Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

How to Check if Your Linux System is Infected with a Virus
LinuxSecurity ^ | 23 January 2023 | Brittany Day

Posted on 02/07/2023 9:50:22 AM PST by ShadowAce

Linux is undoubtedly the best open-source operating system, and is arguably the most secure OS by design.  Most computers these days are Linux-based. Android OS, which is the most commonly used mobile operating system, is also Linux-based. The same goes for Chromebooks and a variety of tablets.

As amazing as Linux  is, the chances of it getting compromised are also increasing due to its growing popularity. Although many tech enthusiasts believe that Linux is immune to viruses and malware, and doesn't require any anti-malware or anti-virus solutions, this isn't entirely true. What you need to understand is that no operating system in the world is 100% immune to such things.

Though Linux is safer than the rest, it can still fall victim to attack. Thus, taking precautions is necessary when it comes to robust cybersecurity.  However, before choosing an antivirus or anti-malware solution, the first thing that you need to do is check if your Linux system is compromised or how vulnerable it is. In this article, we're going to cover it all in detail so that you're prepared to deal with the worst-case scenario beforehand.

What Threats Do Linux Users Face? 

LinuxsecThe growing threat of Linux malware and ransomware has put businesses on a red alert. Many of them have implanted new strategies and tools to protect themselves. The digital market is  dominated by Windows, but Linux is the most used operating system. In other words, it's everyone's favorite.

The global Linux market was worth 5.33 billion USD in 2021 and it's expected to grow to 22.15 billion USD by 2029. A record increase in malware attacks on Linux devices has been recorded in the second half of 2021 and the first half of 2022.

Moreover, cross-platform ransomware has become common between Android, Linux, and iOS. As a result, individuals and companies are now investing in keeping their Linux devices secure. However, before making this investment it is important to know about the threats you face. This will help you identify security measures to combat them, and determine those that are not for you.

Malware

Malware, a blanket term for viruses, is any software that's designed to disrupt a smartphone, personal computer, laptop, server, etc. Malware interferes with your computer network's regular functioning, causing data leaks and breaches. There are different kinds of attacks that Linux users are coming across these days, including: 

State-Sponsored Attacks 

State-sponsored attacks are becoming increasingly common in the Linux environment. These attacks can usually be attributed to organizations and individuals monitoring countries or nations. Many security researchers have shed light on state-sponsored malware post-Russia-Ukraine dispute. Wiper malware has been deployed to monitor different nation-state groups and their activities concerning the war. 

IoT Malware 

A family of viruses, including Mozi, Mirai, and XorDDos, have been reported to target Linux devices via IoT. These viruses infect your Linux device and use it to launch DDoS attacks after taking control of the server. The number of cases of malware attacks on Linux devices increased by 35% in 2021 due to Mozi, Mirai, and XorDDos. A large number of Mirai malware attacks were reported in the first quarter of 2022 as well. 

Cryptojacking 

Cryptojacking is extremely prevalent among Linux devices. It is becoming increasingly common as malicious hackers worldwide are making money using cryptojacking. Cryptojacking uses software that's specifically designed to generate cryptocurrencies for attackers using computational resources. The first case of cryptojacking was reported in 2018 when Tesla's Kubernetes console was infiltrated by a threat actor. Since then, it has become quite common with Sysrv and XMRig being two of the most significant crypto-miner families.

Ransomware 

Ransomware is malicious software that blocks access to your device and encrypts all your data. Ransomware gangs are also becoming increasingly known in the Linux community. Hive, REvil, DarkSide, and Conti are some of the most notable ransomware gangs. Although they have different malware samples, they're all carefully planned and quite harmful. At the moment, Conti and Defray777/RansomExx are targeting Linux host images to catch users' valuable digital assets. 

Rootkits

A rootkit is a malicious software program that provides a malicious hacker with administrative-level, privileged access to a computer system. It can interfere with your computer's functioning and put your data at risk.

