Malware & Threats

DreamBus Botnet Exploiting RocketMQ Vulnerability to Delivery Cryptocurrency Miner

The DreamBus botnet has resurfaced and it has been exploiting a recently patched Apache RocketMQ vulnerability to deliver a Monero miner.

The DreamBus botnet has resurfaced and it has been exploiting a recently patched Apache RocketMQ vulnerability to deliver a Monero miner.

The DreamBus botnet has resurfaced after a two-year break and it has been seen exploiting a recently patched Apache RocketMQ vulnerability in attacks whose goal is the delivery of a cryptocurrency miner.

Apache RocketMQ is a widely used distributed messaging and streaming platform. The exploited vulnerability is tracked as CVE-2023-33246 and its existence came to light in late May, when RocketMQ version 5.1.1 was released to patch the issue. 

CVE-2023-33246 has been classified as ‘critical’ and it can be exploited by an unauthenticated attacker for remote command execution.

Details and proof-of-concept (PoC) exploits emerged in June, and reports of exploitation in the wild emerged shortly after. The ZoomEye cyberspace mapping service had recorded more than 6,000 traces of intrusion at the time — mainly in China — and the number has now gone up to 11,000. 

Juniper Networks reported this week that it started seeing attacks exploiting CVE-2023-33246 in early June, with a peak reached in mid-June, as part of activity associated with the DreamBus botnet. 

The first exploitation attempts were designed to look for vulnerable RocketMQ servers, but threat actors later started delivering a malicious bash script designed to download the main module of the DreamBus malware.

This main module, which is an ELF Linux binary, has been packed with the UPX executable file compressor but in a way that makes the malware’s analysis more difficult.

DreamBus is a Linux malware that emerged in early 2019, but Juniper said it had not been seen since 2021, until now. 

Advertisement. Scroll to continue reading.

The main goal in this case appears to be the distribution of a Monero cryptocurrency miner on infected systems. However, Juniper researchers said DreamBus can also attempt to spread to internal and external IP ranges. This worm-like behavior is not new for the malware. 

“As DreamBus malicious threat actors resurface, their primary objective remains the installation of a Monero cryptocurrency miner. However, the presence of a modular bot like the DreamBus malware equipped with the ability to execute bash scripts provides these cybercriminals the potential to diversify their attack repertoire, including the installation of various other forms of malware,” Juniper said.

Juniper provides indicators of compromise (IoCs) and recommendations for protecting systems against such attacks. 

Related: Qakbot Botnet Disrupted in Operation ‘Duck Hunt’

Related: Multiple DDoS Botnets Exploiting Recent Zyxel Vulnerability

Related: New ‘GoBruteforcer’ Botnet Targets Web Servers

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version