8220 Hacker Group Attacking Windows & Linux Web Servers

The 8220 hacker group, which was first identified in 2017 by Cisco Talos, is exploiting both Windows and Linux web servers with crypto-jacking malware. One of their recent activities involved the exploitation of Oracle WebLogic vulnerability ( CVE-2017-3506 ) and Log4Shell ( CVE-2021-44228 ).



However, the history of this threat group had several exploited vulnerabilities such as Confluence, Log4j, Drupal, Hadoop YARN, and Apache Struts2 applications. Their TTPs are evolved with different publicly released exploits.



8220 Hacker Group



In addition to this, the group was also discovered to be exploiting ( CVE-2020-14883 ), a Remote code execution vulnerability in Oracle WebLogic Server. This exploitation chain is combined with another authentication bypass vulnerability ( CVE-2020-14882 ) in the Oracle WebLogic server.



The exploitation methods of these two vulnerabilities are publicly available, making it relatively easy for the threat actor to modify and exploit them for malicious purposes. 



Two different exploit chains were discovered, and one of them enables the loading of an XML file used for further phases of execution of commands on the OS, whereas the other one executes Java code without the use of an XML file.



Infection Chains



The first infection chain uses different XML files that depend on the target OS. In the case of Linux, the downloading of other files is performed via cURL, wget, lwp-download, and python urllib along with a custom bash function that encodes it to base64.



Custom bash function (Source: Imperva) The method injects a Java code which also initially evaluates the OS and executes the same command strings executed in the first method. Once the download and execution process takes place, the compromised hosts are infected with AgentTesla, rhajk, and nasqa malware variants.



A complete report has been published, which provides detailed information about the exploitation, command used, encoding, and other information.



Indicators of Compromise



URL



URL Source IPs



Source IPs Malicious File Hashes The post 8220 Hacker Group Attacking Windows & Linux Web Servers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News