Thursday, March 28, 2024

SambaCry Vulnerability used by Hackers to attack Linux Servers and Mine’s Cryptocurrency

Linux Machine’s are Hijacked by unknown Vulnerability by using SambaCry Flow and it has cryptocurrency mining utility. This Vulnerability Exploit by using unauthorized Write Permission in Network Drive in Linux Machines.

The Legitimate Text File writes by the attacker which Consists of 8 Random symbols in Samba.Suddenly attacker deletes the file Once Attempt has been successfully done.

Super Privilege Access has been successfully takeover by this Sambacry Payload once payload has injected into the Linux Server.

Also Read Linux malware that Targets Raspberry Pi for Mining Cryptocurrency

According to Kaspersky Lab, although first, the attackers have to guess the full path to the dropped file with their payload, starting from the root directory of the drive.

By using Honeypot, Researchers Trace the payload Activities by Capture the  Traffic and they Find where files can be stored on the drive.

SambaCry Vulnerability used by Hackers to Mine Cryptocurrency

Cryptocurrency mining operation:

Researchers said, “The main functionality of this file is to download and execute one of the most popular open-source cryptocurrency mining utilities – cpuminer (miderd). It is done by the hard coded shell-command “

Interesting  Fact of this version of cpuminer used is “upgraded”. so it can perform Directly Mine the currency without launched any parameters to the hard-coded attackers’ wallet.

“Along with the attackers’ wallet number, the pool address (xmr.crypto-pool.fr:3333) can be found in the body of the miner. This pool is created for mining the open-source cryptocurrency – monero. Using all this data we managed to check out the balance on the attackers’ wallet and the full log of transactions”

SambaCry Vulnerability used by Hackers to Mine Cryptocurrency

Log of transactions with all the attackers’ cryptocurrency income Credits:SECURELIST

According to the Report, During the first day they gained about 1 XMR (about $55 according to the currency exchange rate for 08.06.2017), but during the last week they gained about 5 XMR per day

This means that the botnet of devices working for the profit of the attackers is growing.

To mining cryptocurrency for the attackers attacked machine turns into a workhorse on a large list and also the attackers can change the configuration of a miner already running or infect the victim’s computer with other types of malware.Researchers said.

Also Read A multi-component Trojan from Linux.LuaBot family infecting Linux devices

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles