New Backdoor Targets Linux Servers

A new backdoor is targeting Linux servers in East Asia and Latin America, including Amazon Web Services (AWS) hosted machines, Check Point security researchers say.

Dubbed ‘SpeakUp’, the new Trojan targets known vulnerabilities in six different Linux distributions and attempts to propagate internally and beyond via remote code execution vulnerabilities. The malware also has the ability to infect Mac devices.

Check Point was able to link SpeakUp’s author with the malware developer operating under the name of Zettabithf. The new backdoor is implemented differently, but has a lot in common with the developer’s craftsmanship, Check Point says.

For initial infection, the attacks target a recently disclosed vulnerability in ThinkPHP (CVE-2018-20062), a Chinese-made PHP framework highly popular among developers in the country. 

The analyzed backdoor sample was observed targeting a machine in China on January 14, 2019. Although it was first submitted to VirusTotal on January 9, 2019, it had no detection in the online scanner at the time of analysis, Check Point’s security researchers reveal.

After infection, the SpeakUp Trojan establishes communication with the command and control (C&C) server to register the victim machine. The malware establishes persistence by using cron and an internal mutex to ensure only one instance remains alive at all times.

The C&C server can send three commands to the backdoor: newtask – to execute arbitrary code, download and execute a file, kill or uninstall a program, and send updated fingerprint data; notask – sleep for 3 seconds and ask for additional command; newerconfig – to update the downloaded miner configuration file.

The backdoor also includes a python script employed for scanning and infecting more Linux servers within internal and external subnets. The script attempts to brute-force admin panels, and can also scan the network environment for specific ports and servers.

Furthermore, the script attempts to exploit various remote code execution flaws: CVE-2012-0874 (JBoss Enterprise Application Platform), CVE-2010-1871 (JBoss Seam Framework), CVE-2017-10271 (Oracle WebLogic wls-wsat), CVE-2018-2894 (Oracle Fusion Middleware), and CVE-2016-3088 (Apache ActiveMQ Fileserver). 

It also includes exploits for a JBoss AS 3/4/5/6 remote command execution and a Hadoop YARN ResourceManager command execution bug. 

While hunting for the actor behind the backdoor, the security researchers found the liteHTTP GitHub project, which has modules somewhat similar to the SpeakUp Trojan (download and execute, persistence, collection of system information, self-update, and uninstall). 

The project was created by a user called Zettabithf. A Hack Forums profile with the same name reveals the actor might be Russian speaking and could also be a botnet developer, the security researchers say. 

“SpeakUp`s obfuscated payloads and propagation technique is beyond any doubt the work of a bigger threat in the making. It is hard to imagine anyone would build such a compound array of payloads just to deploy few miners. The threat actor behind this campaign can at any given time deploy additional payloads, potentially more intrusive and offensive,” Check Point says.  

Related: Hackers Actively Scanning for ThinkPHP Vulnerability, Akamai Says

Related: Oracle WebLogic Server Flaw Exploited to Deliver Crypto-Miners

Original author: Ionut Arghire