Hackers Exploit Openfire Vulnerability To Deploy Kinsing Malware


The Kinsing malware has resurfaced with a new attack method that exploits the Openfire vulnerability tracked as CVE-2023-32315. A path traversal attack caused by this vulnerability allows an unauthorized user access to the Openfire setup environment.

Researchers from Aqua Nautilus report that the threat actor may upload malicious plugins and create a new admin user as a result of this. The attacker eventually has complete control of the server.

Openfire is a real-time collaboration (RTC) server that serves as a chat platform for transmitting instant messages over the XMPP (Extensible Messaging and Presence Protocol).

It was discovered in May of this year, intended to act as an internal IM server for businesses, supporting more than 50,000 concurrent users and giving them access to a secure channel for departmental interaction.

Kinsing Campaign Attack Flow

This Kinsing campaign makes use of the flaw, injects runtime Kinsing malware and a crypto miner, works to avoid detection, and seeks to establish persistence.

The threat actor checks the internet for Openfire servers, and once a server is identified, it is immediately checked to see if it is CVE-2023-32315 susceptible.

“In this campaign, the threat actor uses the vulnerability to create a new admin user and upload a plugin (cmd.jsp), which was designed to deploy the main payload – Kinsing malware”, researchers said.

Request made by the attacker to create a new user on our Openfire server

The threat actor can then successfully finish the authentication procedure for the Openfire Administration Panel and acquire full access as an authenticated user once the new user has been successfully formed. 

Furthermore, the threat actor is given increased access within the system because the person has been added as an admin.

The threat actor then uploads a malicious plugin, enabling web shell commands on the server.

“The threat actor uploads a zip file which is a Metasploit exploit aimed to extend the cmd.jsp to enable HTTP requests at the threat actor’s disposal. This allows downloading the Kinsing malware which is hard coded in the plugin”, researchers explain.

File flagged in VirusTotal (VT) as malicious (backdoor/Kinsing)

In less than two months, researchers have seen over a thousand attacks that take advantage of the Openfire vulnerability.

Recommendation

It is advisable to increase your understanding and give the protection of resources a higher priority.

  • Keep your environment up-to-date
  • Configure environments diligently
  • Perform extensive environmental scans for unknown threats.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link