APT 28, aka Fancy Bear, is deploying the Drovorub malware designed for Linux systems as part of cyber-espionage operations.

Dark Reading Staff, Dark Reading

August 14, 2020

1 Min Read

The National Security Agency (NSA) and Federal Bureau of Investigation (FBI) today released a new security advisory detailing previously unknown Russian malware. APT28, otherwise known as Fancy Bear or Sofacy, is using the so-called Drovorub malware in cyber-espionage operations.

Their advisory notes these group names are private-sector terms for Russia's GRU 85th Main Special Service Center military unit 26165, which is now deploying the Linux malware against victims. Officials warn this represents a threat because Linux systems are "used pervasively" in national security systems, the Department of Defense, and the Defense Industrial Base.

Drovorub is a toolset containing an implant coupled with a kernel module rootkit, a file transfer and port forwarding tool, and a command-and-control server. When deployed on a victim machine, the malware enables direct communication with the attacker-controlled C2 server, file download and upload capabilities, execution of arbitrary commands, port forwarding of network traffic to other hosts on the network, and techniques to evade detection.

Officials provide detection techniques to spot Drovorub malware; however, they note the Drovorub-kernel module is a challenge for large-scale detection on the host because it hides Drovorub artifacts from tools used for live response at scale. Companies can use packet inspection at network boundaries to detect the malware on networks, they say. Host-based methods include probing, security tools, live response, memory analysis, and media analysis.

Admins are encouraged to update to Linux Kernel 3.7 or later to prevent a system from being susceptible to Drovorub's hiding and persistence. System owners are advised to configure systems to only load modules with a valid digital signature so it's harder for actors to break in.

Read more details in the release and full security advisory.

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights