Perfctl Campaign Exploits Millions of Linux Servers for Crypto Mining and Proxyjacking – SOCRadar® Cyber Intelligence Inc.

Summary:
The Perfctl malware campaign poses a significant threat to Linux servers globally, utilizing advanced evasion techniques to mine cryptocurrency and perform proxyjacking. Its stealthy operations have primarily targeted high-demand sectors such as cryptocurrency and software development, particularly in the United States, Germany, and South Korea. Organizations must adopt robust detection and remediation strategies to defend against this sophisticated threat.
#LinuxSecurity #MalwareDefense #CryptocurrencyThreat

Keypoints:

  • Perfctl is a stealthy malware targeting Linux servers, designed to evade traditional security measures.
  • It employs fileless infection techniques, masking itself within legitimate system processes.
  • The malware primarily affects industries with high computational demands, including cryptocurrency platforms and software development.
  • Key regions impacted include the United States, Germany, and South Korea.
  • Indicators of Compromise (IoCs) are crucial for detecting Perfctl’s presence on affected systems.
  • Perfctl utilizes sophisticated tactics, techniques, and procedures (TTPs) to maintain its foothold on compromised servers.
  • Organizations are encouraged to implement multi-layered security measures to combat this threat effectively.

  • MITRE Techniques:

  • Rootkit (T1014): Uses rootkits to evade detection at the system level.
  • Modify System Process (T1543): Alters system processes, allowing it to run stealthily.
  • System Information Discovery (T1082): Gathers OS and hardware details to tailor attacks.
  • Application Layer Protocol (T1071): Hides malicious traffic within legitimate protocols.
  • Impair Defenses (T1562): Disables logging and security controls.
  • Masquerading (T1036): Imitates system files to evade detection.
  • Process Injection (T1055): Injects code into legitimate processes, avoiding detection.
  • Remote Services (T1021): Exploits remote services like SSH for lateral movement.
  • Elevation Control Mechanism Abuse (T1548): Gains unauthorized high-level permissions.

  • IoC:

  • [IP Address] 46.101.139.173
  • [IP Address] 104.183.100.189
  • [IP Address] 211.234.111.116
  • [IP Address] 78.47.18.110
  • [File Hash] 656e22c65bf7c04d87b5afbe52b8d800
  • [File Hash] da006a0b9b51d56fa3f9690cf204b99f
  • [File Hash] 22e4a57ac560ebe1eff8957906589f4dd5934ee5
  • [File Hash] a6d3c6b6359ae660d855f978057aab1115b418ed
  • [Vulnerability] CVE-2021-4034
  • [Vulnerability] CVE-2023-33246


  • Full Research: https://socradar.io/perfctl-campaign-exploits-millions-of-linux-servers-for-crypto-mining-and-proxyjacking/