Saturday, November 23, 2024
HomeComputer SecurityNew Crypto Malware Spreading that Infects Linux Machines & Removes Anti-Virus

New Crypto Malware Spreading that Infects Linux Machines & Removes Anti-Virus

Published on

Researchers discovered a new crypto mining malware that infecting Linux users and other network users in order to mining cryptocurrency and disable the Anti-viruses from targeted systems.

Cybercriminals also using a backdoor family in this attack that more often used to perform DDOS attack for Linux based targeted network.

Also, the Malware developed with several components and its keep communicate with C2 servers to download the new modules whenever it needed.

- Advertisement - SIEM as a Service

In order to load modules, it keeps looking the folder in the disk which contains write permission to load its Malicious module.

This Malware mainly spreading to mine Monero (XMR) and it was written as a shell script that containing over 1,000 lines of code.

Security researchers from Dr .web detected and named this malware as Linux.BtcMine.174 and its mining the cryptocurrency covertly without letting users know.

Crypto-Malware Infection Process

Initially, once the Trojan installed into the system it checks for other miners to terminate them, also the malware is capable of exploiting the number of privilege escalation vulnerabilities in order to launch as a root.

Based on the researcher’s findings, this malware using 2 Linux exploits  CVE-2016-5195 (also known as DirtyCow) and Linux.Exploit.CVE-2013-2094.

In this case, malware taking advantages of “Dirty COW” , a privilege escalation vulnerability in the Linux Kernel and the Trojan downloads DirtyCow source files from the Internet and compiles them right on an infected machine.

Later on, the malware tries to find the antivirus services name including safedog, aegis, yunsuo, clamd, avast, avgd, cmdavd, cmdmgd, drweb-configd, drweb-spider-kmod, esets, and xmirrord.

According to Dr. web, if the malware detects antivirus then the Trojan does not simply end the antivirus’s process but also uses package managers to remove its files as well as the directory in which the product was installed.

Malware adds the autorun list to downloads and launches a rootkit on the infected device that has an ability steal user-entered passwords for the su command and to hide files in the file system, network connections, and running processes.

Apart from that Trojan collects data on hosts the machine had previously connected to via SSH and tries to infect them and launches a Monero (XMR) miner in the system.

Also, Malware keeps checking the system that miner running every time and also it has the ability to restart the system.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can check the Vulnerability Management Analysis to keep your self-updated

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

240+ Domains Used By PhaaS Platform ONNX Seized by Microsoft

Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by...

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in...

Earth Kasha Upgraded Their Arsenal With New Tactics To Attack Organizations

Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to...

Raspberry Robin Employs TOR Network For C2 Servers Communication

Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

240+ Domains Used By PhaaS Platform ONNX Seized by Microsoft

Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by...

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in...

Earth Kasha Upgraded Their Arsenal With New Tactics To Attack Organizations

Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to...