Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Fysbis Backdoor Preferred by Pawn Storm Group to Target Linux

Researchers at Palo Alto Networks have performed an in-depth analysis of Fysbis, the preferred Linux malware used by the Pawn Storm threat group. The simple, yet efficient tool is proving to be effective because Linux security in general is still a maturing area, the experts say.

Researchers at Palo Alto Networks have performed an in-depth analysis of Fysbis, the preferred Linux malware used by the Pawn Storm threat group. The simple, yet efficient tool is proving to be effective because Linux security in general is still a maturing area, the experts say.

Pawn Storm is a well-known cyber espionage group believed to have ties to the Russian government. Also known as Sofacy, APT28 and Sednit, the group has been around since 2007, targeting government, military, and defense organizations around the world, as well as various Eastern European governments.

Over the years, Pawn Storm has used a multitude of tools for its attack operations, such as zero-day exploits in Flash, Java or Microsoft Office, spear-phishing, and website compromise. Their tools target multiple operating systems, including Windows, OS X, Linux, and iOS, but Fysbis appears to be their malware of choice when it comes to infiltrating Linux systems.

The tool, a modular Linux Trojan / backdoor that implements plug-in and controller modules as distinct classes, is not sophisticated, Palo Alto’s Bryan Lee and Rob Downs explain in a blog post. The malware includes 32-bit and 64-bit versions of Executable and Linking Format (ELF) binaries and can install itself onto a system with and without root privileges.

The researchers note that the lack of sophistication displayed by this malware suggests that Advanced Persistent Threat (APT) actors don’t require advanced means to reach their objectives. They also note that, while these actors do own advanced malware and zero-day exploits, they often keep them in reserve and use the smallest amount of resources needed to meet their goals.

The Fysbis analysis revealed that the malware checks the Linux version during installation, and runs a series of shell commands to establish persistency. Recently, the group behind the malicious program improved their obfuscation technique, to ensure that the installation information is no longer leaked in the clear, as had been the case prior.

By looking at several malware samples, researchers discovered that, while some did beacon to domains previously known to be used for command and control (C&C) by the Pawn Storm group, others called back to new domains. The newly found C&C domain mozilla-plugins[.]com wasn’t previously associated with the group, nor was the IP address it resolves to.

Palo Alto Networks believes that the domain and IP are associated to a newer campaign, although the malware samples show similarities at the code level and in terms of shared behavior. What is clear, however, is that while other adversaries seem hesitant to change their infrastructure, Pawn Storm did invest in additional resources to do so, although some Fysbis samples displayed the same type of behavior.

Advertisement. Scroll to continue reading.

According to Palo Alto Networks researchers, Fysbis has contributed to the success of associated attacks by the Pawn Storm / Sofacy group mainly because Linux security is missing key elements. They also note that expertise in the Linux platform is highly sought after across all industries, as the platform remains largely unknown even to enterprise IT specialists.

Linux is used across a broad variety of environments, including homes, cloud, and the majority of Internet-facing web and application servers, while also being the foundation of the Android mobile platform. However, it also poses a high risk to organizations’ security posture because Linux malware and vulnerabilities do exist and are in use by advanced adversaries, while detection and prevention is not prevalent at this time.

RelatedRussian Cyberspies Use Updated Arsenal to Attack Defense Contractors

Related: Multipurpose “Xunpes” Trojan Targeting Linux Systems

 

Related: New Cross-Platform Backdoors Target Linux, Windows

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.