Malware

Facefish Backdoor delivers rootkits to Linux x64 systems

Qihoo 360 NETLAB spotted a new backdoor dubbed Facefish that could allow attackers to take over Linux systems and steal sensitive data.

Cybersecurity experts from Qihoo 360 NETLAB published details about a new backdoor, dubbed Facefish, which can be used by threat actors to steal login credentials and executing arbitrary commands on Linux systems.

The malware was also analyzed by Juniper researchers who observed the use of an exploit against the Control Web Panel (CWP) server administration web application to inject code via LD_PRELOAD, and uses a custom, encrypted binary C2 to exfiltrate credentials and control the machines. 

At the time of this writing, the exact vulnerability exploited by the threat actors has yet to be determined, but experts pointed out that CWP has been affected by multiple flaws.

Facefish specifically targets Linux x64 systems and is able to drop multiple rootkits at different times, it uses Blowfish encryption algorithm for C2 communications.

“Facefish consists of 2 parts, Dropper and Rootkit, and its main function is determined by the Rootkit module, which works at the Ring3 layer and is loaded using the LD_PRELOAD feature to steal user login credentials by hooking ssh/sshd program related functions, and it also supports some backdoor functions.” reads the analysis published by Qihoo 360 NETLAB.

The malware supports multiple functions, including:

  • Upload device information
  • Stealing user credentials
  • Bounce Shell
  • Execute arbitrary commands

Facefish uses a multi-stage infection process, one injected the command via LD_PRELOAD, it retrieves a dropper (“sshins”) from a remote server, which then releases a rootkit that carries out the malicious actions and executes commands sent by the C2.

The Chinese cybersecurity firm published a detailed analysis of the rootkit (libs.so) and the C2 infrastructure.

The researchers analyzed the task performed by the malware, including information gathering about the runtime environment, decrypting a configuration file to get C2 information, configuring the rootkit, and launching the rootkit via sshd.

“Facefish steals the login credentials with the help of the function after Hook and reports it to C2.” continues the analysis.

Facefish implements employs a complex communication protocol and encryption algorithm, it uses instructions starting with 0x2XX to exchange public keys and BlowFish for encrypting communication data with the C2 server. Below some of the C2 functional instructions analyzed by the experts:

  • 0x300 – Report stolen credential information
  • 0x301 – Collect details of “uname” command
  • 0x302 – Run reverse shell
  • 0x310 – Execute any system command
  • 0x311 – Send the result of bash execution
  • 0x312 – Report host information

The report also includes indicators of compromise (IoCs) associated with the threat.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Facefish)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

7 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

9 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

9 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

11 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

14 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.