Vulnerabilities

Hackers Exploit WebLogic Vulnerabilities to Deliver Cryptocurrency-Mining Malware

In order to deliver cryptocurrency mining malware, the threat actors are actively exploiting both old and newly discovered vulnerabilities in Oracle WebLogic Server.

Recent research by Trend Micro has identified that there is a financially motivated group using Python scripts to exploit the vulnerabilities in Oracle WebLogic Server. 

The Security-Enhanced Linux (SELinux) and other OS security features are disabled by these scripts in order to cripple their functionality. The Kinsing malware has been used to scan vulnerable servers as part of a botnet construction methodology in the past.

Technical Analysis

There is still an active weaponization of CVE-2020-14882 by malicious actors even if it is an older vulnerability, as they are still actively gaining a foothold in victim organizations by weaponizing it.

In addition to campaigns against container environments, Kinsing actors have also participated in several others.  

CVE-2020-14882 is one of the vulnerabilities that was weaponized as part of the latest wave of attacks, and it has CVSS score of 9.8. 

This vulnerability is an RCE flaw that has existed for two years. It allows an attacker to gain control of an unpatched server and deploy malicious payloads and codes.

There have been multiple botnets that have exploited this vulnerability in the past on Linux systems infected with the Monero miner as well as the Tsunami backdoor.

The flaw was successfully exploited by deploying a shell script, which led to the successful exploitation of the flaw. A shell script is then executed and a cron job is then used to ensure the persistence of the Kinsing malware by downloading that malware from a remote server.

A number of malicious payloads and malware were allegedly distributed by the following accounts across a variety of channels:-

  • alpineos 
  • sandeep078

Here below we have mentioned all the malicious payloads that are distributed:-

  • Rootkits
  • Kubernetes exploit kits
  • Credential stealers
  • XMRig Monero miners
  • Kinsing malware

Adding to the fact that Docker had been notified about the accounts whose alpineos images were malicious. And not only that even the malicious image had already been downloaded over 150,000 times.

Workload Security Modules

A number of Workload Security modules were used to identify the vulnerability of systems that are vulnerable to CVE-2020-14882. These modules were:-

  • Intrusion prevention system module
  • Antimalware module
  • Web reputation module
  • Activity monitoring module

The whole attack chain is interesting because the attack chain seems to have been designed in a way that makes SECP256K1 encryption easier to break. If the actor succeeded in obtaining the keys to any cryptocurrency wallet with the help of this method, it would give him access to any cryptocurrency wallet. 

Basically, this scheme aims to leverage the computing power of the targets, which is very high, but illegal. It is then necessary to run the ECDLP solver to get the keys.

To Top

Pin It on Pinterest

Share This