Fancy Bear's LoJax C&C Servers Still Functioning in the Wild

A new report from NetScout's ASERT Team found that two command-and-control servers associated with Fancy Bear's LoJax malware are still active.

Scott Ferguson, Managing Editor, Light Reading

January 17, 2019

3 Min Read

Last year, security researchers found a new type of malware dubbed LoJax, which could take over the entire firmware of an infected system, making it one of the first known hardware attacks ever spotted in the wild.

It also appears that Fancy Bear, the Advanced Persistent Threat (APT) associated with Russia, which also goes by the name AT28 or Sofacy, is the author of this particular rootkit. (See APTs in 2018: A Mix of Old & New.)

Now, NetScout's ASERT Team has a fresh look at Fancy Bear and LoJax, finding that at least two of the command-and-control (C&C) servers were still functioning in the wild when researchers conducted a survey in the early part of this year, and these systems still have the ability to phone home.

In addition, the NetScout research, which the company released January 16, found that several LoJax C&C domains that have not been seen in any malware samples are active and could have been set aside for future use. The researcher found these additional servers by looking at passive DNS research of various IP addresses.

(Source: iStock)

(Source: iStock)

Finally, the research note finds that Fancy Bear appears to have started using the rootkit sometime in late 2016.

What makes LoJax particularly troubling is that the malware targets a computer's Unified Extensible Firmware Interface (UEFI), which essentially gives the attacker the "key" to the whole system and the rootkit can remain within a PC even after re-installing the Windows operating system or removing the hard disk drive.

While this type of attack had been talked about in more academic or theoretical discussions, finding it in the wild and being used to target systems, especially in Eastern Europe, served as a wakeup call for security researchers.

In most cases, once this type of malicious infrastructure has been identified by researchers, the threat actor behind the attack takes down the servers associated with it, including the C&C systems. Richard Hummel, ASERT Threat Research Manager, told Security Now that finding two C&C servers still functioning is unusual, especially when law enforcements knows about the attack.

"In general, actors often take down any infrastructure after public disclosure, however, for reasons we don't know, these servers remained live," Hummel wrote in an email. "If there were victim machines out there infected, it would mean that they could still communicate with the C2 [command-and-control] server and enable the actors in their operations."

Originally, the ASERT team found seven different IP addresses associated with LoJax last year. A fresh search this year found that two of the seven were still functioning.

While looking at these IP addresses, researchers also found that some of the IP addresses associated with LoJax date to 2004 and 2006, although these servers might not have been under Fancy Bear's control at that time. However, an uptick in activity with those IP addresses started in late 2016, when it appears this attack was being tested.

Now, three years later, the fact that the two C&C servers are still live and functioning, means threat actors could still initiate an attack.

"Two C2 servers we indicated were alive and responding to connection requests... if there were malware samples installed on victim machines, they would be able to successfully beacon to and receive possible commands from the rogue LoJax C2 servers," Hummel wrote.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights