HomeVulnerabilityNew Stealthy 'Krasue' Linux Trojan Focusing on Telecom Corporations in Thailand

New Stealthy ‘Krasue’ Linux Trojan Focusing on Telecom Corporations in Thailand

A beforehand unknown Linux distant entry trojan referred to as Krasue has been noticed focusing on telecom firms in Thailand by risk actors to foremost covert entry to sufferer networks at lease since 2021.

Named after a nocturnal feminine spirit of Southeast Asian folklore, the malware is “in a position to conceal its personal presence through the initialization part,” Group-IB mentioned in a report shared with The Hacker Information.

The precise preliminary entry vector used to deploy Krasue is at present not identified, though it is suspected that it could possibly be through vulnerability exploitation, credential brute-force assaults, or downloaded as a part of a bogus software program bundle or binary. The size of the marketing campaign is

The malware’s core functionalities are realized by way of a rootkit that enables it to take care of persistence on the host with out attracting any consideration. The rootkit is derived from open-source tasks similar to Diamorphine, Suterusu, and Rooty.

See also  US authorities might mandate quantum-resistant encryption from July

This has raised the likelihood that Krasue is both deployed as a part of a botnet or offered by preliminary entry brokers to different cybercriminals, similar to ransomware associates, who need to acquire entry to a particular goal.

“The rootkit can hook the `kill()` syscall, network-related features, and file itemizing operations with a purpose to disguise its actions and evade detection,” Group-IB malware analyst Sharmine Low mentioned.

“Notably, Krasue makes use of RTSP (Actual Time Streaming Protocol) messages to function a disguised ‘alive ping,’ a tactic not often seen within the wild.”

The trojan’s command-and-control (C2) communications additional permit it to designate a speaking IP as its grasp upstream C2 server, get details about the malware, and even terminate itself.

Krasue additionally shares a number of supply code similarities with one other Linux malware named XorDdos, indicating that it has been developed by the identical creator because the latter, or by actors who had entry to its supply code.

See also  FTC orders Blackbaud to spice up security after large data breach

“The data out there isn’t sufficient to place ahead a conclusive attribution as to the creator of Krasue, or the teams which are leveraging it within the wild, however the truth that these malicious applications are in a position to stay underneath the radar for prolonged intervals makes it clear that steady vigilance and higher security measures are obligatory,” Low mentioned.

- Advertisment -spot_img
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular