July 3, 2019 By David Bisson 2 min read

Both versions of the Godlua backdoor are capable of performing distributed denial-of-service (DDoS) attacks, according to a recent report.

In late April 2019, the Network Security Research Lab at 360 discovered the backdoor after detecting a suspicious Executable and Linkable Format (ELF) file. Other security firms had previously flagged the file as a mining-related Trojan, but Netlab 360 noted that it could not confirm whether the threat contained a cryptocurrency-mining module. Even so, it did verify that the malware was capable of performing DDoS functionality.

The researchers named the file Godlua because the Lua byte-code file loaded by this sample came with the magic number of “God.” Digging a little deeper, they found that there were two versions of the backdoor in circulation. They obtained the first version by traversing Godlua’s download servers, at which point the researchers determined that there was no update available for the variant. Meanwhile, the second version was active and receiving updates on a regular basis.

At the time of discovery, Netlab 360 had not deciphered the whole picture as to how Godlua infects a system. But it did find that the threat had infected some Linux systems by exploiting CVE-2019-3396.

A Longstanding Trend of Threats Involving Lua

Other threats have incorporated the Lua programming language in recent years. In 2014, for instance, Doctor Web detected Mac.BackDoor.iWorm for the first time. A detailed analysis by the Russian IT security solutions provider revealed that the malware was written in C++ and Lua, used encryption extensively and targeted OS X users.

Two years later, Symantec linked the activities of a digital espionage group known as Strider with the Flamer group based on their shared use of Lua modules.

Mitigate the Threat of the Godlua Backdoor

To help defend their organizations against the Godlua backdoor, security professionals should invest in a vulnerability management solution that integrates with security information and event management (SIEM) and other security tools to prioritize fixes for CVE-2019-3396 and other known vulnerabilities. Companies should also employ next-generation firewalls, anomaly detection and other methods to mitigate the threat of a DDoS attack.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today