Exposed Selenium Grid Servers Targeted for Crypto Mining and Proxyjacking

Crypto Mining and Proxyjacking

Internet-exposed Selenium Grid instances are being targeted by bad actors for illicit cryptocurrency mining and proxyjacking campaigns.

“Selenium Grid is a server that facilitates running test cases in parallel across different browsers and versions,” Cado Security researchers Tara Gould and Nate Bill said in an analysis published today.

“However, Selenium Grid’s default configuration lacks authentication, making it vulnerable to exploitation by threat actors.”

Cybersecurity

The abuse of publicly-accessible Selenium Grid instances for deploying crypto miners was previously highlighted by cloud security firm Wiz in late July 2024 as part of an activity cluster dubbed SeleniumGreed.

Cado, which observed two different campaigns against its honeypot server, said the threat actors are exploiting the lack of authentication protections to carry out malicious actions.

The first of them leverage the “goog:chromeOptions” dictionary to inject a Base64-encoded Python script that, in turn, retrieves a script named “y,” which is the open-source GSocket reverse shell.

Crypto Mining and Proxyjacking

The reverse shell subsequently serves as a medium for introducing the next-stage payload, a bash script named “pl” that retrieves IPRoyal Pawn and EarnFM from a remote server via curl and wget commands.

“IPRoyal Pawns is a residential proxy service that allows users to sell their internet bandwidth in exchange for money,” Cado said.

“The user’s internet connection is shared with the IPRoyal network with the service using the bandwidth as a residential proxy, making it available for various purposes, including for malicious purposes.”

EarnFM is also a proxyware solution that’s advertised as a “ground-breaking” way to “generate passive income online by simply sharing your internet connection.”

Cybersecurity

The second attack, like the proxyjacking campaign, follows the same route to deliver a bash script via a Python script that checks if it’s running on a 64-bit machine and then proceeds to drop a Golang-based ELF binary.

The ELF file subsequently attempts to escalate to root by leveraging the PwnKit flaw (CVE-2021-4043) and drops an XMRig cryptocurrency miner called perfcc.

“As many organizations rely on Selenium Grid for web browser testing, this campaign further highlights how misconfigured instances can be abused by threat actors,” the researchers said. “Users should ensure authentication is configured, as it is not enabled by default.”



Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.