New Self-Spreading Golang Worm Dropping XMRig Miner on Servers

Read the original article: New Self-Spreading Golang Worm Dropping XMRig Miner on Servers


 

Security researchers at Intezer have found a new self-spreading worm written in GoLang. The malware variant has been actively targeting both Windows and Linux servers, predominantly since December 2020. Researchers noted that the worm developed by China-based hackers attempts to mine Monero, an open-source cryptocurrency launched in 2014 which gained immense popularity and wide acceptance for its privacy-oriented features.

 
GoLang’s rich library ecosystem makes it a top preference for malware developers, who can infiltrate the systems without being detected while working with GoLang’s smooth malware creation process. The language makes it easier for hackers to bypass security as the malware written in GoLang is large-sized and scanning large files is beyond the capabilities of most of the antivirus software.
The ‘GoLang’ malware that has been dropping XMRig cryptocurrency miners on Windows and Linux servers, has worm-like capabilities that let it propagate itself to other systems through brute-forcing. 
The worm attacks application servers, non-HTTP services, and web application frameworks; it has targeted public-facing services rather than “the end-users”. MySQL, Tomcat admin panel, and Jenkins are some of its latest victims. Besides, these public-facing services with weak passwords, the malware operators have also tried to compromise Oracle WebLogic Server by exploiting its remote code execution vulnerability – CVE-2020-14882, in an older variant.
Attack Execution The worm on the Command and Control (C&C) server was periodically updated by the operators, signifying the current “active” status of the malware. Once the target is being successfully compromised, the attack proceeds with deploying the loader script, a Golang binary worm, and an XMRig Miner – three files hosted on the aforesaid C&C server.

While giving insights into the matter, Chad Anderson, Senior Security Researcher at DomainTools said, “While it’s certainly alarming that there were no detections for this worm’s initial sample, that’s not surprising as Golang malware analysis tooling has still been playing a bit of catch up in the automation space,” 

 
“We would expect that with the rise in cryptocurrency prices over the last few weeks that actors looking to cash in for a few extra dollars would cause a surge in mining malware,” he further added. 
 
“The fact that the worm’s code is nearly identical for both its PE and ELF malware—and the ELF malware going undetected in VirusTotal—demonstrates that Linux threats are still flying under the radar for most security and detection platforms,” the report by Intezer read.

 

Become a supporter of IT Security News and help us remove the ads.


Read the original article: New Self-Spreading Golang Worm Dropping XMRig Miner on Servers

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!