Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Downloads
    • Malwarebytes
    • Exploits
    • Paper Downloads
    • Software & Service Reviews
No Result
View All Result
SUBSCRIBE
Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Downloads
    • Malwarebytes
    • Exploits
    • Paper Downloads
    • Software & Service Reviews
No Result
View All Result
Zerosecurity
No Result
View All Result
Home Malware

Syslogk Linux Rootkit triggers with magic packets

Christi Rogalski by Christi Rogalski
June 19, 2022 - Updated on June 20, 2022
in Malware
0
19
SHARES
105
VIEWS
Share on FacebookShare on Twitter

Avast researchers have spotted a Linux rootkit that has the ability to hide malicious processes. The new Linux rootkit, called Syslogk, works by using magic packets to activate a dormant backdoor on the device. This rootkit has not been spotted in the wild yet as it’s still in its development stages.

You might also like

BlueSky Ransomware Infects KMSAuto Activator users

BlackCat Ransomware aka “ALPHV” infections on the rise

State-sponsored Iranian Hackers utilize .NET DNS Backdoor in new Attack

What is Syslogk?

According to the researchers, Syslogk is a Linux rootkit based on Adore-Ng, a classic open-source rootkit. Initially, Adore only supported kernel 2.x, however, recent updates have made it possible to target kernel 3 and above. Adore-Ng is unique because it uses sophisticated techniques to allow attackers to deploy various process hiding actions.

Syslogk rootkit installs itself on infected devices as a kernel module. These modules can intercept Linux commands in real-time to perform the process hiding. It’s often hard to identify Syslogk once it’s loaded as a kernel module due to the rootkit eliminating its entry from the installed modules list. The only way to identify the presence of the rootkit is via an interface, which the proc_write function exposes. You can find this interface in the /proc file system.

Syslogk interface
Syslogk Interface, source: Avast

What is Rekoobe?

Syslogk can hide various directories, processes, and network traffic on the affected devices. Apart from that, this rootkit can also inspect all TCP traffic, stop payloads and start payloads remotely on demand.

Furthermore, Syslogk can load Rekoobe, a backdoor designed based on an open-source Unix backdoor called TinySHell. Rekoobe functions primarily by providing an attacker with a remote shell on the affected device.

Rekoobe spawning shell Syslogk
Root shell being spawned on the infected host, source: Avast

Syslogk’s ability to load Rekoobe is only possible with the help of magic packets sent from the threat actors. Without these magic packets, the Rekoobe backdoor will continue to lay dormant on the compromised device. However, once the rootkit receives the magic packets, it’ll stop/start the backdoor and will normally fly under the radar from any security services/manual audits.

As mentioned earlier, the discovery of Syslogk came from Avast researchers. Here’s what the researchers said about the new rootkit:

“We observed that the Syslogk rootkit (and Rekoobe payload) perfectly align when used covertly in conjunction with a fake SMTP server. Consider how stealthy this could be; a backdoor that does not load until some magic packets are sent to the machine. When queried, it appears to be a legitimate service hidden in memory, hidden on disk, remotely ‘magically’ executed, hidden on the network. Even if it is found during a network port scan, it still seems to be a legitimate SMTP server.”

How does Syslogk hide malicious payloads?

As mentioned earlier, Syslogk can hide malicious payloads on compromised devices. For the rootkit to perform this function, it needs to take a few actions. These actions include:

  • Syslogk has an “hk_proc_readdir function”. This function helps to conceal the directories which contain the malicious files.
  • Another function you need to know about is the hk_getpr function. It is responsible for hiding all the malicious processes.
  • Syslogk uses the hk_t4_seq_show function to conceal malicious payload from power tools, such as Netstat.
  • The malicious payloads remain dormant, running until the attacker uses TCP packets to execute them on demand.

Syslogk is still believed to be in its development stages. As such, it’s uncertain whether this rootkit is a threat. However, there’s a high chance that it will be deployed in real attacks in the future.

