Cybercrime

New ‘FreakOut’ Malware Ensnares Linux Devices Into Botnet

A recently identified piece of malware is targeting Linux devices to ensnare them into a botnet capable of malicious activities such as distributed denial of service (DDoS) and crypto-mining attacks.

<p><strong><span><span>A recently identified piece of malware is targeting Linux devices to ensnare them into a botnet capable of malicious activities such as distributed denial of service (DDoS) and crypto-mining attacks.</span></span></strong></p>

A recently identified piece of malware is targeting Linux devices to ensnare them into a botnet capable of malicious activities such as distributed denial of service (DDoS) and crypto-mining attacks.

Dubbed FreakOut, the malware is infecting devices that haven’t yet received patches for three relatively new vulnerabilities, including one that was made public earlier this month.

FreakOut, according to cybersecurity firm Check Point, can scan ports, harvest information, create and send data packets, perform network sniffing, and can also launch DDoS and network flooding attacks.

One of the vulnerabilities targeted by the botnet is CVE-2020-28188, an unauthenticated, remote command execution in TerraMaster TOS (TerraMaster Operating System) up to version 4.2.06. TerraMaster is a vendor of network- and direct-attached storage solutions.

The second one is CVE-2021-3007, a deserialization bug in Zend Framework that could lead to remote code execution. The popular collection of libraries for web application development is no longer supported by its maintainer.

FreakOut also targets CVE-2020-7961, a deserialization in Liferay Portal prior to 7.2.1 CE GA2, which could lead to the remote execution of arbitrary code via JSON web services (JSONWS). Liferay Portal is a free, open-source enterprise portal designed for building web portals and sites.

“Patches are available for all products impacted in these CVEs, and users of these products are advised to urgently check any of these devices they are using and to update and patch them to close off these vulnerabilities,” Check Point notes.

Once infected, the devices targeted by FreakOut are abused by the threat actors behind the attack to target more devices and expand the botnet, and further malicious activity, including lateral movement, crypto-mining, and DDoS attacks.

Advertisement. Scroll to continue reading.

“Our research found evidence from the attack campaign’s main C&C server that around 185 devices had been hacked,” Check Point says.

Over the course of several days in January 2021, Check Point observed more than 380 attack attempts, with North America and Western Europe targeted the most. Finance (26.47%), government (23.53%), and healthcare (19.33%) were the industries affected the most.

Related: ‘PGMiner’ Crypto-Mining Botnet Abuses PostgreSQL for Distribution

Related: Mozi Botnet Accounted for Majority of IoT Traffic: IBM

Related: FritzFrog Botnet Uses Proprietary P2P Protocol

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version