficulty to reverse-engineer.

In addition, the Chaos malware is potent because it works across a variety of architectures, targets devices and systems (e.g., SOHO routers and FreeBDS OS) that are not routinely monitored as part of an enterprise security model, and propagates through known vulnerabilities and SSH keys that are either stolen or obtained through brute force.

In response to the threat, Black Lotus Labs has null-routed Chaos C2s across the Lumen global backbone and added the IoCs from this campaign into Rapid Threat Defence - the automated threat detection and response capability that fuels the Lumen Connected Security portfolio by blocking threats before they reach the customer's network.

According to a statement, the team will continue to monitor for new infrastructure, targeting activity, and expanding Tactics, Techniques and Procedures (TTPs), and share this information with the security research community.