Cybercrime

Jenkins Vulnerability Exploited to Deliver ‘Kerberods’ Malware

A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet and the local network.

<p><strong><span><span>A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet and the local network.</span></span></strong></p>

A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet and the local network.

According to the SANS Institute’s Internet Storm Center, the attacks involve CVE-2018-1000861, a vulnerability affecting the Stapler HTTP request handling engine, which is used by the Jenkins open source software development automation server.

Jenkins developers informed users of the vulnerability and the availability of patches in December 2018, and warned that the flaw could be exploited for various purposes, including by unauthenticated attackers.

The researchers who discovered the security hole have made public some technical details and explained how it could be chained with other flaws for unauthenticated remote code execution.

According to SANS handler Renato Marinho, a proof-of-concept (PoC) exploit for CVE-2018-1000861 was released in early March.

Marinho noticed that one of his honeypots was attacked via this vulnerability. An analysis of the attack revealed that hackers are exploiting the flaw to target Jenkins servers and download and execute a piece of malware tracked as Kerberods.

The malware, packaged with a custom version of the UPX packer, attempts to obtain root privileges on the compromised system, which it uses to hide and ensure persistence. If it obtains root permissions, Kerberods loads a library into the operating system that hooks various functions of Glibc, acting like a rootkit.

If it does not obtain root permissions, the malware ensures persistence by creating a cron job.

Advertisement. Scroll to continue reading.

Kerberods then downloads and executes a Monero cryptocurrency miner on the compromised system, which helps the cybercriminals behind the attack make a profit — one Monero (XMR) is currently worth roughly $68. The malware is also designed to kill other cryptocurrency miners that might be present on the hacked device.

Once it has deployed the miner, Kerberods uses local SSH keys in an attempt to move laterally on the compromised network in search of new victims. It also leverages the compromised machine to look for other vulnerable Jenkins servers on the internet.

Related: Vulnerabilities Found in Over 100 Jenkins Plugins

Related: Misconfigured Jenkins Servers Leak Sensitive Data

Related: Critical Flaw Patched in Jenkins Automation Server

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version