Hacking

Worm exploits Shellshock to infect QNAP systems

Security experts at Sans Institute discovered a worm which exploits the popular Shellshock flaw to compromise QNAP systems in the wild.

Experts at Sans Institute have discovered a new series of attacks in the wild exploiting the Shellshock attack code to compromise disk storage systems made by the Taiwan-based QNAP firm. The threat actors used a worm that targets the NSA systems and install a backdoor on them.

In a blog post published by the Sans Institute, the experts explained that despite QNAP has released a patch in early October, many devices were infected by the worm, a circumstance that suggest that there are still a lot of users that haven’t updated their systems.

Let’s remember that the exploitation of the Shellshock bug allows attackers to remotely execute malicious code on the vulnerable target.

“The attack targets a QNAP CGI script, /cgi-bin/authLogin.cgi, a well known vector for Shellshock on QNAP devices,” wrote the researchers Johannes B. Ullrich  in the post. “This script is called during login, and reachable without authentication. The exploit is then used to launch a simple shell script that will download and execute a number of additional pieces of malware.”

The attack scenario is very interesting, once infected a QNAP system, which is equipped with a secure shell (SSH) server, the worm creates a new administrative user to gain a persistent backdoor on the target. The worm also patches the Shellshock flaw, presumably to avoid that other malware could exploit it. Infected devices also execute a script that makes them carry out a click-fraud scam against the advertising network JuiceADV.

“Infected devices have been observed scanning for other vulnerable devices. I was not able to recover all of the scripts the code on pastebin downloads. The scanner may be contained in one of the additional scripts.”

Below the detailed list of actions performed by the worm:

  • Sets the DNS server to 8.8.8.8
  • creates an SSH server on port 26
  • adds an admin user called “request”
  • downloads and copies a script to cgi-bin: armgH.cgi and exo.cgi
  • modify autorun.sh to run the backdoors on reboot
  • download and install the Shellshock patch from QNAP and reboot the device.

The worm also installs many other malicious components, admins who still haven’t patched their QNAP system have to update them urgently.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –  Shell Shock, QNAP system)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.