Friday, March 29, 2024

SambaCry Vulnerability used by Hackers to attack Linux Servers and Mine’s Cryptocurrency

Linux Machine’s are Hijacked by unknown Vulnerability by using SambaCry Flow and it has cryptocurrency mining utility. This Vulnerability Exploit by using unauthorized Write Permission in Network Drive in Linux Machines.

The Legitimate Text File writes by the attacker which Consists of 8 Random symbols in Samba.Suddenly attacker deletes the file Once Attempt has been successfully done.

Super Privilege Access has been successfully takeover by this Sambacry Payload once payload has injected into the Linux Server.

Also Read Linux malware that Targets Raspberry Pi for Mining Cryptocurrency

According to Kaspersky Lab, although first, the attackers have to guess the full path to the dropped file with their payload, starting from the root directory of the drive.

By using Honeypot, Researchers Trace the payload Activities by Capture the  Traffic and they Find where files can be stored on the drive.

SambaCry Vulnerability used by Hackers to Mine Cryptocurrency

Cryptocurrency mining operation:

Researchers said, “The main functionality of this file is to download and execute one of the most popular open-source cryptocurrency mining utilities – cpuminer (miderd). It is done by the hard coded shell-command “

Interesting  Fact of this version of cpuminer used is “upgraded”. so it can perform Directly Mine the currency without launched any parameters to the hard-coded attackers’ wallet.

“Along with the attackers’ wallet number, the pool address (xmr.crypto-pool.fr:3333) can be found in the body of the miner. This pool is created for mining the open-source cryptocurrency – monero. Using all this data we managed to check out the balance on the attackers’ wallet and the full log of transactions”

SambaCry Vulnerability used by Hackers to Mine Cryptocurrency

Log of transactions with all the attackers’ cryptocurrency income Credits:SECURELIST

According to the Report, During the first day they gained about 1 XMR (about $55 according to the currency exchange rate for 08.06.2017), but during the last week they gained about 5 XMR per day

This means that the botnet of devices working for the profit of the attackers is growing.

To mining cryptocurrency for the attackers attacked machine turns into a workhorse on a large list and also the attackers can change the configuration of a miner already running or infect the victim’s computer with other types of malware.Researchers said.

Also Read A multi-component Trojan from Linux.LuaBot family infecting Linux devices

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles