Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers

Kinsing malware, known for exploiting vulnerabilities on Linux cloud servers to deploy backdoors and cryptominers, has recently expanded its target to include Apache Tomcat servers.  The malware utilizes novel techniques to evade detection by hiding itself within seemingly innocuous system files, granting it persistence on the compromised system, highlighting the evolving tactics of Kinsing and […] The post Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
May 21, 2024 - 00:00
 2
Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers

Kinsing malware, known for exploiting vulnerabilities on Linux cloud servers to deploy backdoors and cryptominers, has recently expanded its target to include Apache Tomcat servers. 

The malware utilizes novel techniques to evade detection by hiding itself within seemingly innocuous system files, granting it persistence on the compromised system, highlighting the evolving tactics of Kinsing and emphasizing the need for system administrators to be vigilant against these emerging threats. 

Kinsing exploits vulnerabilities in containers and servers to deploy backdoors and cryptominers, as findings show multiple compromised servers, including an Apache Tomcat with critical flaws. 

Tomcat, a publicly accessible open-source server for static content, presents a prime target due to its internet exposure, which allows Kinsing to infiltrate the system and establish hidden backdoors for persistence while deploying cryptominers to steal computing resources for cryptocurrency mining. 

Kinsing malware employs a novel persistence strategy, hiding within unsuspecting locations on compromised Linux systems. 

It leverages three separate “man” page directories (/var/cache/man/cs/cat1/, /var/cache/man/cs/cat3/, /var/cache/man/zh_TW/cat8/) typically used for legitimate system documentation, which exploits the assumption that security personnel wouldn’t scrutinize these directories for malware, allowing Kinsing to remain undetected for extended periods. 

The listed directories are suspicious as they cover locations for user-level commands (/var/cache/man/cs/cat1/), library functions (/var/cache/man/cs/cat3/), and system administration tasks (/var/cache/man/zh_TW/cat8/), suggesting potential manipulation. 

Additionally, the presence of a directory associated with Kerberos authentication (/var/lib/gssproxy/rcache/) hints at attempts to bypass authentication or elevate privileges, as this directory structure is uncommon and could be a sign of malware installation.

 version of XMRig

Attackers are hiding malware within legitimate system file directories on compromised Tomcat servers, like /var/cache/man/, commonly store harmless files, making the malware blend in and evade detection. 

According to Tenable, this tactic extends the lifespan of the malware on the system, as the malware itself isn’t recent, having been discovered in China around late 2022, but the Tomcat server attacks using this technique began in mid-2023, as evidenced by the file creation dates.

Malware

A stealthy cryptojacking campaign has been leveraging outdated XMRig miners (v6.12.2) for nearly a year, while XMRig is a legitimate open-source CPU miner for Monero, a privacy-focused cryptocurrency. 

The outdated version on compromised systems suggests a potential lack of maintenance by the attackers, indicating an opportunity for detection and mitigation, as the  Current XMRig version is 6.21.2, available on GitHub.  

The post Kinsing Malware Attacking Apache Tomcat Servers To Deploy Cryptominers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.