Once activated, a rootkit can cause further damage with additional malware, including Trojans, keyloggers, bots, and ransomware. The infamous lightning framework, a Linux malware, is used as a backdoor to install rootkits. The lightning framework, also known as 'Swiss Army Knife,' uses Secure Shell (SSH) to infect devices with rootkits.

Popular Open-Source Malware/Virus/Rootkit Scanners

Attackers use a variety of malware, backdoor shells, rootkits, and sniffers. To protect your device from all these threats, there are certain open-source scanners and tools that you can use. Here are a few great options:

Lynis 

Lynis is an incredible open-source security audit scanner for your Linux device. It assists both security professionals and system administrators by scanning their devices and security systems. Its function is to harden your device against security breaches and data leaks. Apart from Linux systems, Lynis also works well with BSD and macOS devices. 

Chkrootkit 

Chkrootkit, also known as Check Rootkit, is another open-source scanner that helps protect your device from malware, botnets, and rootkits. Over the years, Chkrootkit has been tested again and again on different Linux devices and the results have been quite fruitful. It's simple to install and use; hence, great for beginners. 

Linux Malware Detect 

Linux Malware Detect, commonly referred to as LMD, is one of the best open-source malware scanners available. It works by using signatures for detecting malware, creating them according to network intrusion detection systems. It can scan specific files as well as the entire system based on your individual needs.

ClamAV

ClamAV is another great open-source malware scanner. It works well for all devices, including macOS, BSD, and Windows. It brings along a GUI version that is specifically designed to catch malware, viruses, and trojans. Not to mention, it's one of the most frequently used Linux anti-viruses. ClamAV is readily available to install here.

Top Tips to Prevent Malware Attacks on Linux 

As previously mentioned, Linux devices are more secure than most others; however, malware can still sometimes take the wheel regardless. To get the target off the back of your Linux device, there are a few effective security measures that you can take:

Take Care of Your Passwords 

The simpler the password, the easier it is for the hacker to guess it. It's as simple as that. Thus, you must adopt the policy of using strong passwords. Use a combination of letters, numbers, and special characters when setting up the password for your Linux device and the applications in use. Also, don't forget to turn on multi-factor authentication (MFA)

Restrict User Access

Many people call their servers their homes. The reason is that their servers have all their data and, in case it gets hacked, they become both financially and emotionally vulnerable. One way to keep your Linux device safe is by restricting user access. Allow key access to certain users and provide them with minimal access only. 

Use a VPN

Most of the time, your Linux device catches a virus when you browse different websites. Needless to say, not every website is safe and many of them carry viruses and malware. To avoid infecting your Linux device with malware, you should use a VPN. There are different VPNs available for different devices. When using Chrome, you can use a VPN for Chrome. Similarly, when using any other web browser, you can install a suitable VPN and browse safely.

Pay Attention to Fine Logs 

Linux devices offer several logs with tons of information that you can scan. Having log files on your system is useless if you don't pay attention to them. Therefore, make a habit of reading the logs. For anyone who doesn't have time to manually vet the logs, please know that numerous tools are available these days that can comb through the logs for you, saving you both time and energy. 

Keep Your Device Updated 

Many people have complained about their Linux systems being hacked or infected with viruses. It turned out that they weren't updating their devices. Old and un-updated devices are 10x more vulnerable to security issues compared to ones that are updated and new. Thus, to keep malware attacks at bay, it's mandatory to update your Linux device.

The Final Word

The growing threat of Linux malware and ransomware has put many on a red alert, and sadly, the number of infected devices and cyberattacks  is constantly on the rise. However, not everyone is suffering, as many people keep their Linux devices well-protected. Knowing the details on the topic and taking the measures discussed in this article are key to keeping your Linux device safe. By implementing the best practices mentioned above, you’re on the right track to protect your Linux devices and systems against attacks leading to compromise.


TOPICS: Computers/Internet
KEYWORDS: linux; malware
Navigation: use the links below to view more comments.
first 1-2021-4041-6061 next last

1 posted on 02/07/2023 9:50:22 AM PST by ShadowAce
[ Post Reply | Private Reply | View Replies]

To: rdb3; JosephW; martin_fierro; Still Thinking; zeugma; Vinnie; ironman; Egon; raybbr; AFreeBird; ...

