hhhh
Newsletter
Magazine Store
Home

>>

Technology

>>

Security

>>

Russian cyberspy group uses si...

SECURITY

Russian cyberspy group uses simple yet effective Linux Trojan

Russian cyberspy group uses simple yet effective Linux Trojan
The Silicon Review
19 Febuary, 2016

Pawn Storm, a cyberespionage group of Russian origin is infecting Linux systems with a simple but effective Trojan program that doesn’t require highly privileged access.

Also known as APT28, Sofacy or Sednit, Pawn Storm is a group of attackers that has been active since at least 2007. Over the years, the group has targeted governmental, security and military organizations from NATO member countries, as well as defense contractors and media organizations, Ukrainian political activists and Kremlin critics.

The group is known for using zero-day exploits — exploits for previously unknown vulnerabilities — as well as other infection techniques like spear-phishing emails with malicious attachments. Its primary tool is a Windows backdoor program called Sednit, but the group also uses malware programs for Mac OS X, Linux and even mobile operating systems. Its preferred malware tool for Linux is a Trojan program called Fysbis, according to researchers from security firm Palo Alto Networks. It has a modular architecture allowing attackers to expand its functionality as needed through plug-ins that get pushed down to individual victims.

The Palo Alto researchers in a blog post said “Fysbis can install itself to a victim system with or without root privileges. This increases the options available to an adversary when it comes to selecting accounts for installation.”

Fysbis is primarily designed for data theft, as a cyberespionage tool. As such, even if it doesn’t gain control over the whole system, it can still achieve its primary goal of stealing potentially sensitive documents that the user has access to, or spying on the user’s Web browsing and other activities.

“Despite the lingering belief (and false sense of security) that Linux inherently yields higher degrees of protection from malicious actors, Linux malware and vulnerabilities do exist and are in use by advanced adversaries,” they added.

NOMINATE YOUR COMPANY NOW AND GET 10% OFF