MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
bifrost
Recherche

Linux Variants of Bifrost Trojan Evade Detection via Typosquatting

dimanche 10 mars 2024, 03:34 , par Slashdot
'A 20-year-old Trojan resurfaced recently,' reports Dark Reading, 'with new variants that target Linux and impersonate a trusted hosted domain to evade detection.'

Researchers from Palo Alto Networks spotted a new Linux variant of the Bifrost (aka Bifrose) malware that uses a deceptive practice known as typosquatting to mimic a legitimate VMware domain, which allows the malware to fly under the radar. Bifrost is a remote access Trojan (RAT) that's been active since 2004 and gathers sensitive information, such as hostname and IP address, from a compromised system.

There has been a worrying spike in Bifrost Linux variants during the past few months: Palo Alto Networks has detected more than 100 instances of Bifrost samples, which 'raises concerns among security experts and organizations,' researchers Anmol Murya and Siddharth Sharma wrote in the company's newly published findings.

Moreover, there is evidence that cyberattackers aim to expand Bifrost's attack surface even further, using a malicious IP address associated with a Linux variant hosting an ARM version of Bifrost as well, they said... 'As ARM-based devices become more common, cybercriminals will likely change their tactics to include ARM-based malware, making their attacks stronger and able to reach more targets.'

Read more of this story at Slashdot.
https://linux.slashdot.org/story/24/03/09/210221/linux-variants-of-bifrost-trojan-evade-detection-vi...

Voir aussi

News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Date Actuelle
jeu. 9 mai - 16:03 CEST