MyKings Botnet Variant May Have Gone Unnoticed for 2 Years Before Discovery

A variant of the MyKings botnet that may have been hidden for the last two years could prove even more difficult to remove from infected machines, security researchers warned.

According to Trend Micro, changes in the machine registry of a server belonging to an electronics company based in the Asia-Pacific region led to the discovery of the botnet. Best known as a miner of cryptocurrencies such as Monero and related to the EternalBlue exploit connected with the WannaCry attacks, the latest variant introduces several capabilities to gain and maintain persistence.

How the MyKings Botnet Variant Works

Besides taking advantage of the task scheduler, registry and Windows Management Instrumentation objects on a victim’s server, the MyKings botnet variant also makes use of the bootkit. As the researchers explained, the bootkit provides the attackers with access to the management boot of record (MBR), which identifies where and how the operating system is positioned so it can load a computer’s main storage or memory.

After checking if its code is already written on the disk, the botnet will clean out any other existing infections on the MBR so it can copy more of the code into other sections. This helps protect MyKings from detection tools and from being removed by IT security teams.

The threat becomes even worse as the bootkit writes malware into other areas of the infected machine, reaching functions at the kernel level. The version of Windows running on the infected machine will determine whether the code is injected into File Explorer, Winlogin or Svchost.

The attack was also disguised to resemble a series of threats launched by multiple parties. This included the cryptocurrency miner as well as a Trojan and a backdoor. The scripts that tie MyKings together and connect to remote servers mean there is a limited window of opportunity to get at its components, the researchers added.

Banish the Threat of MyKings

Cryptominers and related threats continue to proliferate through malware and browsing sessions. To stay on top of them, security teams should actively monitor networks and practice file-based detection with sandboxing and machine learning technology.

IBM experts also suggest disabling JavaScript where possible and updating host-based detection signatures to minimize organizational risk.

The post MyKings Botnet Variant May Have Gone Unnoticed for 2 Years Before Discovery appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/mykings-botnet-variant-may-have-gone-unnoticed-for-2-years-before-discovery/