New Linux malware called Hadooken targets Oracle WebLogic servers

Pierluigi Paganini September 13, 2024

A new Linux malware called Hadooken targets Oracle WebLogic servers, it has been linked to several ransomware families.

Aqua Security Nautilus researchers discovered a new Linux malware, called Hadooken, targeting Weblogic servers. The name comes from the attack “surge fist” in the Street Fighter series. Upon execution, the malware drops a Tsunami malware and deploys a cryptominer.

WebLogic Server is an enterprise-level Java EE application server developed by Oracle, designed for building, deploying, and managing large-scale, distributed applications.

In the attack against the company Weblogic honeypots exposing both vulnerabilities and a weak password, threat actors exploited the weak password to gain initial access to the server and achieve remote code execution.  

Hadooken malware attack chain

Once compromised a WebLogic server, threat actors used a shell script and a Python script, respectively called ‘c’ and ‘y’, to download and execute the Hadooken malware. Both scripts are used for malware deployment by downloading it to a temporary folder. This Python code tries to download and run the Hadooken malware by iterating over several paths and then deleting the file.  The shell script also targeted directories containing SSH data to allow lateral movement within the organization and compromise additional servers. Then the malicious code clears the log to hide the activity.

“The Hadooken malware itself contains both a cryptominer and Tsunami malware. When Hadooken malware is executed, it drops two elf files. The first file is a packed cryptominer dropped into 3 paths under 3 different names: ‘/usr/bin/crondr ‘, ‘/usr/bin/bprofr’ and ‘/mnt/-java’. ” reads the report published by Aqua Security. “The second file is a Tsunami malware, after a random name is generated, it is dropped to ‘/tmp/<<random>>’. We haven’t seen any indication that the attacker is using the Tsunami malware during the attack. Nevertheless, it could be used later on during the attack.”

Two IP addresses were used to download the Hadooken malware; the first one, 89.185.85.102, is still active and registered in Germany under Aeza International LTD, while the second one, 185.174.136.204, is inactive and registered in Russia under AEZA GROUP Ltd. The active IP has been previously linked to TeamTNT and Gang 8220, but the researchers remarked that there is insufficient evidence to attribute this attack to either group.

Reports suggest that the threat actors using the Hadooken malware are targeting both Windows endpoints for ransomware attacks and Linux servers, often used by large organizations, to deploy backdoors and cryptominers. Static analysis of the Hadooken binary revealed links to RHOMBUS and NoEscape ransomware, although dynamic analysis showed no active use.

“A search in Shodan (a search engine for finding internet-connected devices and systems) suggests that there are over 230K internet connected Weblogic servers.” concludes the report, which also provides Indications of Compromise (IOCs). “A further analysis shows that most of them are protected, which is very good. We saw a few hundred internet-connected, Weblogic server administration consoles. These may be exposed to attacks that exploit vulnerabilities and misconfigurations.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Hadooken) 



you might also like

leave a comment