2 posted on 02/07/2023 9:50:35 AM PST by ShadowAce (Linux - The Ultimate Windows Service Pack )
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce

I once ran a ClamTK scan and it suggested I remove LibreOffice. LoL


3 posted on 02/07/2023 9:55:39 AM PST by z3n (Kakistocracy)
[ Post Reply | Private Reply | To 2 | View Replies]

To: ShadowAce

Thanks for the info. I’m a Linux newbie. Just playing with an OLD 32-bit laptop. Running Linux Mint 19.3 xfce which is all this old PC can handle. Tried 19.3 Cinnamon, but it kept locking up.

Brave.com (which I really like) no longer supports 32-bit hardware, so I just use the browsing software that came with xcfe.

Any recommendations?


4 posted on 02/07/2023 10:03:04 AM PST by Perseverando (Antifa, BLM, RINOs, Islamonazis, Marxists, Commucrats, DemoKKKrats: It's a Godlessness disorder!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce

Linux use to be safe because the bad guys focused on Windows. Sad to see it is now a target.


5 posted on 02/07/2023 10:08:35 AM PST by Nateman (If Mohammad was not the Anti Christ Mad Moe definitely comes in as a Strong second..)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce

MacOS. It just works.
Windows is so 1990s.
Linux runs the world and is pretty darned safe, but still not a mainstream OS.

If you want or need Unix and a “normal” operating system, just get a Mac. Out of the box it will do everything Windows and Linux does, without the headaches.

Now I know someone will say that MacOS is not available on Cloud Computing platforms, & etc. and so forth - so sue me.

If you want a computer that works without fuss, or having to read articles on how to use it in order not to break it, or protect it so it doesn’t break...yeah, I know what I’m talking about.

Tinkerers, enjoy your Windows crap. Techie hackers, play with Linux whatever flavor suits you. Do-ers, just use your smarts.

Let the flames begin.


6 posted on 02/07/2023 10:22:41 AM PST by lefty-lie-spy (Stay Metal)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce

I’ve always heard that Linux was near bullet-proof. The worst it would do is pass along Windows-based viruses but not corrupt itself. There went that dream.


7 posted on 02/07/2023 10:23:29 AM PST by CatOwner (Don't expect anyone, even conservatives, to have your back when the SHTF in 2021 and beyond.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce
This is wrong:

Use a VPN

…To avoid infecting your Linux device with malware, you should use a VPN.

All a VPN does is change the IP address sites see and stopping the viewing of your traffic to and from that exposed endpoint. Your computer and browser get no malware protection from that and all traffic to the Internet that has to happen as it leaves the remote IP address are able to be seen, again.

The author doesn't ave a clue on this point.

8 posted on 02/07/2023 10:27:07 AM PST by ConservativeMind (Trump: Befuddling Democrats, Republicans, and the Media for the benefit of the US and all mankind.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: lefty-lie-spy

I’ve never had an Apple product (aside from a uber locked down iPhone at work (really? a thousand bucks back when this thing was new, SMH, but I digress...)). Now to be sure I gained immense respect when they went all BSD under the hood, but I do have a ‘can it do what Linux can do’ question.

I assume an Apple product can do NFS and SSHFS networking, but can you set it up to forward-X?

Not a flame in any way but I date back before the GUI on Linux so for years getting things done didn’t involve pretty clicky things. If platform agnostic client-server configurations could be done with Apple I’d be very impressed.
(Again... Not a flame...)


9 posted on 02/07/2023 10:50:27 AM PST by trfree98 (Xiden: Please allow me to introduce myself I'm a man of wealth and taste... )
[ Post Reply | Private Reply | To 6 | View Replies]

To: lefty-lie-spy

Tim Cook. He just sucks.


