Cryptomining Campaign Targets Linux Servers with Go Malware

A recently uncovered cryptomining campaign is delivering a new Golang malware to target Linux-based servers, F5 Networks security researchers report.

The operation appears to have commenced around June 10, but has already managed to infect several thousand machines. The threat actor behind the campaign is abusing the pastebin.com service to host the spearhead bash script, and stores the malware on a compromised Chinese ecommerce website.

As part of the campaign, vulnerabilities that are commonly targeted are being exploited for system compromise, including bugs in ThinkPHP (CVE-2019-9082 and CVE-unassigned), Atlassian Confluence (CVE-2019-3396), and Drupal (CVE-2018-7600, also known as Druppalgeddon2).

The delivered malware stands out in the crowd because it was written in the Go programming language designed at Google. Around for about a decade, Go started being abused for malicious purposes only last year, and there are only a few malware families out there compiled in it.

The new campaign was observed abusing seven different propagation methods, namely 4 exploits for web applications (ThinkPHP, Drupal, and Confluence), SSH credential enumeration, Redis database credential enumeration, and SSH key abuse.

When targeting Redis databases, the malware first attempts to connect to the default port without credentials, then attempts to enumerate seven common passwords, namely admin, redis, root, 123456, password, user, and test.

When discovering SSH ports, the malware attempts to enumerate four usernames (root, admins, user, and test) and tries each with seven passwords (admins, root, test (appears twice), user, 123456, and password).

As the final step, a shell script is used to find existing known hosts in the SSH directory and then attempts to connect to them over SSH and execute the initial payload on them as well.

Once a system has been compromised, a bash script that is downloaded from pastebin.com fetches several archives (one contains the Go malware) from a compromised Chinese ecommerce website. Files are downloaded and saved to a hidden /tmp/.mysqli directory to prevent removal and mislead users.

The threat attempts to disable security controls on the compromised systems, including SELinux, as well as to achieve persistence through a new crontab set up to download the bash script every 15 minutes. Next, the script sets the Go malware as a service and attempts to eliminate the competition from the system.

The archives downloaded from the Chinese website include the main Go malware, and a Monero miner that uses the cryptonight algorithm and submits hashes to several public pools. The attackers have apparently made less than $2,000 to date, based on the wallets used by the analyzed samples.

The researchers noticed that the installation script on Pastebin.com had over 12,000 attempted downloads at the time of analysis, which suggests that the botnet is not larger than that number.

F5 also discovered that the malware author used the username Nidaye222 to store the data, which led to the discovery of a GitHub profile with the same username. Recently created, it also included a forked open source vulnerability detection system.

“It is possible that this is a research hub for the malicious actor where he or she could be experimenting with additional exploits in order to expand the current campaign,” the researchers note.

Related: AESDDoS Botnet Targets Vulnerability in Atlassian’s Confluence Server

Related: New Mirai Variant Targets More Processor Architectures

view counter

Original author: Ionut Arghire