about Specialists noticed a brand new stealthy Linux malware dubbed ShikitegaSecurity Affairs will cowl the most recent and most present help approaching the world. admittance slowly so that you comprehend capably and appropriately. will enhance your information proficiently and reliably
A brand new Linux malware named Shikitega It leverages a multi-stage an infection chain to focus on endpoints and IoT units.
Researchers from AT&T Alien Labs found a brand new piece of stealthy Linux malware, dubbed Shikitega, that targets endpoints and IoT units. The malware is famous for its multi-stage an infection chain, utilized by risk actors to achieve full management of the system and perform different malicious actions, together with cryptocurrency mining.
Shikitega can obtain next-stage payloads from a C2 server and execute them immediately in reminiscence, making it very elusive.
Specialists reported that the malware downloads and runs Metasploit’s “Mettle” meterpreter to take over contaminated machines.
Shikitega exploits the vulnerabilities to raise privileges and keep persistence, researchers famous that it makes use of a polymorphic encoder to keep away from detection by antivirus engines.

The principle dropper of the malware is a small ELF file (370 bytes in dimension), whereas the precise code dimension is round 300 bytes.
“The malware makes use of the “Shikata Ga Nai” polymorphic XOR additive suggestions encoder, which is likely one of the hottest encoders utilized in Metasploit. Utilizing the encoder, the malware runs via a number of decoding loops, the place one loop decodes the subsequent layer, till the ultimate shellcode payload is decoded and executed.” learn the evaluation revealed by AT&T Alien Labs. “After a number of decryption loops, the ultimate payload shellcode can be decrypted and executed.”
As soon as the malware is put in on a focused host, it downloads and runs Metasploit’s “Mettle” meterpreter to maximise management over the system and carry out a number of operations.
The findings add to a rising checklist of Linux malware that has been discovered within the wild in current months, together with BPFDoor, Symbiote, Syslogk, OrBit, and the Lightning Framework.
The malware achieves privilege escalation by exploiting CVE-2021-4034 (often known as PwnKit) and CVE-2021-3493. The malware leverages the exploit to obtain and execute the ultimate stage with root privileges: the persistence and payload of the malware.
“Menace actors proceed to search for methods to ship malware in new methods to remain beneath the radar and keep away from detection. Shiketega malware is delivered in a complicated means, it makes use of a polymorphic encoder and regularly delivers its payload the place every step reveals solely part of the whole payload. Moreover, the malware abuses identified internet hosting providers to host its command and management servers. Keep secure!” the report concludes.
Observe me on twitter: @security issues Y Fb
Pierluigi Paganini
(SecurityIssues – hacking, Log4Shell)
share on
I want the article nearly Specialists noticed a brand new stealthy Linux malware dubbed ShikitegaSecurity Affairs provides perspicacity to you and is helpful for complement to your information
Experts spotted a new stealthy Linux malware dubbed ShikitegaSecurity Affairs