A new Linux Malware named Symbiote is hard to detect

1224

Cybersecurity researchers from Blackberry and Intezer labs have discovered a new Linux malware that is hard to detect. They have dubbed the malware Symbiote and are said to be mostly targeting backdoor infected systems.

Blackberry says that the malware is hard to detect and can inflict serious damage to infected machines as it provides a rootkit functionality to a threat actor to harvest credentials, remote access capabilities, and a chance to use the machine as a botnet.

As malware analysis doesnā€™t detect any kind of malware presence, it is easy for the infected system to avoid system admins who are capable of sniffing suspicion packets otherwise.

The concerning part of the new malware detection is that it has infected about 13 financial organizations in Latin America by November 2021 and the count might quadruple this year as this hard-to-detect malware has spread to 4 more countries.

In another research carried out by Blackberry on a separate note it was discovered that most malware distribution groups on the dark web are shifting their business towards ransomware spread as it is becoming profitable and the scope to earn more on a profit scale in the future also looks bright.

Ransomware as a service is a business on the dark web that helps users find and purchase file-encrypting malware as per their needs and budget. In this modus operandi, people buy file-encrypting malware to infect victims of their choice. Their objective will be will to earn money or to malign the image of the victim in the related business field.

Ā 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display