Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Crypto-Mining Botnet Implements BlueKeep Scanner

A cryptocurrency-mining botnet has recently added a scanner for the BlueKeep RDP protocol vulnerability, Intezer’s security researchers have discovered. 

A cryptocurrency-mining botnet has recently added a scanner for the BlueKeep RDP protocol vulnerability, Intezer’s security researchers have discovered. 

Dubbed WatchBog, the botnet has been active since late 2018 and previously only targeted Linux systems. Largely undetected at the moment, the malware has infected over 4,500 Linux machines in new attacks observed since early June, and it appears that its operators are looking to expand their reach.

The group has been targeting known vulnerabilities in Linux systems, and has recently expanded its implants list to target more servers. It now includes recently published exploits, such as Jira’s CVE-2019-11581, Exim’s CVE-2019-10149, and Solr’s CVE-2019-0192, Intezer says.

Additionally, the crypto-mining botnet now includes a scanner for BlueKeep, a Windows-based kernel vulnerability tracked as CVE–2019-0708 and which allows an attacker to remotely execute code on a vulnerable system. 

Function name similarities suggest that the tool is a Python port from a scanner available on GitHub. At the moment, the botnet only appears to be creating lists of vulnerable systems, the security researchers say.

The BlueKeep security flaw impacts Windows versions ranging from Windows 2000 to Windows Server 2008 and Windows 7, but a patch has been available for several months. 

While there have been no attacks observed in the wild targeting the vulnerability to cause a crash and achieve code execution, information on how to turn the crash into the RCE has emerged online earlier this week, security researcher MalwareTech warns.

The researcher also reveals that the slides include information on how to do a pool spray, which was apparently the most difficult part of the exploit. While information on other aspects of the vulnerability’s exploitation were already publicly available, this was the only missing element, it seems. 

With WatchBog now able to scan for the BlueKeep vulnerability, it becomes clear that it will be only a matter of time before the botnet adds an exploit as well. 

“The Jira, Solr and BlueKeep scanner modules were all added in the time frame of 13 days. WatchBog seems to be accelerating the incorporation of new functionalities as of late,” Intezer notes. 

Related: DHS Issues Alert for Windows ‘BlueKeep’ Vulnerability

Related: One Million Devices Vulnerable to BlueKeep as Hackers Scan for Targets

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.