10 posted on 02/07/2023 10:52:23 AM PST by Nervous Tick (Truth is not hate speech.)
[ Post Reply | Private Reply | To 6 | View Replies]

To: ConservativeMind; ShadowAce

I was just about to post the same comment. VPN use is for privacy, not safety against malware.


11 posted on 02/07/2023 10:56:43 AM PST by dayglored (Strange Women Lying In Ponds Distributing Swords! Arthur Pendragon in 2024)
[ Post Reply | Private Reply | To 8 | View Replies]

To: ShadowAce

i run lynis and it doesn’t display the end results- the terminal just disappears as soon as it is done running


12 posted on 02/07/2023 11:06:14 AM PST by Bob434
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored

“I was just about to post the same comment. VPN use is for privacy, not safety against malware.”

I think a VPN tunnel could be helpful if you are going through a lot of nodes. Such as decentralized networking?


13 posted on 02/07/2023 11:07:02 AM PST by Openurmind (The ultimate test of a moral society is the kind of world it leaves to its children. ~ D. Bonhoeffer)
[ Post Reply | Private Reply | To 11 | View Replies]

To: Bob434

“I run lynis and it doesn’t display the end results- the terminal just disappears as soon as it is done running”

I had the same problem with ClamAV. I also had ClamAV break mine both times I used it. After installing it I could no longer connect to the internet. No matter what I did I could not repair it. Not even the snapshots I took before installing it. I do not recommend ClamAV.


14 posted on 02/07/2023 11:10:54 AM PST by Openurmind (The ultimate test of a moral society is the kind of world it leaves to its children. ~ D. Bonhoeffer)
[ Post Reply | Private Reply | To 12 | View Replies]

To: trfree98

Back about 10 years ago, I had a consulting gig where I did a deep dive on cloud file sharing offerings, and a not-so-deep dive on enterprise mobile device management. At that time, Apple and the offerings for Apple MDM were so much more secure than Android and the MDM offerings for it, that it wasn’t funny.

In terms of corporate IT, $1k for a product that will last 2-3 years is relative peanuts. Especially if it’s inherently secure, and plays well with other aspects of that corporation’s systems.


15 posted on 02/07/2023 11:11:27 AM PST by FreedomPoster (Islam delenda est)
[ Post Reply | Private Reply | To 9 | View Replies]

To: ShadowAce

Impossible! /S

My recommendation is get an iPhone along with this, which has been amazing for me so far. Don’t laugh at the specs, with this new chip this thing is blazing fast.

Apple - Mac mini Desktop - M2 Chip - 8GB Memory - 256GB SSD

$599

https://www.bestbuy.com/site/apple-mac-mini-desktop-m2-chip-8gb-memory-256gb-ssd-latest-model-silver/6427500.p?skuId=6427500


16 posted on 02/07/2023 11:15:11 AM PST by Golden Eagle (The LGBT indoctrination agenda is designed to outlaw the Bible, and anyone who believes it.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Bob434

https://opensource.com/article/20/8/linux-lynis-security


17 posted on 02/07/2023 11:24:16 AM PST by Openurmind (The ultimate test of a moral society is the kind of world it leaves to its children. ~ D. Bonhoeffer)
[ Post Reply | Private Reply | To 12 | View Replies]

To: ConservativeMind

I noticed that too. Quit reading immediately.


18 posted on 02/07/2023 11:26:21 AM PST by E. Pluribus Unum (The worst thing about censorship is ████ █ ██████ ███████ ███ ██████ ██ ████████. FJB.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: lefty-lie-spy

Okay, so MacOS works. But what’s the best OS for privacy? I assume both MS and Apple spy on its users.


19 posted on 02/07/2023 11:30:22 AM PST by Angelino97
[ Post Reply | Private Reply | To 6 | View Replies]

To: Openurmind

lol dang- just installed and ran it on several directories before reading your reply— hope it didn’t break the system- will have to reboot to see-

I tried running # lynis audit system —quick and it just quickly flips to next line/command prompt-


20 posted on 02/07/2023 11:35:16 AM PST by Bob434
[ Post Reply | Private Reply | To 14 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-4041-6061 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson