Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Cross-Platform Backdoor ‘SysJoker’ Used in Targeted Attacks

A backdoor likely used by an advanced persistent threat (APT) actor in targeted attacks was built to target Windows, macOS, and Linux systems, Intezer reports.

A backdoor likely used by an advanced persistent threat (APT) actor in targeted attacks was built to target Windows, macOS, and Linux systems, Intezer reports.

Dubbed SysJoker, the backdoor was identified last month in an attack targeting the web server of an educational institution. In addition to the Linux-based variant used in this attack, Intezer’s security researchers identified Mach-O and Windows PE versions of the threat as well.

SysJoker was found on the VirusTotal scanning engine with the suffix .ts, for TypeScript files, which could indicate distribution via an infected npm package, the researchers say.

To evade detection, the threat poses as a system update and its operators are constantly changing the command and control (C&C) server. The C&C is generated by decoding a string fetched from a text file on Google Drive, which the attackers control.

Although written from scratch on all three operating systems, the backdoor features similar behavior across all platforms. It can gather information about the infected machine, achieve persistence, and start communication with the C&C server.

Based on instructions received from the C&C server, SysJoker can drop and run additional executables, as well as run commands and upload the response to the C&C. The malware also includes support for two unimplemented commands apparently related to a self-deletion mechanism.

Intezer believes that SysJoker is operated by an advanced threat actor, because its code hasn’t been observed in previous attacks, because the code is written from scratch for all three platforms, and because the adversary registered multiple domains for it.

Furthermore, no second stage was observed during the incident identified in December, and the attacker did not send a command to the backdoor, suggesting that the malware is used in specific, targeted attacks only.

Advertisement. Scroll to continue reading.

“Based on the malware’s capabilities we assess that the goal of the attack is espionage together with lateral movement which might also lead to a Ransomware attack as one of the next stages,” Intezer concludes.

Related: Microsoft Details FoggyWeb Backdoor Used by SolarWinds Hackers

Related: Russia-Linked Turla APT Uses New Backdoor in Latest Attacks

Related: FIN8 Hackers Add ‘Sardonic’ Backdoor to Malware Arsenal

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.