21.Globe RadiatingCode

A type of cryptomining malware targeting Linux-based systems has added capabilities by incorporating an open source remote access trojan called Chaos RAT with several advanced functions that bad guys can use to control remote operating systems.

Trend Micro security researchers discovered the threat last month. Like earlier, similar versions of the miner that also target Linux operating systems, the code kills competing malware and resources that affect cryptocurrency mining performance. 

The newer malware then establishes persistence "by altering /etc/crontab file, a UNIX task scheduler that, in this case, downloads itself every 10 minutes from Pastebin," wrote Trend Micro researchers David Fiser and Alfredo Oliveira.

After that, it downloads an XMRig miner, a configuration file, another payload that continually kills competing malware, and the Chaos RAT (remote access tool), which is written in Go and has a ton of capabilities including restarting and shutting down the victim's machine.