October 2, 2017 By Larry Loeb 2 min read

Security firm ESET has sounded the alarm about a malware threat that has been very profitable for threat actors since around May 2017: mining cryptocurrency.

Exploiting Vulnerable Servers

According to We Live Security, a legitimate open source Monero central processing unit (CPU) miner called xmrig was released in May. Threat actors then copied the code and made very few changes to develop the malware. They added some hardcoded command-line arguments representing the attacker’s wallet address as well as the mining pool URL. The fraudsters also shut down any other xmrig that may have been running to eliminate competition for CPU resources.

The threat actors then scanned the web for unpatched servers vulnerable to CVE-2017-7269. This vulnerability enables attackers to cause a buffer overflow in the WebDAV service that is part of Microsoft IIS version 6.0, the web server in Windows Server 2003 R2.

Microsoft ceased supporting ISS in 2015, but an update designed to stop WannaCry outbreaks was made available in June 2017 for older systems. However, it is impossible to ensure that all users will patch the vulnerable servers because the automatic update mechanism may not always work smoothly.

The payload in the malware is an alphanumeric string that simply replaces the one that came with xmrig. This string executes the miner rather than the calculator that is launched in the legitimate version.

Attacks Coming in Waves

As noted by SecurityWeek, attacks on these servers seem to come in waves, possibly indicating that the threat actors are regularly scanning for vulnerable servers. These scans have been linked to two IP addresses located in an Amazon cloud.

At the end of August, the attack was still active, but things slowed down greatly in the beginning of September. No new infections have been observed since the beginning of the month. There is no persistence method in the code and the cryptocurrency miner botnet has been gradually losing worker machines.

Patching the vulnerable servers is the obvious mitigation here, but due to the age of the systems, users may not be able to or know how.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today