Blog

Cryptomining Worm Botnet Seeking And Attacking Vulnerable Devices

Apr 27, 2021 | Blog

There’s a new cryptomining worm threat to be aware of, and it’s making the lives of IT Administrators who manage Windows and Linux environments nightmarish.

This news comes from a recently published report offered by a research firm called Juniper, which began monitoring the activities of the new Sysrv Botnet back in December of 2020.

One of the things that makes Sysrv a serious threat is the fact that it has worm-like abilities and can spread from one vulnerable device to another connected vulnerable device with ease. It can do that in record time, so what starts off as a small, manageable problem can quickly spiral out of control.

Worse, the hacker or group behind the new botnet has been busily updating their malicious minions, giving the botnet an arsenal of exploits that has grown in size almost continually since the company first started tracking its activities.

Among other things, it can add SSH keys and use any of the following exploits:

  • Drupal Ajax
  • Mongo Express
  • Saltstack
  • ThinkPHP
  • XML-RPC

The main goal of the person or persons behind this new threat seems to be to maximize cryptocurrency mining rewards.

The malware is set up to mine for the following mining pools:

  • Xmr-eu1.nanopool.org:14444
  • f2pool.com:13531
  • minexmr.com:5555

The malware is currently designed to mine XMR, and they’ve infected such a sufficient number of machines that they’re averaging about 1 XMR every two days. Between March 1st and March 28th of this year (2021) the wallet associated with the malware saw an increase of 8 XMR, worth about $1700.

Unfortunately, while the drain on computing power is bad enough on its own, that’s not the worst of it. Once a machine is infected, it is entirely possible that Sysrv’s controllers could upload additional malware that could be genuinely destructive. All that to say, be on the alert for this one, it’s bad news and a growing threat.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech