Tuesday, March 19, 2024

New Crypto Malware Spreading that Infects Linux Machines & Removes Anti-Virus

Researchers discovered a new crypto mining malware that infecting Linux users and other network users in order to mining cryptocurrency and disable the Anti-viruses from targeted systems.

Cybercriminals also using a backdoor family in this attack that more often used to perform DDOS attack for Linux based targeted network.

Also, the Malware developed with several components and its keep communicate with C2 servers to download the new modules whenever it needed.

In order to load modules, it keeps looking the folder in the disk which contains write permission to load its Malicious module.

This Malware mainly spreading to mine Monero (XMR) and it was written as a shell script that containing over 1,000 lines of code.

Security researchers from Dr .web detected and named this malware as Linux.BtcMine.174 and its mining the cryptocurrency covertly without letting users know.

Crypto-Malware Infection Process

Initially, once the Trojan installed into the system it checks for other miners to terminate them, also the malware is capable of exploiting the number of privilege escalation vulnerabilities in order to launch as a root.

Based on the researcher’s findings, this malware using 2 Linux exploits  CVE-2016-5195 (also known as DirtyCow) and Linux.Exploit.CVE-2013-2094.

In this case, malware taking advantages of “Dirty COW” , a privilege escalation vulnerability in the Linux Kernel and the Trojan downloads DirtyCow source files from the Internet and compiles them right on an infected machine.

Later on, the malware tries to find the antivirus services name including safedog, aegis, yunsuo, clamd, avast, avgd, cmdavd, cmdmgd, drweb-configd, drweb-spider-kmod, esets, and xmirrord.

According to Dr. web, if the malware detects antivirus then the Trojan does not simply end the antivirus’s process but also uses package managers to remove its files as well as the directory in which the product was installed.

Malware adds the autorun list to downloads and launches a rootkit on the infected device that has an ability steal user-entered passwords for the su command and to hide files in the file system, network connections, and running processes.

Apart from that Trojan collects data on hosts the machine had previously connected to via SSH and tries to infect them and launches a Monero (XMR) miner in the system.

Also, Malware keeps checking the system that miner running every time and also it has the ability to restart the system.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can check the Vulnerability Management Analysis to keep your self-updated

Website

Latest articles

Hackers Exploiting Microsoft Office Templates to Execute Malicious Code

In a cyberattack campaign dubbed "PhantomBlu," hundreds of employees across various US-based organizations were...

How ANY.RUN Malware Sandbox Process IOCs for Threat Intelligence Lookup?

The database includes indicators of compromise (IOCs) and relationships between different artifacts observed within...

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hacked AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles