Hackers Attack Apache Tomcat Servers to Deploy Malware


Apache Tomcat, a free and open-source server, supports Jakarta Servlet, Expression Language, and WebSocket technologies, providing a “pure Java” HTTP web server environment.

Apache Tomcat dominates with nearly 50% developer adoption, and it’s widely used in the following developments:-

Aqua’s cybersecurity researchers found a new campaign exploiting misconfigured Apache Tomcat servers to deliver Mirai botnet malware and cryptocurrency miners.

Technical analysis

Over two years, Aqua identified 800+ attacks on its Tomcat server honeypots, 96% linked to the Mirai botnet.

Among the attacks, 20% (152) used the “neww” web shell script, sourced from 24 IPs, and 68% came from 104.248.157[.]218.

IPs initiating the attack (Source – Aqua)

The threat actor launched a brute force attack against the scanned Tomcat servers to access the web application manager through various credential combinations.

After successful entry, threat actors deploy a WAR file with ‘cmd.jsp’ web shell, enabling remote command execution on the Tomcat server that is compromised.

The whole attack chain involves the “downloading and running” of “neww” shell script, which is then deleted using the “rm -rf” command. The script then fetches 12 binary files tailored to the attacked system’s architecture.

Attack Flow (Source – Aqua)

The WAR file holds essential files for web applications, including:-

While all these elements efficiently streamline the web app deployment on compromised Tomcat servers.

The last-stage malware is a Mirai botnet variant, utilizing infected hosts for orchestrating distributed denial-of-service (DDoS) attacks.

Threat actor infiltrates web app manager with valid credentials, uploads disguised web shell in WAR file, executes commands remotely and initiates the attack.

The findings highlight cryptocurrency mining‘s lucrative growth, with a 399% increase and 332 million cryptojacking attacks globally in H1 2023.

Recommendation

Cybersecurity analysts recommended the following recommendations to mitigate such attacks:-

  • Make sure to configure all your environments properly.
  • Make sure to frequently scan your environments for unknown threats.
  • Empower your developers, DevOps, and security teams with cloud-native tools for scanning vulnerabilities and misconfigurations.
  • Make sure to use runtime detection and response solutions.

Keep yourself informed about the latest Cyber Security News by following us on GoogleNews, Linkedin, Twitter, and Facebook.





Source link