Tuesday, March 19, 2024

Hackers using ETERNALBLUE Exploit in Cryptocurrency Mining Malware to Mine Monero using Vulnerable Windows Machines

Dubbed Cryptocurrency mining malware PyRoMine using  ETERNALBLUE exploit to hack vulnerable windows based computer to mine Monero cryptocurrency.

ETERNALBLUE is a Remote Code Execution (RCE) exploit that used by shadow brokers who was tied with NSA to abuse the SMBv1 file sharing protocol.

Many of the organization has been used SMB Protocol on the internet during this attack that leveraged those exploits which resulting historical WannaCry and NotPetya ransomware attacks.

PyRoMine Malware written in Python and it comes into stand-alone executables so that it cannot require Python on the targeted computer in order to execute the Python program.

This Malware started in April 2018 and cybercriminals are continuously improving the strength of the malware and this malware had already been paid approximately 2.4 Monero.

Also, PyRoMine Malware equipped to evade the security software and it enables the RDP services in victims machine to open for future attacks.

How Does PyRoMine Malware Mine Monero

Initially, PyRoMine Malware injected into victims computer via malicious URL ( hxxp://212.83.190.122/server/controller.zip) that dropped as a Zip file in the vicitms computer.

Inside of the Zip files contains the python installer that comes with stand-alone executable, once extract the main file, it contains a payload called “controller”

Further Analysis revealed that the Controller file code has been copied from the ETERNALROMANCE exploit.

Later this malware finds the local IP address to find the subnets of the local network to execute the payload.

According to Fortinet Analysis, While ETERNALROMANCE requires authentication, but even for a Guest account the exploit gives the attacker SYSTEM privileges. In the samples analyzed the exploit function is called with an “internal” type parameter.

This Malware login to the target machine using the hardcoded username “Default” and the password “P@ssw0rdf0rme” to execute the payload and also make it as a default credential for re-infection and future attacks.

Later Exploit payload download and execute the VBScript from specific crafted malicious URL that will be responsible for downloading and starting the miner files and setting up the system to Mine the Monero Cryptocurrency.

Finally it Setup a default account in local groups “Administrators,” “Remote Desktop Users,” and “Users.” and enable the RDP port 3389 to allow further traffic from the attacker to perform various malicious activities in future.

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles