Lucifer

Malware updated 4 months ago (2024-05-04T20:53:37.453Z)
Download STIX
Preview STIX
Lucifer is a powerful and relatively new malware variant that combines cryptojacking and DDoS (Distributed Denial of Service) attack capabilities. This malicious software targets Windows platforms, exploiting older vulnerabilities to spread and perform harmful activities. Lucifer is particularly noteworthy for its ability to exchange mining information, demonstrating its robust capabilities. The malware has evolved over time, with version 2 notably adding CVE-2017-8464 to its arsenal and removing CVE-2018-1000861, CVE-2017-10271, and CVE-2017-9791. On March 2, 2024, a significant development occurred when a new variant of the Lucifer DDoS botnet malware was identified. This variant specifically targeted Apache Hadoop and Apache Druid servers, putting organizations leveraging Apache's big-data solutions at risk. The attackers exploited known misconfigurations and vulnerabilities in these open-source platforms to download and execute the malware, storing it in the Hadoop YARN instance's local directory. The Lucifer malware campaign has been ongoing for at least six months as of early 2024, marked by three unique attack phases. These phases involve exploiting vulnerabilities to deliver the payload, initiating the download of Lucifer, and executing the malware. The persistence and evolution of the Lucifer malware highlight its potential to cause significant disruption and damage, warranting close attention from cybersecurity professionals.
Description last updated: 2024-05-04T18:43:01.216Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Windows
Malware
Botnet
Linux
Apache
Exploits
Payload
Ddos
Hadoop
Exploit
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
EternalblueUnspecified
2
EternalBlue is a significant software vulnerability that exists in the design or implementation of certain systems. This flaw has been exploited by various cyber threats, with one notable instance being its use as an enabler for the widespread WannaCry ransomware attack. The exploit allows attackers
Source Document References
Information about the Lucifer Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
6 months ago
Mageia 2024-0053: wpa_supplicant security update | LinuxSecurity.com
CERT-EU
6 months ago
Ubuntu 6649-2: Firefox regressions | LinuxSecurity.com
CERT-EU
6 months ago
SUSE: 2024:0769-1 critical: postgresql-jdbc | LinuxSecurity.com
CERT-EU
6 months ago
SUSE: 2024:0763-1 moderate: python-cryptography | LinuxSecurity.com
CERT-EU
6 months ago
SUSE: 2024:0764-1 important: wpa_supplicant | LinuxSecurity.com
CERT-EU
6 months ago
Ubuntu 6669-1: Thunderbird vulnerabilities | LinuxSecurity.com
CERT-EU
6 months ago
New DDoS malware Attacking Apache big-data stack, Hadoop, & Druid Servers
CERT-EU
7 months ago
'Lucifer' Botnet Turns Up the Heat on Apache Hadoop Servers
DARKReading
7 months ago
'Lucifer' Botnet Turns Up the Heat on Apache Hadoop Servers
CERT-EU
a year ago
New Python Variant of Chaes Malware Targets Banking and Logistics Industries
InfoSecurity-magazine
a year ago
Adobe ColdFusion Critical Vulnerabilities Exploited Despite Patches
CERT-EU
a year ago
Multiple Threats Target Adobe ColdFusion Vulnerabilities | FortiGuard Labs
Fortinet
a year ago
Multiple Threats Target Adobe ColdFusion Vulnerabilities | FortiGuard Labs
CERT-EU
a year ago
View the latest outbreak alerts on cyber-attacks | FortiGuard Labs
MITRE
2 years ago
Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices