Russian cyberspy group uses simple yet effective Linux Trojan

cloud-security-key (1)The Fysbis Trojan runs without root and has an extensible, modular architecture.

A cyberespionage group of Russian origin known as Pawn Storm is infecting Linux systems with a simple but effective Trojan program that doesn’t require highly privileged access.

Pawn Storm, also known as APT28, Sofacy or Sednit, is a group of attackers that has been active since at least 2007. Over the years, the group has targeted governmental, security and military organizations from NATO member countries, as well as defense contractors and media organizations, Ukrainian political activists and Kremlin critics.

The group is known for using zero-day exploits — exploits for previously unknown vulnerabilities — as well as other infection techniques like spear-phishing emails with malicious attachments. Its primary tool is a Windows backdoor program called Sednit, but the group also uses malware programs for Mac OS X, Linux and even mobile operating systems.

Its preferred malware tool for Linux is a Trojan program called Fysbis, according to researchers from security firm Palo Alto Networks. It has a modular architecture allowing attackers to expand its functionality as needed through plug-ins that get pushed down to individual victims.

“Fysbis can install itself to a victim system with or without root privileges,” the Palo Alto researchers said Friday in a blog post. “This increases the options available to an adversary when it comes to selecting accounts for installation.”

As a cyberespionage tool, Fysbis is primarily designed for data theft. As such, even if it doesn’t gain control over the whole system, it can still achieve its primary goal of stealing potentially sensitive documents that the user has access to, or spying on the user’s Web browsing and other activities.

Fysbis shows that Advanced Persistent Threat (APT) actors often don’t require advanced methods to reach their objectives, the Palo Alto researchers said.

“Despite the lingering belief (and false sense of security) that Linux inherently yields higher degrees of protection from malicious actors, Linux malware and vulnerabilities do exist and are in use by advanced adversaries,” they said.

In fact, in most business environments where Windows predominates detecting Linux malware might be harder because of a lack of visibility and expertise. That’s because such organizations would naturally focus on supporting and protecting their Windows systems.

This might help explain why many attack groups have added Linux Trojans to their respective arsenals in recent years, regardless of whether their motivation was espionage or traditional cybercrime.

http://www.itworld.com/article/3033228/russian-cyberspy-group-uses-simple-yet-effective-linux-trojan.html?token=%23tk.ITWNLE_nlt_itworld_today_2016-02-15&idg_eid=6362fd619c0d6578de6039cd15567009&utm_source=Sailthru&utm_medium=email&utm_campaign=ITworld%20Today%202016-02-15&utm_term=itworld_today#tk.ITW_nlt_itworld_today_2016-02-15

The best way to protect your Networks is to have properly training IT Security Pros on your team.  Learn how to protect your LAN and WAN and important corporate information with Certified Ethical Hacking (CEH), Computer Forensics (CHFI), Security Analyst (ESCA), CISSP, and Cisco Security courses.

CED Solutions is a Cisco Learning Partner, Microsoft Gold Learning Partner and the #1 location for Microsoft Certifications in North America for the last 6 years combined.  CED Solutions is a CompTIA Partner, EC Council Partner, and many others and is one of the largest providers of training in North America.  The Atlanta facility provides IT training for up to 300 students per day, with separate buildings dedicated to training. CED Solutions provides training thousands of students per year and students take hundreds of certification exams every two weeks.

Share this post