Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Endpoint Security //

Windows

// // //
9/10/2018
08:05 AM
Larry Loeb
Larry Loeb
Larry Loeb

Cryptominers Rush to Exploit Apache Struts 2 Vulnerability

The Apache Struts 2 vulnerability was revealed about two weeks ago. Now F5 Labs has found that it's being used in a Monero cryptomining exploit.

Well, that didn't take long.

 

About two weeks after the Apache Struts 2 vulnerability was revealed, F5 Labs has found evidenceof its use in a Monero (XMR) cryptomining exploit. Another such exploit was also seen last week, but differs in the details.

 

F5 has dubbed this campaign CroniX because it uses cron (for persistency) and Xhide (for launching executables with fake process names).

 

The vulnerability (CVE-2018-11776) allows attackers to inject Object-Graph Navigation Language (OGNL) expressions into an application using the Struts framework. The OGNL can contain malicious Java code that will be evaluated under several circumstances. In this case, the injection point is in the URL.

 

The attacker will send an HTTP request while injecting an OGNL expression. Once evaluated, the request executes shell commands that will cause the download and execution of a malicious file.

 

While F5 found direct evidence of Linux exploits, their investigation also found files on the command and control server that held PowerShell commands that could target Windows systems.

 

To make sure it is the only miner on the affected system, ChroniX will delete the binaries of other cryptominers that may be present on the system.

geralt via Pixabay
geralt via Pixabay

But this is done with some finesse. Since those other cryptominers may be hiding under legitimate process names, a further check is done to see if the targeted process is using more than 60% of the system resources. Only then is the process deleted.

 

Then, the attacker goes out and gets the latest versions of the malware, basically the "run" and "upd" bash scripts. Two additional binary executables -- "xmrig" and a file called "H" -- are downloaded. Each of them has an x86 and an x64 version.

 

The "xmrig" file is a miner that contains an embedded configuration (pool, username and password). The "H" file is an older XHide tool that is used for launching executables with a fake process name.

 

The attacker communicates with a Monero pool at "eu.minerpool.pw."

 

The threat actor has been previously known to F5, but it did not specify any name. However, the group notes that the "quite unique usage of 'XHide-Process Faker' made us believe that the threat actor behind the exploitation of this fresh Struts 2 vulnerability is the same one that was behind a previous campaign exploiting Jenkins servers via CVE-2017-1000353." In that instance the threat actor used a Chinese Git website to host malicious files.

 

F5 detected that the attacker is using a dedicated web server hosted in the US this time to serve the malicious files. Not only that, Palaudomain names are used in the exploit. They were found to be registered by a Russian registrant.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file