Targeted Exim and Jira vulnerabilities  | xxxTargeted Exim and Jira vulnerabilities  – xxx
菜单

Targeted Exim and Jira vulnerabilities 

七月 22, 2019 - BleepingComputer

Targeted Exim and Jira vulnerabilities 

Hackers are exploiting vulnerable Jira and Exim servers with the end goal of infecting them with a new Watchbog Linux Trojan variant and using the resulting botnet as part of a Monero cryptomining operation.

Watchbog is a malware strain used to infect Linux servers by exploiting vulnerable software such as Jenkins during a campaign from May, as well as Nexus Repository Manager 3, ThinkPHP, and Linux Supervisord as part of an operation from March as discovered by Alibaba Cloud Security researchers.

Targeted Exim and Jira vulnerabilities 

The newest variant spotted by Intezer Labs’ researcher polarply on VirusTotal uses a malicious payload designed to exploit the 12-day old Jira template injection vulnerability tracked as CVE-2019-11581 that leads to remote code execution.

It will also abuse the Exim remote command execution flaw tracked as CVE-2019-10149 which enables attackers to execute commands as root following exploitation — this Exim flaw is known to have been exploited in the wild since at least June 9 [1, 2].

As per a Shodan search from today, there are more than 1,610,000 unpatched Exim servers that could be affected by this attack, as well as over 54,000 vulnerable Atlassian JIRA servers as per BinaryEdge.

What makes it highly dangerous is that this variant is not detected by any of the scanning engines on VirusTotal seeing that the Watchbog sample spotted by polarply has an AV detection ratio of 0/55 — more info is available on Intezer Analyze.

#WatchBog botnet (https://t.co/7C6AAtNTXW) spotted exploiting 12-day old #Jira CVE-2019-11581 and #Exim CVE-2019-10149 with Cython-compiled binary.
M5: f839fc8e7f22be30d73286fd665c8c3c

Patch Patch Patch!

Added to Intezer Analyze – https://t.co/hWZBCHNjxM pic.twitter.com/6s7bXCfV9d

— polarply (@polarply) July 22, 2019

Infecting Linux servers

Watchbog’s infection process is quite straightforward as it drops a Monero coinminer after exploiting the vulnerabilities it targets and it gains persistence to fend off the users’ attempts of removing it.

After getting a foothold on the vulnerable servers, Watchbog will download and execute malicious commands from pastebin that will eventually deploy and launch the final cryptocurrency miner payload on the compromised Linux boxes.

Targeted Exim and Jira vulnerabilities 
Watchbog attack (Image: Alibaba Cloud Security)

The malware will also achieve persistence by adding itself to multiple crontab files to make sure that it can come back and reinfect the system if the user will not find all of the altered crontabs.

According to the coin mining configuration file, this variant uses the minexmr.com mining pool just as the previous Watchbog versions and it collects all the funds to the 47k2wdnyyBoMT6N9ho5Y7uQg1J6gPsTboKP6JXfB5msf3jUUvTfEceK5U7KLnWir5VZPKgUVxpkXnJLmijau3VZ8D2zsyL7 address, also used during the campaign that targeted Jenkins servers in May.

Since the previous campaign when the address held roughly 13 XMR, the attackers have mined approximately 53 XMR more which amounts to about $4,503.

Targeted Exim and Jira vulnerabilities 
Payment address

There is one more thing that makes this particular Watchbog variant special besides the no VirusTotal detections and switching targets to Jira and Exim servers: the malicious script it uses to drop the coinminer on compromised Linux servers also includes a contact note for its victims.

While in previous versions of the malware, the attackers would only offer their services to remove the infection promising to send their victims a “cleanup script,” “the source of entry and patch,” this variant’s note says that the attackers’ mission is to “keep the internet safe.”

They also say that the malware will only mine for cryptocurrency on compromised servers, with no intention of tampering with the stored data in any way or asking for a ransom.

The note included in the malicious script is available below:

#This is the Old-ReBuild Lady job copy # #Goal: # The goal of this campaign is as follows; # - To keep the internet safe. # - To keep them hackers from causing real damage to organisations. # - We know you feel We are a potential threat, well We ain't. # - We want to show how tiny vulns could lead to total disaters. # - We know you feel We are Hypocrite's, because we mine. Well if we don't how the hell we gonna let you know we are in. # - Please We plead to evey one out there don't sabotage this campaign (We want to keep the internet safe). # - Sometimes you gotta break the rules to make them. # #Disclaimer: #1) We only Wanna Mine. #2) We don't want your data, or anything or even a ransom. #3) Please if you find this code, don't post about it. #4) We make your security better by breaking it. # #Contact: #1) If your server get's infected: # - We will provide cleanup script. # - We will share source of entry into your servers and patch (surely). # - Please if you contacting, please send your affected server's ip and services your run on the server. # - lets talk jeff4r-partner[@]tutanota.com or jeff4r-partner[@]protonmail.com #2) If you want to partner with us ?. # - Well nothing to say. # #Note: #1) We don't have access to Jeff4r190[@]tutanota.com anymore.

BleepingComputer has reached out to the Watchbog operators for comment but had not heard back at the time of this publication.

Related Articles:

Modular Plurox Malware Is a Wormable Backdoor Cryptominer

Cryptominer Uses Cron To Reinfect Linux Host After Removal

Botnet Uses SSH and ADB to Create Android Cryptomining Army

Linux Cryptominer Uses Virtual Machines to Attack Windows, macOS

Exposed Docker APIs Abused by DDoS, Cryptojacking Botnet Malware

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51