MrbMiner cryptojacking campaign linked to Iranian software firm

Sophos experts believe that an Iranian company is behind a recently uncovered MrbMiner crypto-jacking campaign targeting SQL servers.

Sophos researchers that investigated the recently uncovered crypto-mining campaign targeting SQL servers with MrbMiner malware believe that it was conducted by an Iran-based company.

In September, a group of hackers launched brute-force attacks on MSSQL servers with the intent to compromise them and install crypto-mining malware dubbed MrbMiner.

According to security firm Tencent, the team of hackers has been active over the past few months by hacking into Microsoft SQL Servers (MSSQL) to install a crypto-miner. The threat actors used a botnet to target thousands of MSSQL installations with the MrbMiner. The name of the miner comes after one of the domains used by the group to host their malicious code.

Once the hackers gained access to a system, they downloaded an initial assm.exe file to achieve persistence and to add a backdoor account for future access. Upon creating the account, the malicious code connects to the C2 to download a Monero (XMR) cryptocurrency miner that runs on the local server.

The Sophos researchers explained that they did not collect enough evidence to determine exactly the attack chain, the speculate the attackers used techniques similar to the ones employed in campaigns distributing the Kingminer, Lemon_Duck, or MyKings miners,

“The MrbMiner cryptojacking payload included a kernel-level device driver (WinRing0x64.sys), and a miner executable named Windows Update Service.exe to obfuscate its purpose. The executable was a modified version of the XMRig miner.” reads the post published by Sophos.

The malicious payload was designed to target Windows systems, but experts also found a Linux build of the miner on several servers they analyzed.

Sophos researchers discovered that cryptocurrency data was sent to wallets on the poolmrb.xyz and mrbpool.xyz domains as well as to the pool.supportxmr.com domain. The experts discovered that the cryptominer was downloaded from the vihansoft.ir, mrbfile, and mrbftp domains and communicated with the poolmrb/mrbpool domains.

The analysis of the configuration of the miner, the IP addresses involved in the campaign, and domains used by the threat actors led to a software company based in Iran.

“A lot of the records relating to the miner’s configuration, its domains and IP addresses, point to a single point of origin: a small software company based in Iran.” continues the analysis. “The payload location and the C2 server addresses are both hardcoded into the downloader. One domain, used as both a C2 and a payload server, was vihansoft.ir, registered to a software development company based in Iran. Payloads were also downloaded directly from the same IP address used to host vihansoft.ir (and from a few other domains which contained the string “mrb,” such as mrbfile.xyz).”

“We found the miner downloads in the web root of the vihansoft domain, in a repository under a now-shuttered Github user account, and on the mrbfile.xyz and mrbftp.xyz domains, as well as on a small number of IP addresses,” continues Sophos.

Experts noticed that the same username used for the GitHub account was present on the machine used to compile the miner. Despite it is not possible to retrieve any WHOIS information for both the “mrb” domains nor vihansoft, they use the same WHOIS privacy service, WhoisGuard, based in Panama, to conceal the domain ownership data.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, mrbminer)

The post MrbMiner cryptojacking campaign linked to Iranian software firm appeared first on Security Affairs.