Saturday, May 4, 2024

Fileless Cryptocurrency Miner that affects Windows Machine Through WMI and EternalBlue

Nowadays Hackers Distributing Advanced Fileless Malware with Evasion capabilities which are very Difficult to Detect. Security experts from Trend Micro Identified a new crypto miner which uses Fileless malware Techniques.

It uses Windows Management Instrumentation for fileless persistence and uses scrcons.exe to execute its scripts. In order to enter into the system, it uses EternalBlue vulnerability – MS17-010.This combination makes malware more powerful.

Infection Chain of Fileless Malware

The infection flow of this cryptocurrency miner malware has many stages. The infection flow starts with MS17-010; the vulnerability is employed to drop and run a backdoor on the system (BKDR_FORSHARE.A), that installs numerous WMI scripts.

Fileless Malware

These scripts then connect with its C&C servers to urge directions and transfer the cryptocurrency miner malware besides its elements. Complete analysis report published by TrendMicro.

Once the javascript executed it connects with Multiple layers of C&C server, first stage hxxp://wmi[.]mykings[.]top:8888/test[.]html has instruction to download Miner also it has the address of other stages.

Fileless Malware
Fileless Malware

These are the following scripts used in triggering the malicious WMI script when the required conditions meet.

ActiveScriptEventConsumer is the persistence payload
__EventFilter class trigger the Event
__IntervalTimerInstruction Exposes Time Interval between Events
__AbsoluteTimerInstruction Event generated on specific time and date
__FilterToConsumerBinding Required for class registration

EternalBlue Malware Developed by National Security Agency (NSA) exploiting Windows based Server Message Block (SMBv1) and to be believed the tool has released by Shadow Brokers hackers Group in April 2017 and it has been used for Wannacry Cyber Attack.

Not all machines need the WMI service. If a machine doesn’t want access to WMI, disable it to eliminate the chance. Microsoft provides a tool which will trace WMI activity. SMBv1 also can be disabled to scale back the chance to users.TrendMicro recommended.

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
Website

Latest articles

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity...

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request...

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft...

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components...

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a...

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of...

Cisco IP Phone Vulnerability Let Attackers Trigger DoS Attack

Cisco has disclosed multiple vulnerabilities in its IP Phone firmware that could severely impact...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles