Cyber criminals take aim Linux-based workstations and servers
Now Reading
Cyber criminals take aim at Linux-based workstations and servers

Cyber criminals take aim at Linux-based workstations and servers

Kaspersky researchers have identified threat actors developing more Linux-focused tools

Avatar
Home security

Many organisations choose Linux for mission-critical servers and systems, not least because this operating system is thought to be safer and less prone to cyberthreats than the far more popular Windows operating system. While this is the case for mass malware attacks, it is not so clear cut when it comes to advanced persistent threats (APTs).

Kaspersky researchers have identified a trend where more and more threat actors are executing targeted attacks against Linux-based devices while developing more Linux-focused tools.

Over the past eight years, over a dozen APT actors have been observed to use Linux malware or some Linux-based modules, the cybersecurity firm says. These include infamous threat groups as Barium, Sofacy, the Lamberts, and Equation, as well as more recent campaigns such as LightSpy by TwoSail Junk and WellMess. Diversification of their arsenal with Linux tools enables threat actors to conduct operations more effectively and with a wider reach.

There is a significant trend in many countries towards using Linux as a desktop environment by big enterprise companies, as well as in governmental entities, that push threat actors to develop malware for this platform. The myth that Linux, being a less popular operating system, is unlikely to be targeted by malware, invites additional cybersecurity risks. While targeted attacks on Linux-based systems are still uncommon, there is certainly malware designed for them – including webshells, backdoors, rootkits and even custom-made exploits.

Read: DDoS attacks against online education escalate amid Covid-19 pandemic

Moreover, the small number of attacks is misleading as the successful compromise of a server running Linux often leads to significant consequences. These include attackers not only being able to access the infected device but also endpoints running Windows or macOS, thus providing wider access for attackers which might go unnoticed.

For instance, Turla – a prolific Russian-speaking group known for its covert exfiltration tactics – has significantly changed its toolset over the years, including the use of Linux backdoors. A new modification of the Penguin_x64 Linux backdoor reported earlier in 2020, has according to our telemetry, infected dozens of servers in Europe and the US, as recently as July 2020.

Another example is Lazarus, a Korean-speaking APT group, which continues to diversify its toolset and develop non-Windows malware. Kaspersky recently reported on the multi-platform framework called MATA and in June 2020, researchers analysed new samples linked to the Lazarus ‘Operation AppleJeus’ and ‘TangoDaiwbo’ campaigns, used in financial and espionage attacks. The samples studied included Linux malware.

“The trend of enhancing APT toolsets was identified by our experts many times in the past, and Linux-focused tools are no exception. Aiming to secure their systems, IT and security departments are using Linux more often than before. Threat actors are responding to this with the creation of sophisticated tools that can penetrate such systems. We advise cybersecurity experts to take this trend into account and implement additional measures to protect their servers and workstations,” said Yury Namestnikov, head of Kaspersky’s Global Research and Analysis Team (GReAT) in Russia.

You might also like


© 2021 MOTIVATE MEDIA GROUP. ALL RIGHTS RESERVED.

Scroll To Top