Thursday, March 28, 2024

New Linux Rootkit Malware ‘Syslogk’ Triggers Backdoors With Magic Packets

In order to conceal malicious processes, a new Linux rootkit malware dubbed, ‘Syslogk’ has been hacking computers by using specially crafted “magic packets” and specially crafted exploits to wake up a hidden backdoor that is hidden on the machine.

The new malware was discovered by researchers at the antivirus firm Avast. Based on an open-source kernel rootkit known as Adore-Ng, the Syslogk rootkit is heavily influenced.

It should be noted that in contrast to most rootkits that can be detected, the kernel rootkit can disguise entire kernel modules as well as processes and files. Furthermore, the rootkit allows authenticated processes in user mode to interact with it in order to control it to a certain extent.

Loading Backdoor

A rootkit is a malware that is installed in the Operating System’s kernel as a kernel module. Now to filter out the information that they don’t want to be exhibited, they intercept the legitimate Linux commands after being installed on the target machine.

Here below we have mentioned all the information that it hides:-

  • Files
  • Folders
  • Processes

If you install SyslogK as a kernel module for the first time, the module will remove itself from the installed module list in an attempt to avoid manual inspection. There is only one indication that it is present and that is the /proc file system, which displays the exposed interface.

The rootkit has the ability to conceal the malicious files it drops on the server as well as other functions that allow it to hide the malicious directories it drops.

In addition to hidden payloads, Avast also found a Linux backdoor called Rekoobe that was hidden in the code. Upon being installed on compromised systems, this backdoor remains dormant for a long time until a “magic packet” from the threat actor enables it to become active.

There is a program called Rekoobe that is based on TinySHell, which is an open-source program. By using it, the attacker is able to gain access to, on the compromised machine, a command-line console that will allow the attacker to access it remotely.

Further Analysis

In particular, Syslogk is engineered to pick up TCP packets containing source port 59318 so that the Rekoobe malware can be launched. If you want to stop the payload, however, you’ll need the TCP packet to meet the following requirements:-

  • 0x08 is the value assigned to the reserved field of the TCP header
  • The source port should be between 63400 and 63411 
  • It should be noted that both the source address and the port that is set in the magic packet that was sent to start Rekoobe are the same.
  • A key is contained within the magic packet (“D9sd87JMaij”), which is hard-coded into the rootkit and is located in the magic packet in a variable offset.

Regular users don’t see Linux systems much, but they are vital to some of the most important corporate networks today. Threat actors are dedicating the necessary time and effort to build custom malware for the architecture, so it appears to be a dangerous and advantageous venture.

For this reason, system administrators and security companies need to take measures to be conscious of this type of malware and to develop the appropriate protective measures to protect their users as soon as possible.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles