www.bleepingcomputer.com Open in urlscan Pro
104.20.60.209  Public Scan

URL: https://www.bleepingcomputer.com/news/security/unsecured-microsoft-sql-mysql-servers-hit-by-gh0stcringe-malware/
Submission: On March 17 via api from US — Scanned from DE

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/unsecured-microsoft-sql-mysql-servers-hit-by-gh0stcringe-malware/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/unsecured-microsoft-sql-mysql-servers-hit-by-gh0stcringe-malware/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/unsecured-microsoft-sql-mysql-servers-hit-by-gh0stcringe-malware/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * FBI warns of MFA flaw used by state hackers for lateral movement
   
    * Microsoft Defender tags Office updates as ransomware activity
   
    * CISA adds 15 vulnerabilities to list of flaws exploited in attacks
   
    * Russia faces IT crisis with just two months of data storage left
   
    * Microsoft creates tool to scan MikroTik routers for TrickBot infections
   
    * Learn networking from the ground up with this certification bundle
   
    * BIG sabotage: Famous npm package deletes files to protest Ukraine war
   
    * Unsecured Microsoft SQL, MySQL servers hit by Gh0stCringe malware

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Unsecured Microsoft SQL, MySQL servers hit by Gh0stCringe malware

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to
   EmailEmail
 *  


UNSECURED MICROSOFT SQL, MYSQL SERVERS HIT BY GH0STCRINGE MALWARE

By

BILL TOULAS

 * March 16, 2022
 * 05:53 PM
 * 0

Hackers target poorly secured Microsoft SQL and MySQL database servers to deploy
the Gh0stCringe remote access trojans on vulnerable devices.

Gh0stCringe, aka CirenegRAT, is a variant of Gh0st RAT malware that was most
recently deployed in 2020 Chinese cyber-espionage operations but dates as far
back as 2018.

In a new report today by cybersecurity firm AhnLab, researchers outline how the
threat actors behind GhostCringe are targeting poorly secured database servers
with weak account credentials and no oversight.

PLAY Top Articles Video Settings Full Screen About Connatix V154690 Read More
Read More Read More Read More Read More Microsoft creates tool to scan MikroTik
routersfor TrickBot infections 1/1 Skip Ad Continue watching after the ad Visit
Advertiser websiteGO TO PAGE



As you can see below, the threat actors are breaching the database servers and
using the mysqld.exe, mysqld-nt.exe, and sqlserver.exe processes to write the
malicious 'mcsql.exe' executable to disk.

MySQL and Microsoft SQL processes writing malware files to disk
Source: AhnLab

These attacks are similar to the Microsoft SQL server attacks we reported last
February, which dropped Cobalt Strike beacons using the Microsoft SQL
xp_cmdshell command.

In addition to Gh0stCringe, AhnLab's report mentions the presence of multiple
malware samples on the examined servers, indicating competing threat actors are
breaching the same servers to drop payloads for their own campaigns.


GH0STCRINGE ON THE SERVER

Gh0stCringe RAT is a powerful malware that establishes a connection with the C2
server to receive custom commands or exfiltrate stolen information to the
adversaries.

The malware can be configured during deployment with specific settings
concerning its functions, as detailed below:

 * Self-copy [On/Off]: If turned on, it copies itself to a certain path
   depending on the mode.
 * Mode of execution [Mode]: Can have values of 0, 1, and 2.
 * File size change [Size]: In Mode #2, the malware copies itself to the path
   ‘%ProgramFiles%\Cccogae.exe’, and if there is a set value, it adds junk data
   of the designated size to the back of the file.
 * Analysis disruption technique [On/Off]: Obtains the PID of its parent process
   and the explorer.exe process. If it results in a value of 0, terminates
   itself.
 * Keylogger [On/Off]: If turned on, the keylogging thread operates.
 * Rundll32 process termination [On/Off] If turned on, executes ‘taskkill /f /im
   rundll32.exe’ command to terminate the rundll32 process that is running.
 * Self-copy file property [Attr]: Sets property to read-only, hidden, and
   system (FILE_ATTRIBUTE_READONLY|FILE_ATTRIBUTE_HIDDEN|FILE_ATTRIBUTE_SYSTEM).

The RAT's settings data (ASEC)

Of the above, the keylogger is maybe the most aggressive component as this is
what steals user inputs from the compromised system.

The keylogging component uses the Windows Polling method (GetAsyncKeyState API)
for querying the state of every key through an endless loop.

This otherwise reliable logging method introduces the risk of suspiciously high
CPU usage, but in poorly managed servers, this is unlikely to cause problems to
the threat actors.

The malware will also monitor the keypresses for the last three minutes and send
them with basic system and network information to the malware's command and
control servers.

These logged keystrokes will allow the threat actors to steal login credentials
and other sensitive information that logged-in users entered on the device.


MODES AND COMMANDS

CirenegRAT supports four operational modes, namely 0, 1, 2, and a special
Windows 10 mode, selected by the threat actor during deployment.

The modes configure how persistence is established via the modification of the
Windows registry and the activation of the self-copy module. For example, Mode
#0 is running without persistence, while Mode #2 establishes persistence and
considers self-copy settings.

As for the remote commands supported by the RAT, these are summed up in the
following:

 * Download additional payloads from the C2 and execute them.
 * Connect to a URL via IE
 * Destroy MBR (master boot record)
 * Keylogging (independent command)
 * Steal clipboard database
 * Collect Tencent-related information
 * Update
 * Uninstall
 * Register Run Key
 * Terminate host system
 * Reboot NIC
 * Scan for running processes
 * Display message pop-up


HOW TO SECURE DATABASE SERVERS

First, update your server software to apply the latest available security
updates, which helps exclude a range of attacks that leverage known
vulnerabilities.

It is also essential to use a strong admin password that is hard to guess or
brute-force.

The most crucial step is to place the database server behind a firewall allowing
only authorized devices to access the server.

Finally, monitor all actions to identify suspicious reconnaissance activity and
use a data access controller for data transaction policy inspection.


RELATED ARTICLES:

Russia-Ukraine war exploited as lure for malware distribution

Malware campaign impersonates VC firm looking to buy sites

Microsoft: Ukraine hit with FoxBlade malware hours before invasion

Vulnerable Microsoft SQL Servers targeted with Cobalt Strike

German govt warns of APT27 hackers backdooring business networks


 * Database
 * Malware
 * Microsoft SQL
 * MSSQL
 * MySQL
 * RAT

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



BILL TOULAS

Bill Toulas is a technology writer and infosec news reporter with over a decade
of experience working on various online publications. An open source advocate
and Linux enthusiast, is currently finding pleasure in following hacks, malware
campaigns, and data breach incidents, as well as by exploring the intricate ways
through which tech is swiftly transforming our lives.
 * Previous Article
 * Next Article

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Russia faces IT crisis with just two months of data storage left

 * German government advises against using Kaspersky antivirus



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2022 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT