Linux Crypto-Miner Uses Kernel-Mode Rootkits for Evasion

A recently discovered cryptocurrency mining malware targeting Linux machines is employing kernel-mode rootkits in an attempt to make detection more difficult, Trend Micro reveals.


Dubbed Skidmap, the malware can also set up a secret master password that provides it with access to any user account on the system. Many of the miner’s routines require root access, suggesting that its attack vector is the same that provided the attackers with root or administrative access to the system.


The threat installs itself via crontab, after which the installation script downloads the main binary. It decreases the system’s security settings either by configuring the SELinux module to permissive mode or by disabling the SELinux policy and setting selected processes to run in confined domains.


Skidmap also provides attackers with backdoor access to the infected machine. For that, it adds the public key of the binary’s handlers to the authorized_keys file, and replaces the module responsible for standard Unix authentication with its own malicious version.


The main binary checks whether the system runs on Debian or RHEL/CentOS, and drops the miner and other components based on that.


Other Skidmap components allow it to obfuscate its activities and ensure that they continue to run.


The first of these components is a fake “rm” binary that replaces the original. This file sets up a malicious cron job to download and execute a file, but the routine would only be performed randomly, Trend Micro’s security researchers have discovered.


The second malicious component is “kaudited,” a file designed to drop and install several loadable kernel modules (LKMs). The threat uses specific modules for different kernel versions, which ensures th ..

Support the originator by clicking the read the rest link below.