After further investigation, it looks as though the concept of this rootkit was first posted on seclist.us. The source can be found on saod003’s Github.

soad003’s script written in Python, source: Seclist.us
Source: Avast's Decoded
Tags: linuxrootkit
Share9Tweet2
Christi Rogalski

Christi Rogalski

Christi began her InfoSec carrier at the Illinois Institute of Technology where she received her Bachelor of Science degree in Applied Cybersecurity and Information Technology. Her passions include learning about new threats in the security world, investing, and playing with her dog, Pablo.

Recommended For You

BlueSky Ransomware Infects KMSAuto Activator users

by Kyle
July 20, 2022 - Updated on July 22, 2022
0
BlueSky Ransomware backdoors KMSAuto activator

A financially motivated threat actor has been discovered spreading a new ransomware strain, dubbed BlueSky. The group is believed to be connected to the Conti ransomware group. CloudSEK's...

Read more

BlackCat Ransomware aka “ALPHV” infections on the rise

by Kyle
June 16, 2022 - Updated on July 20, 2022
0
BlackCat Ransomware aka “ALPHV” infections on the rise

As the ransomware-as-a-service (RaaS) industry grows, more ransomware players come into the mix. BlackCat, also known as ALPHV, is a growing ransomware threat with the ability to target...

Read more

State-sponsored Iranian Hackers utilize .NET DNS Backdoor in new Attack

by Kyle
June 12, 2022
0
Lycaeum APT DNS hijacking backdoor

An Advanced Persistent Threat (APT) hacking group based out of Iran going by the name Lycaeum has been seen using a .NET-based DNS backdoor to target organizations within...

Read more

Emotet Banking Trojan Re-Emerges After Take Down by Law Enforcement

by Paul Anderson
June 10, 2022
0
Emotet Banking Trojan 2022

Botnet Emotet has re-emerged after being taken down by a multinational joint task force operation in January 2021. The developers behind Emotet have been given credit as one...

Read more

LuoYu Hacker Collective using New Techniques to Deploy WinDealer Backdoor

by Kyle
June 8, 2022
0
LuoYu Windealer advanced persistent threat actor

Researchers at Kaspersky Labs have discovered a new attack by Advanced persistent threat (APT) actor LuoYu utilizing the known malware WinDealer. WinDealer has the unique ability to perform...

Read more
Next Post
Cloudflare record breaking DDoS

Cloudflare Stops Record-Breaking DDoS

Related News

BlueSky Ransomware backdoors KMSAuto activator

BlueSky Ransomware Infects KMSAuto Activator users

July 20, 2022 - Updated on July 22, 2022
BlackCat Ransomware aka “ALPHV” infections on the rise

BlackCat Ransomware aka “ALPHV” infections on the rise

June 16, 2022 - Updated on July 20, 2022
GIFs in messaging apps are tracking you

GIFs in messaging apps are tracking you

July 19, 2022
Zerosecurity

We cover the latest in Information Security & Blockchain news, as well as threat trends targeting both sectors.

Categories

  • Crypto
  • Data Breaches
  • DotNet Framework
  • Downloads
  • Exploits
  • Exploits
  • Information
  • Legal
  • Malware
  • Malware Analysis
  • Mobile Security
  • Paper Downloads
  • Piracy
  • Privacy
  • Programming
  • Public
  • Security
  • Security
  • Software & Service Reviews
  • Technology News
  • Tools
  • Tutorials
  • Video Tutorials
  • Whitepapers
  • Zero Security
  • Contact Us
  • List of our Writers

© 2022 ZeroSecurity, All Rights Reserved.

No Result
View All Result
  • Home
  • Security
  • Exploits
  • Data Breaches
  • Malware
  • Privacy
  • Mobile Security
  • Tools
  • Contact Us
  • Privacy Policy

© 2022 ZeroSecurity, All Rights Reserved.