New DDoS malware Attacking Apache big-data stack, Hadoop, & Druid Servers

Concerning a development for organizations leveraging Apache’s big-data solutions, a new variant of the Lucifer DDoS botnet malware targeting Apache Hadoop and Apache Druid servers has been identified.



This sophisticated malware campaign exploits existing vulnerabilities and misconfigurations within these systems to execute malicious activities, including cryptojacking and distributed denial-of-service (DDoS) attacks.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Live Account Takeover Attack Simulation


How do Hackers Bypass 2FA?
Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks

.

Book Your Spot

Exploiting Vulnerabilities and Misconfigurations



The Lucifer malware targets misconfigurations and known vulnerabilities within Apache Hadoop and Apache Druid environments, according to the Aquasec report .



One of the critical vulnerabilities exploited is CVE-2021-25646 , a command injection vulnerability in Apache Druid that allows authenticated attackers to execute arbitrary code. 



Attack flow, initial phase By exploiting these weaknesses, attackers gain unauthorized access to the systems, enabling them to carry out their nefarious activities.



Combining Cryptojacking and DDoS Attacks



Combining cryptojacking and DDoS capabilities, its hybrid nature sets the Lucifer malware apart.



Once the malware gains a foothold, it transforms vulnerable Linux servers into Monero cryptomining bots.



 HTTP request of Apache Hadoop misconfiguration Additionally, the malware can initiate DDoS attacks, further compromising the integrity and availability of the targeted servers.



The Lucifer Campaign: A Closer Look



Highlighted command of the misconfiguration in Apache Hadoop YARN The campaign operates in distinct phases, showcasing evolving attacker tactics.



Initial focus on exploiting misconfigured Hadoop servers.



The malware deployment strategy involved dropping two binary files on the compromised server, with one executing the malware.



Shifted focus to Apache Druid servers, exploiting the CVE-2021-25646 vulnerability to download and execute the Lucifer malware.



Highlights attackers’ adaptability and persistence.



Emphasizes the importance of maintaining robust security measures.



Advises organizations to review Apache Hadoop and Druid configurations for common misconfigurations.



Recommends ensuring all systems are patched and up-to-date to mitigate the risk of such attacks.
Implications and Recommendations



The emergence of the Lucifer malware targeting Apache’s big-data stack serves as a stark reminder of the ever-present cyber threats facing organizations.



With over 3,000 unique attacks detected in just the past month, the urgency for heightened security measures cannot be overstated. 



Organizations must proactively scan their environments for vulnerabilities, apply necessary patches, and employ runtime detection to identify and thwart unknown threats.



As the cyber threat landscape evolves, staying informed and vigilant is paramount.



The Lucifer DDoS botnet malware campaign targeting Apache Hadoop and Apache Druid servers exemplifies attackers’ sophisticated tactics to exploit vulnerabilities and misconfigurations for malicious gain.



Organizations can safeguard their critical infrastructure against such insidious threats by adopting comprehensive security strategies.



You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection . All are extremely harmful, can wreak havoc, and damage your network.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter .
The post New DDoS malware Attacking Apache big-data stack, Hadoop, & Druid Servers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .