Malware

Previously undetected FontOnLake Linux malware used in targeted attacks

ESET researchers spotted a previously unknown, modular Linux malware, dubbed FontOnLake, that has been employed in targeted attacks.

ESET researchers spotted a previously unknown, modular Linux malware, dubbed FontOnLake, that was employed in targeted attacks on organizations in Southeast Asia. According to the experts, modules of this malware family are under development and continuously improved.

“ESET researchers have discovered a previously unknown malware family that utilizes custom and well-designed modules, targeting systems running Linux. Modules used by this malware family, which we dubbed FontOnLake, are constantly under development and provide remote access to the operators, collect credentials, and serve as a proxy server.” reads the report published by the experts.

The malicious code was used by the threat actors to collect credentials from infected systems and acts as a proxy server.

FontOnLake is always accompanied by a rootkit to conceal its existence, the components used by the malware can be divided into three following groups that interact with each other:

  • Trojanized applications – modified legitimate binaries that are adjusted to load further components, collect data, or conduct other malicious activities.
  • Backdoors – user mode components serving as the main point of communication for its operators.
  • Rootkits – kernel mode components that mostly hide and disguise their presence, assist with updates, or provide fallback backdoors.

The first FontOnLake sample was spotted by the researchers in May 2020, but other samples were discovered throughout the year. Other researchers teams also analyzed the same threat, including the Tencent Security Response
Center, Avast and Lacework Labs.

All the samples detected by the researchers used unique C&C servers with varying non-standard ports to remain under the radar. At the time of writing the report, the C&C servers used in samples uploaded to VirusTotal were not active, likely because the operators been disabled them after they were discovered.

The experts discovered identifies multiple trojanized applications that are used to load custom backdoor or rootkit modules, the malicious code was also able to collect sensitive data from infected systems.

ESET researchers discovered three different backdoors, all are written in C++ and all use the same Asio library from Boost. The authors also used other third-party libraries such as Poco, or Protobuf.

The first backdoor was used to launch and mediate access to a local SSH server, update itself, and send to the C&C server the stolen credentials.

The second backdoor implements similar features, it allows operators to exfiltrate credentials, provides access to a customized sshd and serves as a proxy. The researchers noticed that the backdoor is also capable of file manipulation, updating itself, listing directories, and uploading and downloading files.

The third backdoor also allows data exfiltration from infected systems, it also accepts remote connections, serves as a proxy and can download and run Python scripts.

“We discovered two marginally different versions of the rootkit, used only one at a time, in each of the three backdoors. There are significant differences between those two rootkits, however, certain aspects of them overlap. Even though the rootkit versions are based on the suterusu open-source project, they contain several of their exclusive, custom techniques.” continues the report.

Experts also published Indicators of Compromise for this threat along with a detailed report on FontOnLake.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, FontOnLake)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

8 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

14 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.