Malware & Threats

New ‘Shikitega’ Linux Malware Grabs Complete Control of Infected Systems

Security researchers with AT&T Alien Labs are warning of a new piece of malware that can take full control of infected Linux systems, including Internet of Things (IoT) devices.

<p><span><span><strong><span>Security researchers with AT&T Alien Labs are warning of a new piece of malware that can take full control of infected Linux systems, including Internet of Things (IoT) devices.</span></strong></span></span></p>

Security researchers with AT&T Alien Labs are warning of a new piece of malware that can take full control of infected Linux systems, including Internet of Things (IoT) devices.

Dubbed Shikitega, the threat is delivered as part of a multi-stage infection chain, where each step is responsible for a part of the payload and fetches and executes the next module.

To ensure it can gain full control over an infected system, the malware downloads and executes Metasploit’s ‘Mettle’ meterpreter. It also attempts to exploit system vulnerabilities to escalate privileges and achieve persistence.

Shikitega hosts some of its command and control (C&C) servers on legitimate cloud services, uses a polymorphic encoder to evade detection, and deploys a cryptocurrency miner on the infected machines.

With the help of Mettle, the attackers can execute attacks such as webcam controls, sniffers, various reverse shells, shell commands, process controls, and more.

AT&T Alien Labs also observed the malware using wget to fetch and run a next stage dropper. Shell commands are used to download and execute additional payloads.

Shikitega, the security researchers say, exploits two known Linux vulnerabilities – CVE-2021-4034 and CVE-2021-3493 – to fetch and execute the final payload – a persistent cryptocurrency miner – with root privileges.

The researchers says the malware is using five shell scripts to achieve persistence. The threat sets crontabs for the current user and for the user root – the malware first checks for the presence of crontab command on the machine and creates it if it does not exist.

Advertisement. Scroll to continue reading.

The malware deploys XMRig (a popular miner for Monero) as its final payload and sets a persistence crontab for downloading and executing the miner.

To mitigate the risk of infection, AT&T Alien Labs recommends the fundamental protections of installing security patches in a timely manner, keeping server backups, and using anti-malware software on all endpoints.

Related: Intezer Documents Powerful ‘Lightning Framework’ Linux Malware

Related: CISA Says ‘PwnKit’ Linux Vulnerability Exploited in Attacks

Related: Avast: New Linux Rootkit and Backdoor Align Perfectly

Related: Highly-Evasive Linux Malware ‘Symbiote’ Infects All Running Processes

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version