Friday, March 29, 2024

New Crypto-Miner Campaign Targets QNAP NAS Devices via the Unauthorized RCE Vulnerability

The 360Netlab Threat Detection System reported attacks targeting the widely used QNAP NAS devices through the unauthorized remote command execution vulnerability (CVE-2020-2506 & CVE-2020-2507), upon successful attack, the attacker will gain root privilege on the device and perform malicious mining activities.

CVE-2020-2506: If exploited, this improper access control vulnerability could allow attackers to obtain control of a QNAP device.

CVE-2020-2507:If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands.

The report says there is currently no publicly available PoC for CVE-2020-2506 & CVE-2020-2507, also according to the vendor’s request, the technical details of the vulnerability is not disclosed to protect QNAP NAS users.

Experts speculate that there are still hundreds of thousands of online QNAP NAS devices with vulnerability.

This mining program is named as UnityMiner. Here, the attacker customized the program by hiding the mining process and the real CPU memory resource usage information, so when the QNAP users check the system usage through the WEB management interface, they cannot see the abnormal system behavior.

Due to the possible big impact, the team contacted and informed the vendor right away.

Vulnerability Impact

According to the analysis, the 360 FirmwareTotal system shows that all QNAP NAS firmwares before August 2020 is affected by the vulnerability.

The following is the Geo breakdown of the devices online by using the 360 Quake cyberspace mapping system, all together there are 4,297,426 QNAP NAS, with 951,486 unique IPs.

Final Word

QNAP NAS users should check and update their firmware promptly. It is recommended to monitor and block relevant IPs and URLs that are vulnerable.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Also Read

Cryptocurrency Miners Back – Lemon Duck Attacking Government, Retail, and Technology Sectors

Hackers Launching Ransomware and CryptoMiner via Love_You MalSpam Campaign

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles