Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Attackers Hide Communication With Linux Backdoor

Ducking detection once a malware infection is successful is a key part of life for an attacker.

According to Symantec, a group of sophisticated attackers have developed a sneaky way to do that via a Linux backdoor designed to hide communications.

Ducking detection once a malware infection is successful is a key part of life for an attacker.

According to Symantec, a group of sophisticated attackers have developed a sneaky way to do that via a Linux backdoor designed to hide communications.

The backdoor is detected as Linux.Fokirtor, and has thus far only been seen by the company in a single organization – an Internet hosting provider compromised in May of this year. During the attack, the hackers gained access to internal administrative systems and appear to have been targeting customer information, Symantec noted.

“The attackers understood the target environment was generally well protected,” according to the Symantec Security Response Team blog. “In particular, the attackers needed a means to avoid suspicious network traffic or installed files, which may have triggered a security review.”

Backdoor Used by AttackersTo do this, the attackers “devised their own stealthy Linux back door to camouflage itself within the Secure Shell (SSH) and other server processes.”

The backdoor enabled the attackers to remotely execute code commands without opening a network socket or attempting to connect to a command-and-control server. Instead, the backdoor code was injected into the SSH process to monitor network traffic and look for a specific sequence of characters – colon, exclamation mark, semi-colon, period (“:!;.”).

Advertisement. Scroll to continue reading.

When the characters were spotted, the malware would parse the remaining traffic and extract commands that had been encrypted with Blowfish and Base64 encoded, Symantec explained. From there, the attackers could make normal connection requests through SSH or other protocols and embed the sequence of characters within legitimate traffic to avoid detection. The commands would then be executed.

“To identify the presence of this back door on your network, look for traffic that contains the “:!;.” string (excluding quotes),” according to the Security Response team blog. “Traffic which contains this string will not appear in SSH logs.”

Another way to identify the backdoor is to dump the SSHD process and search for the following strings (where [VALUE] can be various values): key=[VALUE]; dhost=[VALUE]; hbt=3600; sp=[VALUE]; sk=[VALUE] and dip=[VALUE].

“While we discovered this in only a single organization, this threat will likely go under the radar of most organization’s security checks,” the Security Response team told SecurityWeek. “As such, we suspect more organizations may have been attacked, but are unaware of it.”  

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.