Friday, March 29, 2024

Cryptocurrency Mining Malware Targets Linux Machines Uses Rootkit to Hide From Monitoring Tools

A new cryptocurrency mining malware bundled with rootkit components targets Linux machines to mine cryptocurrency and hides from monitoring tools.

Security researchers from Trend Micro discovered the cryptocurrency mining malware’s dubbed KORKERDS affecting the Linux systems.

Researchers believe the malware was distributed through some compromised plugins if the compromised plugin is installed and admin permissions provided then the malware also run with the elevated privilege.

The initial dropper file downloads a malicious shell script from Pastebin and saved it to /bin/httpdns and a scheduled task will be created to run the file for every hour.

Linux Machines – Cryptocurrency Mining Malware Infection

According to TrendMicro technical report, once the shell script executed it checks for an update available for the malware, if there is no update, then it proceeds further downloading the malicious cryptocurrency miner which is an ELF executable.

The updated version of KORKERDS malware bundled with the rootkit function, it first checks whether there is already a rootkit installed in the affected machine. If it fails to find one, it will download and install its rootkit.

When the cryptominer run without rootkit installed it shows 100% of the CPU and the server administrators can easily find the KORKERDS malware.

If the rootkit installed, then the process that using the high resource is not visible even though the CPU utilizes 100% resource and makes difficult to detect. Also, the malware is capable of updating and upgrading itself.

The malware’s capability to update itself, we expect its operators to add more functions to make their malware more profitable, researchers said.

Related Read

Securing your Linux VPS | Top 5 Ways To Implement Better Server Security

Google Project Zero Disclosed PoC & Exploit for Serious Linux Kernel Vulnerability

New Adwind RAT Attack Linux, Windows and Mac via DDE Code Injection Technique by Evading Antivirus Software

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles