July 20, 2017 By Larry Loeb 2 min read

A new piece of malware called SHELLBIND is taking advantage of a recently patched Samba vulnerability. After seven years, the vulnerability known as SambaCry and EternalRed, and identified as CVE-2017-7494, was finally patched in May. The flaw affected all versions of Samba since 3.5.0.

Breaking Down the Samba Vulnerability

The SambaCry vulnerability functioned against Samba in much the same way the WannaCry vulnerability does for SMB v1.

SHELLBIND is a relatively simple Trojan that creates a backdoor, allowing an attacker to open a remote shell on an infected device, Trend Micro reported. The malware is delivered to the target as a malicious shared object file in the Samba public folders. The server is tricked into running the file via an interprocess communication (IPC) request.

SHELLBIND works on various architectures, including MIPS, ARM and PowerPC, according to Trend Micro.

The East-African Connection

Once activated, the Trojan opens Transmission Control Protocol (TCP) port 61422, modifies local firewall rules and communicates with a command-and-control (C&C) server located in East Africa. The server gets the IP address of the infected device from the message and communicates with it on port 61422.

The C&C then sends a password to the infected device. If it does not get the proper response back, it will terminate itself.

Once the process is successfully finished, the malware has gained device control. As Trend Micro explained, “The malware executes whatever it receives over this socket (stdin, stdout and stderr all redirected to the socket) using the system’s shell located at /bin/sh.”

SHELLBIND Uses IoT Devices to Look for Data

Since the flaw has already been patched, it seems likely that SHELLBIND is looking for embedded devices such as network-attached storage (NAS) devices, which are much less likely to receive regular updates. Indeed, Bleeping Computer observed that SHELLBIND has mostly been seen on the NAS devices used by smaller businesses. The malware could be after data, which may be stored on NAS devices for possible resale.

The problem needs to be corrected by the NAS device manufacturer. Security professionals should contact their vendor to see if a patch for the SambaCry vulnerability is available.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today