Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Jenkins Vulnerability Exploited to Deliver ‘Kerberods’ Malware

A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet and the local network.

A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet and the local network.

According to the SANS Institute’s Internet Storm Center, the attacks involve CVE-2018-1000861, a vulnerability affecting the Stapler HTTP request handling engine, which is used by the Jenkins open source software development automation server.

Jenkins developers informed users of the vulnerability and the availability of patches in December 2018, and warned that the flaw could be exploited for various purposes, including by unauthenticated attackers.

The researchers who discovered the security hole have made public some technical details and explained how it could be chained with other flaws for unauthenticated remote code execution.

According to SANS handler Renato Marinho, a proof-of-concept (PoC) exploit for CVE-2018-1000861 was released in early March.

Marinho noticed that one of his honeypots was attacked via this vulnerability. An analysis of the attack revealed that hackers are exploiting the flaw to target Jenkins servers and download and execute a piece of malware tracked as Kerberods.

The malware, packaged with a custom version of the UPX packer, attempts to obtain root privileges on the compromised system, which it uses to hide and ensure persistence. If it obtains root permissions, Kerberods loads a library into the operating system that hooks various functions of Glibc, acting like a rootkit.

If it does not obtain root permissions, the malware ensures persistence by creating a cron job.

Advertisement. Scroll to continue reading.

Kerberods then downloads and executes a Monero cryptocurrency miner on the compromised system, which helps the cybercriminals behind the attack make a profit — one Monero (XMR) is currently worth roughly $68. The malware is also designed to kill other cryptocurrency miners that might be present on the hacked device.

Once it has deployed the miner, Kerberods uses local SSH keys in an attempt to move laterally on the compromised network in search of new victims. It also leverages the compromised machine to look for other vulnerable Jenkins servers on the internet.

Related: Vulnerabilities Found in Over 100 Jenkins Plugins

Related: Misconfigured Jenkins Servers Leak Sensitive Data

Related: Critical Flaw Patched in Jenkins Automation Server

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...