Botnet cannibalizes other shells more than a year

A botnet has been attacking and gaining access to other web shells (backdoors on web servers) for more than a year, security researchers at Positive Technologies have revealed today.

The researchers linked the botnet to an old trojan named Neutrino (also known as Kasidet), whose operators appear to have shifted their targeting from user desktops to web servers, on which they install a encryption.

botnet

Researchers at Positive Technologies report that this new phase of the Neutrino gang began early in 2018, when the team was able to develop a multifunctional botnet that detected random IP addresses on the Internet by searching for specific applications and servers that could be infected.

To hack other servers, the Neutrino botnet uses various techniques, such as exploits for old and new vulnerabilities, vulnerabilities in phpMyAdmin servers that do not have a password, and brute-force attacks on root accounts on phpMyAdmin, Tomcat and MS-SQL.

The researchers also report that the Neutrino does strange things, not seen in many others . For example, this particular Neutrino looks for Ethereum nodes running with default passwords, connects to those systems, and steals files stored locally.

Neutrino as we mention in the title also focuses on of web shells.

Web shells are backdoors that hackers use to perform operations on a compromised . They have a web-based interface from which hackers can log in and issue commands through their browser, or a special programming environment with which they send automated commands.

According to Positive Technologies researchers, Neutrino searches the web for 159 different types of PHP web shells and two JSPs (Java Server Pages).

The botnet creates a list of web shells and then launches brute-force attacks to guess login credentials and gain access.

As for Neutrino's success, Positive Technologies reports that the botnet was one of the three largest queries senders to their honeypots.

With the company's research, the botnet has proven quite successful in infecting Windows servers with phpStudy, an integrated learning environment popular mainly among Chinese developers.

However, it also attacks phpMyAdmin servers.

"To protect servers from Neutrino infection, we recommend that administrators check the password on the phpMyAdmin root account," said Kirill Shipulin, a security researcher at Positive Technologies.

“Make sure your services are up to date and install the latest updates. Remember that Neutrino is regularly updated with new exploits. ”

Technical details on the Neutrino modus operandi can be found at Publication by Positive Technologies.

_______________________

.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).