Chinese Hackers Attacking Linux Devices With New SSH Backdoor


A sophisticated cyber espionage campaign attributed to the Chinese hacking group DaggerFly has been identified, targeting Linux systems through an advanced Secure Shell (SSH) backdoor known as ELF/Sshdinjector.A!tr.

This malware, part of a broader attack framework, compromises Linux-based network appliances and Internet-of-Things (IoT) devices, enabling data exfiltration and prolonged persistence within compromised environments.

Discovered in mid-November 2024, the backdoor was utilized during the Lunar Peek campaign, a coordinated series of attacks on network appliances.

Analysis by FortiGuard Labs reveals that the attack deploys a combination of malicious components, including a dropper, a malicious SSH library (libsshd.so), and other files designed to maintain infection and avoid detection.

Infection Mechanics

The malware initiates with a dropper binary, which verifies the host’s root privileges before infection.

If the target is deemed vulnerable, the dropper overwrites key system binaries such as ls, netstat, and crond with malicious versions.

It also infects the SSH daemon using the libsshd.so file, which serves as the primary payload.

The core backdoor functionality resides in libsshd.so, enabling communication with a remote command-and-control (C2) server at a hard-coded IP address.

It executes a range of malicious activities, including:

  • Exfiltration of system data such as MAC addresses and configuration details.
  • Listing and reading sensitive system files, including /etc/shadow.
  • File manipulation and the ability to execute commands on the compromised system.
  • Persistence through automated restarting of SSH and Cron daemons.

According to the FortiNet report, the malware operates using a custom protocol for encrypted communication with the C2 server and employs unique identifiers for tracking compromised hosts.

Technical Analysis

Through advanced reverse engineering, supported by AI tools like r2ai, researchers pieced together the intricate behavior of ELF/Sshdinjector.A!tr.

SSH Backdoor
Overview of ELF/Sshdinjector

The use of AI facilitated rapid disassembly and source-code generation, although challenges such as hallucinated functionalities and omitted details required human oversight.

The collaboration between human analysts and AI allowed for in-depth decoding of the malware’s functionality, highlighting the potential but imperfect nature of AI in threat analysis workflows.

DaggerFly’s use of ELF/Sshdinjector.A!tr underscores the growing sophistication of attacks targeting Linux platforms, particularly IoT and network appliances, which often lack robust security measures.

The campaign’s ability to exfiltrate data and maintain stealth illustrates the critical need for enhanced security protocols for Linux-based systems.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free



Source link