• Advertise
  • SS7 Hacking
Monday, March 27, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Security

Hackers Exploit ProxyShell Flaws to Deploy ProxyShellMiner on Exchange Server

by Ineedhack
February 17, 2023
in Security
0
Hackers Exploit ProxyShell Flaws to Deploy ProxyShellMiner on Exchange Server
79
SHARES
496
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

ProxyShellMiner is being distributed to Windows endpoints by a very elusive malware operation, according to Morphisec.

To generate income for the attackers, “ProxyShellMiner” deploys cryptocurrency miners throughout a Windows domain using the Microsoft Exchange ProxyShell vulnerabilities.

ProxyShellMiner exploits a company’s using the vulnerabilities and to get initial access and distribute crypto miners.

“After successfully breaching an Exchange server and obtaining control, the attackers use the domain controller’s NETLOGON folder to ensure the miner executes throughout the domain, similar to how software is delivered through GPO”, Morphisec reports.

Researchers noticed that the attackers were utilizing four C2 servers. The legitimate, infected mail servers are all where the malware-dependent files are stored.

“Mining cryptocurrency on an organization’s network can lead to system performance degradation, increased power consumption, equipment overheating, and can stop services”, .

Technical Analysis of the ProxyShellMiner Malware

The malware needs a command line parameter that acts as a password for the component in order to activate.

“This parameter is later used as a key for the XMRig miner configuration, and as an anti-runtime analysis tactic”, Morphisec

The parameter serves as anti-analysis technique, and as a password for the XMrig minerThe parameter serves as anti-analysis technique, and as a password for the XMrig miner
The parameter serves as an anti-analysis technique and as a password for the XMrig miner

The XOR decryption algorithm, an XOR key, and an embedded dictionary are all used by ProxyShellMiner. The subsequent embedded code modules are then executed using the C# compiler CSC.exe with “InMemory” compile parameters.

The malware then downloads a file with the name “DC DLL” and uses .NET reflection to get the task scheduler, XML, and XMRig key arguments. The decryption of additional files is done using the DLL file.

By setting up a scheduled activity to start when the user logs in, a second downloader achieves persistence on the compromised system. The report says four other files and the second loader are downloaded from a remote resource.

The deobfuscated scheduled task The deobfuscated scheduled task 
The deobfuscated scheduled task

Using a technique called “process hollowing,” that file determines which of the installed browsers on the hacked system would be used to inject the miner into its memory space. The mining process then starts after selecting a random mining pool from a hardcoded list.

Picking a mining poolPicking a mining pool
Picking a mining pool

Setting a firewall rule that blocks all outgoing traffic and is applicable to all Windows Firewall profiles is the last stage in the attack chain. This is done to reduce the likelihood that defenders may find infection signs or get notifications about a possible compromise from the compromised system.

“The malware waits at least 30 seconds while the target machine blocks any outbound connection. It does this to tamper with the process runtime behavior analysis of common security solutions”, researchers.

Adding a firewall rule to block all outgoing trafficAdding a firewall rule to block all outgoing traffic
Adding a firewall rule to block all outgoing traffic

Final Thoughts

ProxyShellMiner doesn’t just disrupt business networks, drive up power bills, overheat equipment, and stop services from operating. It gives threat actors access to further evil purposes.

“Once attackers have a foothold in a network, they have deployed web shells, backdoors, and used tunneling utilities to further compromise victim organizations”, Morphisec

Hence, Morphisec encourages all administrators to install all available security updates and employ thorough and all-encompassing threat detection and defense measures to reduce the danger of ProxyShellMiner attacks.

Network Security Checklist – 

Tags: android hackingfacebook hackshack newshacking newshacking toolsiphone hackingjpg exploitsimswap attackssms exploitsms interceptss7 attacksss7 hackss7 softwaretik tok hacktwitter hack
Ineedhack

Ineedhack

Next Post

Argon Dashboard 1.1.2 SQL Injection

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

3 weeks ago

Consultine Consulting Business and Finance Website CMS 1.8 BackdoorAccount

3 months ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise