Crisis malware threatens the virtualized environments

This is an hot summer under the malware perspective, we have spoken of new malware for cyber espionage and of new fraud schemas based on malicious software diffusion.

Many experts use to avoid malware diffusion making risky navigation and operations in a Virtual environment, a paradigm that is having a great diffusion in the last year also in every computer center due the great savings in terms of resources.

Today the many laboratory are totally based on virtualized machines, that is the miracle of last months that makes everybody happy … but what about their security? Are these environments really safe?

In this days is circulating on the web the news that a Windows version of the Crisis malware is able to infect VMware virtual machines.

The malware detect a VMware virtual machine image on the compromised hosts and it is able to mount it copying itself onto the image by using a VMware Player tool.

What is important is to clarify that the malware doesn’t exploit any vulnerability in the virtualization engine but uses the mechanism of storage as local files that could be manipulated by malicious applications.

Why we have no news in the past of infected virtual machines?

In many cases the malware designers implement a feature that make them inactive when the host is a virtual machine to avoid to be discovered and analyzed.

Takashi Katsuki of Symantec firm has explained on his blog post:

“Many threats will terminate themselves when they find a virtual machine monitoring application, such as VMware, to avoid being analyzed, so this may be the next leap forward for malware authors.

It also has the functionality to spread to Windows Mobile devices by dropping modules onto Windows Mobile devices connected to compromised Windows computers”

Crisis malware is an agent used to spy on victims intercepting every his communication, it is able to open a backdoor on the infected host once the user execute a Java archive (JAR) file made to look like an Adobe Flash Installer.

The malware has been developed for several OSs, last month a Mac version has been isolated.

The malware has a long history, one of the oldest version has been detected during the Arab Spring when it was spread to spy on journalists, the last usage discovery is the demonstration that it has been also adopted by groups of criminals with the intent to steal banking credentials.

Lysa Myers from Intego’s Mac Security Blog clarified that the malware could infect a virtual machine only once executed on infected host, outside of a virtual machine,  it’s not possible to infect any image of a virtual environment without compromising first the pc.

This characteristic makes the trojan harder to detect especially in absence of security protection on virtualized environment.

Resuming we have a malware that is able to infect four different environments such as Mac, Windows, virtual machines, and Windows Mobile and that represents an innovation for the way it spreads and for the targets it attacks … we must not underestimate it!

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

50 mins ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

3 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

3 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

5 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

8 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

18 hours ago

This website uses cookies.