NEWS

Golang Worm Targeting Linux Servers

A new worm, based on Golang, has been discovered in the wild (since early December, 2020) that attempts to inject XMRig malware to mine for cryptocurrency. The worm targets public-facing services, such as MySQL, the Tomcat admin panel, Jenkins, and Oracle WebLogic.

According to Avigayil Mechtinger, a security researcher with Intezer, "the attacker kept updating the worm on the command-and-control server, indicating that it's active and might be targeting additional weak configured services in future updates."

The worm begins with a brute force attack. Once the worm gains access to a server, it works with three separate files:

  • A Bash or PowerShell script (depending on the operating system)
  • The Golang binary worm
  • XMRig miner

So far the Bash and Golang binary worm have been undetectable by virus analysis platforms, so it's particularly dangerous.

The best way to mitigate such an attack is to employ both two-factor authentication and strong passwords on your Linux servers. Also, make sure to run (and apply) updates daily.

The Golang language is being used more frequently for such attacks, so expect more similar malware to hit the Linux platform in the near future.

For more information on this new worm, check out this detailed look into how it works: https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/.

Fileless Malware Attacks Linux Systems

AT&T Alien Labs has reported that TeamTNT (a group that specializes in attacking the cloud and misconfigured Docker instances) is using a new downloader (based on the Ezuri crypter) to decrypt, install, and execute a malware payload from memory, without writing to the disk. This downloader is based on Golang and serves as both crypter and loader for Executive and Linkable Format (ELF) binaries. The Ezuri crypter was created in 2019 and posted to GitHub (https://github.com/guitmz/ezuri) for anyone to use.

When used, Ezuri asks for a payload path to be encrypted and for a password. If no password is given, one will be automatically generated. The malware is then hidden within the loader and, after the user's input, the packer compiles the loader with the encrypted payload that can then be decrypted and executed within memory (once it's on a victim's system). After the AES-encrypted payload is decrypted, Ezuri passes the resulting code to the runFromMemory function as an argument (without dropping the malicious payload on the infected system – hence the fileless nature of the malware).

Tom Hegel, security researcher at AT&T Cybersecurity's Alien Labs, said of Linux being the target, "TeamTNT is more cloud-focused than Linux, but they overlap well in this case. The group tends to target cloud-standard resources and operating systems, such as docker and *nix."

To find out more on how Ezuri is used, read the blog post from AT&T Labs at https://cybersecurity.att.com/blogs/labs-research/malware-using-new-ezuri-memory-loader.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News