Skip to content
  Saturday 9 December 2023
  • Home
  • Cloud
  • Data
  • Cybersecurity
    • Attack
    • Malware
  • Technology
  • Home
  • Cloud
  • Data
  • Cybersecurity
    • Attack
    • Malware
  • Technology
Trending
November 11, 2022Malicious Google Play Store App Spotted Distributing Xenomorph Banking Trojan May 30, 2023Charges Tie to Ransomware Hit Affecting Cheese November 18, 2023OpenAI’s unique corporate structure left Sam Altman vulnerable. Now he’s out May 11, 2023CEO of Chinese e-commerce giant JD.com steps down after just one year as company swings to profit September 30, 2022Facebook scrambles to escape stock’s death spiral as users flee, sales drop March 28, 2023Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe December 16, 2022A review of Microsoft Azure Elastic SAN July 6, 2023Researchers Uncover New Linux Kernel ‘StackRot’ Privilege Escalation Vulnerability August 30, 2022Murderous bears and heavy metal exoplanet atmospheres lead the week in science news January 7, 2023CEO Dibrov on Armis’ Play in Asset Vulnerability Management
  • Home
  • Cloud
  • Data
  • Cybersecurity
    • Attack
    • Malware
  • Technology
  • Home
  • Cloud
  • Data
  • Cybersecurity
    • Attack
    • Malware
  • Technology
  Attack  8220 Gang Exploiting Oracle WebLogic Flaw to Hijack Servers and Mine Cryptocurrency
Attack

8220 Gang Exploiting Oracle WebLogic Flaw to Hijack Servers and Mine Cryptocurrency

adminadmin—May 18, 20230
FacebookTwitterPinterestLinkedInTumblrRedditVKWhatsAppEmail


May 18, 2023Ravie LakshmananCryptocurrency / Server Security

Mine Cryptocurrency

The notorious cryptojacking group tracked as 8220 Gang has been spotted weaponizing a six-year-old security flaw in Oracle WebLogic servers to ensnare vulnerable instances into a botnet and distribute cryptocurrency mining malware.

The flaw in question is CVE-2017-3506 (CVSS score: 7.4), which, when successfully exploited, could allow an unauthenticated attacker to execute arbitrary commands remotely.

“This allows attackers to gain unauthorized access to sensitive data or compromise the entire system,” Trend Micro researcher Sunil Bharti said in a report published this week.

8220 Gang, first documented by Cisco Talos in late 2018, is so named for its original use of port 8220 for command-and-control (C2) network communications.

“8220 Gang identifies targets via scanning for misconfigured or vulnerable hosts on the public internet,” SentinelOne noted last year. “8220 Gang is known to make use of SSH brute force attacks post-infection for the purposes of lateral movement inside a compromised network.”

Earlier this year, Sydig detailed attacks mounted by the “low-skill” crimeware group between November 2022 and January 2023 that aim to breach vulnerable Oracle WebLogic and Apache web servers and deploy a cryptocurrency miner.

Cryptocurrency
More stories

Kubernetes Secrets of Fortune 500 Companies Exposed in Public Repositories

November 24, 2023

Iranian Hackers’ Sophisticated Malware Targets Windows and macOS Users

July 6, 2023

Shein’s Android App Caught Transmitting Clipboard Data to Remote Servers

March 7, 2023

New Bluetooth Flaw Let Hackers Take Over Android, Linux, macOS, and iOS Devices

December 7, 2023

It has also been observed making use of an off-the-shelf malware downloader known as PureCrypter as well as a crypter codenamed ScrubCrypt to conceal the miner payload and evade detection by security software.

In the latest attack chain documented by Trend Micro, the Oracle WebLogic Server vulnerability is leveraged to deliver a PowerShell payload, which is then used to create another obfuscated PowerShell script in memory.

This newly created PowerShell script disables Windows Antimalware Scan Interface (AMSI) detection and launches a Windows binary that subsequently reaches out to a remote server to retrieve a “meticulously obfuscated” payload.

UPCOMING WEBINAR

Zero Trust + Deception: Learn How to Outsmart Attackers!

Discover how Deception can detect advanced threats, stop lateral movement, and enhance your Zero Trust strategy. Join our insightful webinar!

Save My Seat!

The intermediate DLL file, for its part, is configured to download a cryptocurrency miner from one of the three C2 servers – 179.43.155[.]202, work.letmaker[.]top, and su-94.letmaker[.]top – using TCP ports 9090, 9091, or 9092.

Trend Micro said recent attacks have also entailed the misuse of a legitimate Linux tool called lwp-download to save arbitrary files on the compromised host.

“lwp-download is a Linux utility present in a number of platforms by default, and 8220 Gang making this a part of any malware routine can affect a number of services even if it were reused more than once,” Bharti said.

“Considering the threat actor’s tendency to reuse tools for different campaigns and abuse legitimate tools as part of the arsenal, organizations’ security teams might be challenged to find other detection and blocking solutions to fend off attacks that abuse this utility.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.





Source link

FacebookTwitterPinterestLinkedInTumblrRedditVKWhatsAppEmail

admin

How to Reduce Exposure on the Manufacturing Attack Surface
Learn How to Outsmart Attackers!
Related posts
  • Related posts
  • More from author
Attack

Researchers Unveal GuLoader Malware’s Latest Anti-Analysis Techniques

December 9, 20230
Attack

New 5G Modems Flaws Affect iOS Devices and Android Models from Major Brands

December 8, 20230
Attack

N. Korean Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

December 8, 20230
Load more
Whoops, it looks like you forgot to specify a form to display.
Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Read also
Attack

Researchers Unveal GuLoader Malware’s Latest Anti-Analysis Techniques

December 9, 20230
Malware

Ugly Health Data Breach Trends in 2023

December 9, 20230
Malware

Europe Reaches Deal on AI Act, Marking a Regulatory First

December 9, 20230
Malware

Call for Cooperation at Black Hat Europe 2023

December 9, 20230
Malware

FBI to Evaluate Bids to Delay Reporting Cybersecurity Events

December 8, 20230
Malware

Feds Warn Health Sector to Watch for Open-Source Threats

December 8, 20230
Load more

Recent Posts

  • Researchers Unveal GuLoader Malware’s Latest Anti-Analysis Techniques
  • Ugly Health Data Breach Trends in 2023
  • Europe Reaches Deal on AI Act, Marking a Regulatory First
  • Call for Cooperation at Black Hat Europe 2023
  • FBI to Evaluate Bids to Delay Reporting Cybersecurity Events

    © Copyright 2023, All Rights Reserved