Cyber Security News

Hackers Hijacked Misconfigured Servers For Live Streaming Sports

Recent threat hunting activities focused on analyzing outbound network traffic and binaries within containerized environments.

By cross-referencing honeypot data with threat intelligence platforms, researchers identified suspicious network events linked to the execution of the benign tool ffmpeg.

Although this particular instance was not inherently malicious, it did raise concerns due to the unusual context in which it occurred and the possibility that it could be misused. 

Jupyter environments, while powerful, pose security risks when misconfigured, as unsecured access, token mishandling, and a lack of firewalls can expose sensitive data and code to unauthorized users. 

The threat to revenue streams is posed by the illegal streaming of sports, which is made possible by easily accessible tools and high-speed internet.

Maximizing Cybersecurity ROI: Expert Tips for SME & MSP Leaders – Attend Free Webinar

Hackers Hijacked Misconfigured Servers

To mitigate these threats, robust security measures like IP restrictions, strong authentication, and encryption are crucial for Jupyter environments, while sports organizations employ AI-based detection, watermarking, and legal actions to combat piracy.

The entire attack flow

Threat actors exploited unauthenticated access to Jupyter Lab and Notebook servers, initially gaining unauthorized access and then escalated privileges to execute remote code, specifically downloading and running ffmpeg to stream sports events. 

While this initial attack might seem benign, it underscores the potential for severe consequences, including data theft, manipulation, or corruption of AI/ML processes, leading to significant financial and reputational damage. 

Traceeshark main view

Aqua Tracee captured Linux system events, including network activity, file operations, and memory dumps, and consolidated them into a Wireshark-compatible .pcapng file, which was then analyzed using Traceeshark, a modified version of Wireshark, to identify suspicious activity. 

The analysis focused on the process tree, which revealed numerous unusual ffmpeg executions with a pattern of IP addresses, indicating potential malicious activity.

While the overall volume of events was relatively small, the specific nature of these events raised significant security concerns. 

Traceeshark’s process tree

Aqua investigated a misconfigured JupyterLab server attack using Traceeshark’s container and important filters.

The attacker discovered the server, downloaded ffmpeg from an untrusted source (MediaFire), and executed the tool to stream content from x9pro.xyz to ustream.tv. 

Analyzing the command revealed the attacker’s intent to discreetly capture and stream content, possibly for ad revenue or subscriptions; it identified the targeted source as Qatari beIN Sports broadcasts, and the attacker’s IP address suggested an Algerian origin.  

Unprotected Jupytar Notebook

Behavioral analysis, when coupled with proactive threat hunting, is essential for identifying hidden attacks, especially in complex environments like JupyterLab and Jupyter Notebook. 

Security teams are able to uncover sophisticated threats that may be missed by traditional security tools if they conduct an analysis of patterns and behavioral indicators. 

On the other hand, the utilization of ffmpeg for live-stream capture, despite appearing to be lawful, has the potential to be utilized for unlawful activities such as sports piracy.

Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN -> Try for Free

Varshini

Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Recent Posts

Rekoobe Backdoor In Open Directories Possibly Attacking TradingView Users

APT31, using the Rekoobe backdoor, has been observed targeting TradingView, a popular financial platform, as…

2 hours ago

Water Barghest Botnet Comprised 20,000+ IoT Devices By Exploiting Vulnerabilities

Water Barghest, a sophisticated botnet, exploits vulnerabilities in IoT devices to enlist them in a…

2 hours ago

North Korean IT Worker Using Weaponized Video Conference Apps To Attack Job Seakers

North Korean IT workers, operating under the cluster CL-STA-0237, have been implicated in recent phishing…

2 hours ago

Volt Typhoon Attacking U.S. Critical Infra To Maintain Persistent Access

Volt Typhoon, a Chinese state-sponsored threat actor, targets critical infrastructure sectors like communications, energy, transportation,…

2 hours ago

Microsoft Ignite New 360-Degree Details Attackers Tools & Methods

A significant leap forward in cybersecurity was announced with the introduction of new threat intelligence…

5 hours ago

Trend Micro Deep Security Vulnerable to Command Injection Attacks

Trend Micro has released a critical update addressing a remote code execution (RCE) vulnerability (CVE-2024-51503)…

7 hours ago