News

Published on June 21st, 2019 📆 | 5729 Views ⚑

0

Plurox backdoor opens up networks to cryptominers and protocol exploits


https://www.ispeech.org

Researchers earlier this year discovered a modular backdoor that delivers one of eight different cryptominers to infected systems, as well as malicious plug-ins that exploit the UPnP and SMB protocols.

Written in C and compiled with Mingw GCC, the malware, dubbed Plurox, was discovered last February by researchers at Kaspersky, who believe they detected the backdoor while it was still in a testing phase.

Plurox communicates with and receives commands from its C2 server via the TCP protocol, as part of a process to determine which malicious plug-ins to install and operate on an infected device, according to a June 18 Kaspersky blog post written by researcher Anton Kuzmenko.

Kaspersky notes that it detected two subnets while monitoring the backdoor’s activity. The first receives only cryptominers, while the second receives both miners and plug-ins that exploit the Universal Plug and Play network protocol and the Server Message Block internet protocol.





Kaspersky has identified the eight miners as auto_proc, auto_cuda, auto_miner, auto_opencl_amd, auto_gpu_intel, auto_gpu_nvidia, auto_gpu_cuda and auto_gpu_amd. The malware informs the C2 server of the victim machine’s system configuration, and then receives back information on which of these eight plug-in miners to download.

The apparent purpose of the two plug-ins that exploit UPnP and SMB is to establish a foothold in an infected machine’s network and spread like a worm, Kuzmenko writes. Kaspersky notes that the UPnP plug-in is quite similar to the NSA’s EternalSilence exploit, while the SMB module spreading the malware using the actually NSA exploit EternalBlue.

Source link

Tagged with:



Comments are closed.