Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

Linux Computers Becoming Increasingly Malware Prone


Linux PCs that for long were regarded as virus or malware proof, have now become targets of malicious software with the attacks happening regularly. The Trojans created for Linux allow cyber-criminals to get hold over Linux machines and launch instructions onto them.

Dr Web the anti-virus vendor based in Russia explains Linux Trojan as having dual sections. One component acts as a dropper which is programmed in the Free Pascal computer language and is tasked to contaminate the PC followed with downloading the other part that's the real payload or the backdoor featured Trojan's key portion written in C language.

Dr. Web's malware researchers recently detected one fresh Trojan that targets Linux computers and captures screenshots as well as logs keystrokes. They state there are indications which tell that the Linux.BackDoor.Xunpes.1 named spyware for Linux has dual sections. It's pretty common to find the dropper component that has been utilized for other malicious programs. Meanwhile, the backdoor element consists of support for multiple commands even though it is tiny in size. Techworm posted this, January 26, 2016.

When launched onto a target PC, the malware's controller effectively issues his ware more than 40 separate kinds of commands for the contaminated host to obey. Each of the commands is transmitted via one command-and-control infrastructure that lets the backdoor's operator stay semi-anonymous.

During the past week, one likewise Trojan having features of screen-grabbing too was detected. That one called Linux.Ekocms, dramatically acted as a first Linux malicious program having wholly working screengrab abilities.

Even scarier was the Linux.Encoder ransom malware, which terrorized server administrators during recent months. Luckily, security experts at BitDefender were able to repeatedly brute-force into the ransomware code. Besides, to remind is the XOR DDoS malicious program as well as Trojan Linux.Rekoobe that too attacked Linux computers alone.

There was a time when Linux operators imagined their OS was free from malware attacks and so superior to other OSs, but no more now. For, the cold reality is that Linux wasn't ever supernaturally invulnerable. Besides, as Linux operating system gets increasingly popular, malware owners expectedly focus their resources onto this valuable OS.

» SPAMfighter News - 2/4/2016

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next