Linux Malware Detect v1.6.3 releases: malware scanner for Linux

in #linux6 years ago

Disclaimer: All information and software available on this site are for educational purposes only. Use these at your own discretion, the site owners cannot be held responsible for any damages caused. The views expressed on this site are our own and do not necessarily reflect those of our employers. If you don't know how to attack, you will not know how to defense.

Linux Malware Detect (LMD) is a malware  scanner for Linux released under the GNU GPLv2 license, that is  designed around the threats faced in shared hosted environments. It uses  threat data from network edge intrusion detection systems to extract  malware that is actively being used in attacks and generates signatures  for detection. In addition, threat data is also derived from user  submissions with the LMD checkout feature and from malware community  resources. The signatures that LMD uses are MD5 file hashes and HEX  pattern matches, they are also easily exported to any number of  detection tools such as ClamAV.The driving force behind LMD is  that there is currently limited availability of open source/restriction  free tools for Linux systems that focus on malware detection and more  important that get it right. Many of the AV products that perform  malware detection on Linux have a very poor track record of detecting  threats, especially those targeted at shared hosted environments.The  threat landscape in shared hosted environments is unique from that of  the standard AV products detection suite in that they are detecting  primarily OS level trojans, rootkits and traditional file-infecting  viruses but missing the ever-increasing variety of malware on the user  account level which serves as an attack platform.Using the CYMRU  malware hash registry, which provides malware detection data for 30  major AV packages, we can demonstrate this shortcoming in current threat  detection. The following is an analysis of 8,882 MD5 hashes that ship  in LMD 1.5 and the percentage of major AV products that currently detect  the hashes.

Feature

  • MD5 file hash detection for quick threat identification
  • HEX based pattern matching for identifying threat variants
  • statistical analysis component for detection of obfuscated threats (e.g: base64)
  • integrated detection of ClamAV to use as scanner engine for improved performance
  • integrated signature update feature with -u|–update
  • integrated version update feature with -d|–update-ver
  • scan-recent option to scan only files that have been added/changed in X days
  • scan-all option for full path based scanning
  • checkout option to upload suspected malware to rfxn.com for review/hashing
  • full reporting system to view current and previous scan results
  • quarantine queue that stores threats in a safe fashion with no permissions
  • quarantine batching option to quarantine the results of a current or past scans
  • quarantine restore option to restore files to the original path, owner and perms
  • quarantine suspend account option to Cpanel suspend or shell revoke users
  • cleaner rules to attempt removal of malware injected strings
  • cleaner batching option to attempt cleaning of previous scan reports
  • cleaner rules to remove base64 and gzinflate(base64 injected malware
  • daily cron based scanning of all changes in the last 24h in user homedirs
  • daily cron script compatible with stock RH style systems, Cpanel & Ensim
  • kernel based inotify real-time file scanning of created/modified/moved files
  • kernel inotify monitor that can take path data from STDIN or FILE
  • kernel inotify monitor convenience feature to monitor system users
  • kernel inotify monitor can be restricted to a configurable user HTML root
  • kernel inotify monitor with dynamic sysctl limits for optimal performance
  • kernel inotify alerting through daily and/or optional weekly reports
  • HTTP upload scanning through the mod_security2 inspectFile hook
  • e-mail alert reporting after every scan execution (manual & daily)
  • path, extension and signature-based ignore options
  • background scanner option for unattended scan operations
  • verbose logging & output of all actions

Changelog v1.6.3

  • [Change] user mode scanning no longer scans system temporary paths
  • [Fix] revert pruning empty lines from signature files to 1.6.1 behaviour
  • [Fix]  usage semantics of cd’ing to a wildcard path on newer versions of  Fedora were causing version updates to fail; we now explicitly cd to  maldetect-${upstreamver}


Download

git clone https://github.com/rfxn/linux-malware-detect.git
cd linux-malware-detect
./install.sh



Coin Marketplace

STEEM 0.18
TRX 0.14
JST 0.030
BTC 60238.27
ETH 3215.90
USDT 1.00
SBD 2.46