New Go malware Capoae uses multiple flaws to target WordPress installs, Linux systems

Pierluigi Paganini September 17, 2021

A new malware written in Golang programming language, tracked as Capoae, is targeting WordPress installs and Linux systems.

Akamai researchers spotted a new strain of malware written in Golang programming language, dubbed Capoae, that was involved in attacks aimed at WordPress installs and Linux systems. 

The malware spread through attacks exploiting known vulnerabilities (i.e. CVE-2020-14882 Oracle WebLogic Server RCE, and CVE-2018-20062 ThinkPHP RCE) and targeting sites and systems protected with weak administrative credentials.  Upon infecting a system, the malware abuses its resources to mine cryptocurrency. 

capoae malware

The researchers discovered the threat after a sample of the malware targeted one Akamai honeypot. The attackers dropped a PHP malware sample through a backdoor linked to a WordPress plugin called Download-monitor, which was installed after the honeypot was accessed.

“Around the same time the news was spreading about these crypto mining malware attacks, SIRT honeypots were infected with PHP malware that arrived via a backdoored addition to a WordPress plugin named download-monitor.” said Akamai researcher Larry Cashdollar. “Download-monitor had been installed after the honeypot’s weak WordPress admin credentials had been guessed. A 3MB UPX packed Golang binary was also downloaded to /tmp.  Upon examination, it was clear the malware had some decryption functionality and an encrypted file stored in another directory.”

The researchers also noticed that the attackers installed several web shells to carry out malicious activities such as uploading stolen files to a remote server controlled by the attackers. The analysis of the binary revealed the presence of a port scanner that is used to target randomly generated IP addresses and checking for ports to target with known exploits.

In order to achieve persistence, the malware first chooses a legitimate-looking system path from a small list of locations on a disk where you’d likely find system binaries, then it generates a random six-character filename, and uses these two pieces to copy itself into the new location on the disk and deletes itself. The malicious code injects/updates a Crontab entry that will trigger the execution of the above binary.

In order to detect the infection, Cashdollar recommends watching out system resource consumption, odd/unexpected running processes, suspicious artifacts (files, crontab entries, SSH keys, etc.), and suspicious access log entries, etc.. The researcher also shared a list of Indicators of Compromise (IoCs) for this threat.

“The Capoae campaign’s use of multiple vulnerabilities and tactics highlights just how intent these operators are on getting a foothold on as many machines as possible. The good news is, the same techniques we recommend for most organizations to keep systems and networks secure still apply here.” concludes the analysis.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Capoae)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment