July 1, 2019 By David Bisson < 1 min read

Researchers observed an attack campaign that uses a Golang-based spreader to distribute cryptocurrency-mining malware.

According to Trend Micro, the malware sought out entry points as a means of spreading to other systems by using a Golang-based spreader — detected as Trojan.Linux.GOSCAN.BB — that scanned for various server weaknesses, including a ThinkPHP exploit and Drupal exploit. It also arrived with the ability to propagate through SSH ports.

Upon reaching a targeted system, the attack campaign connected to Pastebin to download a dropper component, detected as Trojan.SH.SQUELL.CC. This element extracted a TAR file from mysqli[.]tar[.]gz that contained the Golang spreader, a cryptocurrency miner and Trojan.SH.SQUELL.CB. Once loaded, Trojan.SH.SQUELL.CB set to work disabling security tools, clearing command history and logs, and killing existing cryptocurrency mining operations in support of the campaign’s miner payload.

Tracking Golang-Based Threats in 2019

Golang-based threats have been lurking in the wild throughout the first half of 2019. In January, Malwarebytes detected a simple stealer written in Golang. Two months later, Yoroi uncovered GoBrut, a Golang-based botnet, just a few days before Anomali Labs observed the Rocke threat group using a Go-based dropper. Approximately one month later, QuickHeal Labs detected JCry, a Golang-based family of ransomware.

How to Monitor for Cryptocurrency-Mining Malware

Security professionals can help defend their organizations against cryptocurrency-mining malware by using a unified endpoint management (UEM) tool to monitor endpoints for suspicious activity, including a surge in central processing unit (CPU) usage, which is associated with most cryptominers. Robust, regularly tested incident response plans can help teams quickly minimize the threat in the event of a cryptojacking attack.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today