Friday, March 29, 2024

New Cryptocurrency Mining Malware “MassMiner” Attacking Web Servers Using various Powerful Exploits

Newly discovered cryptocurrency mining malware called MasssMiner using various powerful exploits to compromise web servers to mine monero Cryptocurrency around the world.

Its act as a worn that has capable of self-replicating through a number of different exploits also perform brute-force attack to compromise and access the  Microsoft SQL Servers.

It using various hacking tools and exploits leveraging single executable and it continuously spreading many ways to accomplish its task.

It infected many countries including India, Germany, Colombia, Vietnam, Bangladesh, China, Venezuela.

MassMiner Infection Process on Web Servers

Initially, MassMiner malware spreading via local network and later it will infiltrate other networks and researchers discovering this propagation via honeypot network.

A machine that infected by MassMiner malware will attempt to spread using an exploit for Apache Struts and later perform reconnaissance operation.

According to Alienvault, MassMiner includes a fork of MassScan, a tool that can scan the internet in under 6 minutes. The MassScan fork passes a list of IP ranges to scan during execution, which includes private and public IP ranges.

MassMiner malware using 3 powerful exploits to against vulnerable networks that was discovered using MassScan.

Once the Microsoft SQL Servers will be compromised, Specific SQL script will install MassMiner and later script will disable the number of important security features such as anti-virus.

Similarly, Weblogic servers download MassMiner via PowerShell and  VisualBasic script is used to deploy the malware to compromised Apache Struts servers.

after the complete infection, it performs a various modification to avoid detection and ensure its persistence.

Later MassMiner connects into its command & control server to download the configuration files “http://server/Cfg.ini”.

Finally, Server download the updates and malicious executable will infect the other machine and enable the Monero wallet and mining pool to send mined currency.

If the HTTP request will never be responded then the malware is capable of successfully running the Miner with its default configuration, researchers said.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles