Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Stealthy Linux Malware Combines Mirai-Derived DDoS Botnet and Fileless Cryptominer

Posted on December 5, 2025December 5, 2025 By CWS

Safety researchers have uncovered a classy Linux malware marketing campaign that merges Mirai-derived DDoS botnet capabilities with a stealthy fileless cryptominer, representing a big evolution in IoT and cloud-targeted threats.

The malware, dubbed V3G4 by Cyble Analysis Intelligence Labs, employs a multi-stage an infection chain designed to compromise Linux servers and IoT units throughout a number of architectures whereas sustaining persistent entry for each denial-of-service assaults and cryptocurrency mining operations.

This hybrid strategy allows risk actors to maximise monetary returns by leveraging contaminated units for twin functions concurrently, making a resilient income stream that continues evolving with new methods, assault vectors, and evasion strategies.

The assault begins with a compact shell script referred to as Common Bot Downloader that robotically identifies the sufferer system’s CPU structure utilizing the uname -m command.

Based mostly on the detected structure—supporting x86_64, ARM64, ARM7, ARM5, MIPS, and MIPSEL variants—the script constructs a tailor-made obtain URL and fetches the suitable bot binary from the attacker-controlled server at 103.149.93.224.

The payload is written to the /tmp listing, assigned executable permissions by way of chmod, and launched instantly, following basic IoT botnet deployment patterns that prioritize pace and broad compatibility throughout numerous Linux environments.

Common Bot Downloader script (Supply – Cyble)

As soon as executed, the UPX-packed and stripped binary gathers system info by means of atmosphere reconnaissance, checking kernel particulars and course of limits to find out operational parameters.

Cyble safety analysts famous the malware prints a signature banner “xXxSlicexXxxVEGA” to stdout, matching behavioral patterns of V3G4-Mirai strains beforehand documented in cloud infections.

The bot then enters stealth mode by making an attempt to masquerade because the legit systemd-logind daemon by means of prctl system calls, closes normal I/O streams, and detaches from the controlling terminal utilizing setsid to eradicate seen course of monitoring and keep away from suspicion utterly.

Setting reconnaissance (Supply – Cyble)

The malware establishes a classy command-and-control infrastructure that mixes uncooked TCP socket scanning with DNS-based resilience.

A number of employee threads concurrently carry out high-velocity SYN packet spraying on port 22 throughout the web, enabling speedy SSH brute-force propagation to new victims.

TCP SYN packets flooding over the SSH port (Supply – Cyble)

Concurrently, the bot performs multi-threaded DNS queries in opposition to Google’s public DNS server (8.8.8.8) to resolve the C2 area baojunwakuang.asia, which maps to 159.75.47.123 and serves each botnet instructions and miner configuration by means of non-standard ports like 60194 for enhanced stealth.

An infection Mechanism and Stealth Structure

The third-stage payload deploys a covert XMRig-based Monero miner that exemplifies the marketing campaign’s deal with detection evasion.

Slightly than embedding static configuration recordsdata, the malware fetches mining parameters dynamically from the C2 server at runtime.

The loader disguises the miner as /tmp/.dbus-daemon to mix with legit processes and requests configuration knowledge by way of TCP, receiving a JSON blob containing pockets addresses, pool URLs, and algorithm settings with out creating on-disk artifacts.

Captured cryptominer configuration (Supply – Cyble)

This fileless strategy permits operators to rotate mining parameters in real-time whereas hindering forensic evaluation.

The mix of masqueraded processes, uncooked socket scanning, and dynamic configuration supply demonstrates how fashionable botnets maximize stealth and monetization throughout compromised Linux environments.

Observe us on Google Information, LinkedIn, and X to Get Extra On the spot Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Botnet, Combines, Cryptominer, DDoS, Fileless, Linux, Malware, MiraiDerived, Stealthy

Post navigation

Previous Post: China-Nexus Hackers Actively Exploiting React2Shell Vulnerability in The Wild
Next Post: JPCERT Confirms Active Command Injection Attacks on Array AG Gateways

Related Posts

Chinese Hackers Exploiting WSUS Remote Code Execution Vulnerability to Deploy ShadowPad Malware Cyber Security News
Top 10 Best Privileged Access Management (PAM) Tools in 2025 Cyber Security News
New FileFix Attack Abuses Windows File Explorer to Execute Malicious Commands Cyber Security News
Hackers Abuse Microsoft 365 Exchange Direct Send to Bypass Content Filters and Harvest Sensitive Data Cyber Security News
Google Maps Adds Feature for Businesses to Report Ransom Demands for Removing Bad Reviews Cyber Security News
Dark Web Job Market Evolved Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark