14 August 2020

NSA and FBI expose a never before seen Linux malware


NSA and FBI expose a never before seen Linux malware

The FBI and NSA have issued a joint warning about a previously unknown Linux malware, which has been used by the Fancy Bear hacker group in attacks aiming to compromise sensitive networks, steal confidential information, and execute malicious commands.

The malware, referred to as “Drovorub” (which means “woodcutter”, or “to split wood”) by its authors, is a Linux malware toolset comprised of an implant coupled with a kernel module rootkit, a file transfer and port forwarding tool, and a command and control (C2) server. The Drovorub implant provides the capability for direct communications with attacker controlled C2 infrastructure; file download and upload capabilities; execution of arbitrary commands as "root"; and port forwarding of network traffic to other hosts on the network.

“A number of complementary detection techniques effectively identify Drovorub malware activity. However, the Drovorub-kernel module poses a challenge to large-scale detection on the host because it hides Drovorub artifacts from tools commonly used for live-response at scale,” the report said.

While the 45-page report provides an in-depth analysis of inner workings of the malware, it did not reveal how Drovorub is delivered on a target system, only saying that the attackers use a “wide variety of proprietary and publicly known techniques to target networks and to persist their malware on commercial devices.” The Fancy Bear APT usually relies on malicious spam or phishing attacks that either infect computers or steal passwords, as well as exploits for vulnerabilities that haven’t been patched.

The authorities did not specify since when the malware has been in circulation, or how many companies were targeted - and whether the attacks were successful.

To prevent attacks organizations should update to Linux Kernel 3.7 or later in order to take full advantage of kernel signing enforcement.

“Additionally, system owners are advised to configure systems to load only modules with a valid digital signature making it more difficult for an actor to introduce a malicious kernel module into the system,” the two agencies advised.

Back to the list

Latest Posts

Cyber Security Week in Review: May 10, 2024

Cyber Security Week in Review: May 10, 2024

In brief: Google fixes yet another Chrome 0Day, Dell suffers a data breach, the LockBit leader identified, and more.
10 May 2024
Massive BogusBazaar fraud ring steals credit cards from thousands of victims

Massive BogusBazaar fraud ring steals credit cards from thousands of victims

As of April 2024, approximately 22,500 domains were active.
9 May 2024
Poland’s government institutions targeted in Russian cyberespionage campaign

Poland’s government institutions targeted in Russian cyberespionage campaign

The incident marks the latest in a string of Russian cyberattacks aimed at NATO-allied nations supporting Ukraine.
9 May 2024