Infamous Necro Python bot Added new Tools to Improve Its Chances of Infecting Vulnerable Systems

Nowadays, cyberattacks are increasing rapidly, and as per the report, most cybercriminals are using the automatic bot method to perform all kinds of malware infections, not only this, through the method the threat actors also take control of remote computers and perform some critical cyberattacks.  

Recently, the Necro python has made numerous changes, as they have added some new tools in an attempt to enhance its all possibilities of infecting vulnerable systems as well as evading detection.

Necro Python

Necro Python, is a self-replicating, polymorphic bot that has been in progress since 2015, and it is also known by the name “FreakOut” or “Necro.”

The main motive of Necro Python is that it generally finds the remote computer systems running Windows or Linux, and then later it easily exploits the security vulnerabilities that are present in the operating system or an installed application.

In early 2021 the development progress has been announced regarding the botnets. However, as we said above, Necro Python has started its development in 2015, and this year it has made some significant changes to enhance all its power.

Necro Python was being developed by all specialized developers, and they have made several changes in the bot, with the motive of increasing the power flexibility of the bot.

However, the developer has included nearly 10 different web applications, as well as the SMB protocol that are being used as a weapon in a recent campaign of Bot. The developers have also included exploits for vulnerability in various software like SCO OpenServer, the Vest Control Panel, and the VMWare vSphere.

This new botnet has the ability to connect to a C2 server simply by using the IRC and later it accepts all the commands that are associated with:- 

  • Configuration changes
  • Exploitation
  • Launching distributed denial-of-service attacks
  • RAT functionality

According to the reports, all these associated commands were used to download and implement the additional code or sniff network traffic to eliminate the collected data.

On May 18 the new version of the botnet got released and it also includes exploits for EternalBlue as CVE-2017-0144 and EternalRomance as CVE-2017-0147. 

However, the cybersecurity researchers affirmed that the new bot injects the code into an HTML or PHP file on an affected system from an attacker-managed server.

The main motive of injecting the code is to download and implement a JavaScript-based miner. Not only this but the researchers also claimed that all these new techniques and methods will surely help Necro to evade the infected system based on security protection.

Moreover, the cybersecurity experts at Talos asserted that they will keep updating the Necro with new and modern tools for detection that will include Response products and Extended Detection.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

1 day ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago