July 20, 2017 By Larry Loeb 2 min read

A new piece of malware called SHELLBIND is taking advantage of a recently patched Samba vulnerability. After seven years, the vulnerability known as SambaCry and EternalRed, and identified as CVE-2017-7494, was finally patched in May. The flaw affected all versions of Samba since 3.5.0.

Breaking Down the Samba Vulnerability

The SambaCry vulnerability functioned against Samba in much the same way the WannaCry vulnerability does for SMB v1.

SHELLBIND is a relatively simple Trojan that creates a backdoor, allowing an attacker to open a remote shell on an infected device, Trend Micro reported. The malware is delivered to the target as a malicious shared object file in the Samba public folders. The server is tricked into running the file via an interprocess communication (IPC) request.

SHELLBIND works on various architectures, including MIPS, ARM and PowerPC, according to Trend Micro.

The East-African Connection

Once activated, the Trojan opens Transmission Control Protocol (TCP) port 61422, modifies local firewall rules and communicates with a command-and-control (C&C) server located in East Africa. The server gets the IP address of the infected device from the message and communicates with it on port 61422.

The C&C then sends a password to the infected device. If it does not get the proper response back, it will terminate itself.

Once the process is successfully finished, the malware has gained device control. As Trend Micro explained, “The malware executes whatever it receives over this socket (stdin, stdout and stderr all redirected to the socket) using the system’s shell located at /bin/sh.”

SHELLBIND Uses IoT Devices to Look for Data

Since the flaw has already been patched, it seems likely that SHELLBIND is looking for embedded devices such as network-attached storage (NAS) devices, which are much less likely to receive regular updates. Indeed, Bleeping Computer observed that SHELLBIND has mostly been seen on the NAS devices used by smaller businesses. The malware could be after data, which may be stored on NAS devices for possible resale.

The problem needs to be corrected by the NAS device manufacturer. Security professionals should contact their vendor to see if a patch for the SambaCry vulnerability is available.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today