Malware & Threats

Go-Based Linux Trojan Used for Cryptocurrency Mining

A new Linux Trojan allows cybercriminals to make a profit by abusing infected systems for cryptocurrency mining, Russian antivirus company Doctor Web warned on Monday.

<p><strong><span><span>A new Linux Trojan allows cybercriminals to make a profit by abusing infected systems for cryptocurrency mining, Russian antivirus company Doctor Web warned on Monday.</span></span></strong></p>

A new Linux Trojan allows cybercriminals to make a profit by abusing infected systems for cryptocurrency mining, Russian antivirus company Doctor Web warned on Monday.

Dubbed Linux.Lady.1, the malware is written in Google’s Go programming language and it uses various libraries that are available on GitHub. Go was first used to create malware in 2012, but it hasn’t been adopted by many cybercriminals.

Once it infects a system, the Linux malware collects information on the infected machine, including the operating system, CPUs and processes. The harvested data is sent back to a command and control (C&C) server, which provides a configuration file for downloading a cryptocurrency mining application.

The sample analyzed by Doctor Web delivered an application designed for Monero (XMR) mining. Monero is an open source cryptocurrency currently valued at only $2 per unit, but unlike Bitcoin, it can still be mined using personal computers.

Researchers also noticed that Linux.Lady.1 is capable of spreading to other Linux computers on the infected network. It does this by attempting to connect to remote hosts over port 6379 without a password. Experts believe the attackers are likely hoping that the host has not been configured properly.

If the connection is successful, Linux.Lady.1 downloads a script from a specified URL and adds it to the Cron scheduler of the infected device. This script, detected by Dr. Web as Linux.DownLoader.196, is responsible for downloading and installing a copy of the Linux Trojan on the compromised device.

This is not the first time the security firm has found Linux malware. Over the past months, it has warned users about the Encoder ransomware, Ekoms spyware and the Xunpes backdoor.

It’s also worth noting that Linux.Lady.1 is not the first Linux threat capable of mining for cryptocurrency. A couple of years ago, Symantec reported uncovering a Linux worm, called Darlloz, which leveraged infected systems to mine for Mincoins or Dogecoins. The malware targeted various types of systems, including routers, set-top boxes and IP cameras.

Advertisement. Scroll to continue reading.

Related Reading: New Remaiten Malware Builds Botnet of Linux-Based Routers

Related Reading: Malware Discovered Targeting Web Servers Running Linux, FreeBSD

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version