Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Vollgar Campaign Targets MS-SQL Servers With Backdoors, Crypto-Miners

A recently uncovered attack campaign that stayed under the radar since May 2018 has targeted Microsoft SQL servers with backdoors and crypto-miners, Guardicore Labs reveals.

A recently uncovered attack campaign that stayed under the radar since May 2018 has targeted Microsoft SQL servers with backdoors and crypto-miners, Guardicore Labs reveals.

Dubbed Vollgar, the campaign managed to infect roughly three thousand database machines daily, with victims in sectors such as healthcare, aviation, IT and telecommunications, and higher education. Over the past two years, the attacks remained consistently thorough, well-planned and noisy.

Attacks originated from more than 120 IP addresses, most of them in China. These, Guardicore Labs’ security researchers say, are likely compromised machines repurposed to scan and infect new victims. Some of the source IPs remained active for more than three months.

The majority of victims are located in China, India, the United States, South Korea, and Turkey. While most of the infected devices (60%) were cleaned fast, nearly 20% of the compromised servers remained as such for more than a week or even more than two weeks. Around 10% of the victims were re-infected with malware, the researchers also say.

Attacks begin with MS-SQL brute force login attempts and continue with a series of configuration changes to allow command execution. Next, the attackers validate classes that support WMI scripting and command execution through MS-SQL to facilitate the download of malware. They also ensure that cmd.exe and ftp.exe have execution permissions.

The campaign operators then set multiple backdoor administrative users in the operating system and in the MS-SQL database context. They were also observed eliminating the activity of other threat actors, as well as their traces.

Guardicore Labs also observed the attackers using three separate downloader scripts, two for HTTP and another for FTP.

“Each downloader is executed a couple of times, every time with a different target location on the local file system. This thoroughness is somewhat unusual among other attack groups, who often look for the fastest route to their goal,” the security researchers note.

Advertisement. Scroll to continue reading.

Vollgar’s main command and control (C&C) server, running an MS-SQL database and a Tomcat web server, was operated from a computer in China. The server was compromised by multiple groups, with nearly ten different backdoors used for access, file system read, registry manipulation, file download and upload, and command execution.

All of the attacker’s infrastructure was being held on the compromised machine, including the MS-SQL attack tool for IP scanning, brute-force, and remote command execution. Two C&C programs found there had user interfaces in Chinese. Various other tools were also discovered on the server.

The infected computers send data such as public IP, geolocation, operating system version, computer name, and CPU model to the C&C. The victim devices also send two command lines for cryptominer execution.

Remote control capabilities of the discovered C&C platforms include file download, new Windows service installation, keylogging, screen capturing, camera and microphone activation, interactive shell terminal, distributed denial-of-service (DDoS) attacks, and more.

Vollgar uses abused domain names and shell companies to host malicious payloads and operate the campaign’s C&C bases, the researchers say. Free Internet services are also leveraged, such as the .ga top-level domain (TLD) for the vollar.ga domain.

On the infected machines, the attackers deploy an initial payload to eliminate competitors and fetch additional payloads, including multiple RAT modules and an XMRig-based crypto-miner to mine for Monero and an alt-coin named VDS, or Vollar.

Related: ‘WhiteShadow’ Downloader Employs Microsoft SQL for Malware Delivery

Related: Majority of Malicious Job Attacks on Microsoft SQL Server Target Asia

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.