Malware

Hackers use Rekoobe Backdoor to Attack Linux Systems

Rekoobe is a notorious backdoor that primarily targets Linux environments, and it’s actively exploited by the threat actors, mainly a Chinese threat group, APT31.

This notorious backdoor was discovered in 2015 for the first time, while an updated version of it resurfaced in 2018 that was exploited by the threat actors in several attacks.

AhnLab Security Emergency Response Center (ASEC) recently identified and analyzed several Rekoobe variants actively targeting Linux environments that are vulnerable. 

Apart from this, Rekoobe, in ELF format, primarily targets Linux servers based on its following supported architectures:-

  • x86
  • x64
  • SPARC

Rekoobe Backdoor to Attack Linux Systems

Rekoobe is derived from the open-source program Tiny SHell, utilizing its source code available on GitHub, and it offers essential and basic features only.

Apart from process name changing, it also boasts three additional features, and here they are mentioned below:-

  • Downloading
  • Uploading
  • Executing C&C server commands

While organizing the Rekoobe and similar variants is quite difficult due to their open-source roots.

Details on Rekoobe’s installation methods and specific Linux system targets remain limited. Linux server-targeting malware preys on unattended or outdated servers. 

Notably, Rekoobe has no proven instances of threat actors exploiting it to execute brute-force attacks across numerous Linux servers.

Rather than targeting the systems that have weak account credentials, it primarily targets the Linux servers that lack regular updates or have poor configurations.

Here below we have mentioned the analysis report of one of the Rekoobe malware samples that was reported in Korea:-

  • MD5: 8921942fb40a4d417700cfe37cce1ce7
  • C&C Server: resolv.ctmailer[.]net:80 (103.140.186.32)
  • Download URL: hxxp://103.140.186[.]32/mails

To hide its identity, Rekoobe disguises itself as “/bin/bash,” mimicking a legitimate process, due to which it becomes challenging for users to detect it. 

Implementation involves manipulating program arguments through the strcpy() function, a unique feature that is absent in the original codebase of Tiny SHell.

Altered process name (Source – AhnLab)

The lack of command-line options for C&C server address or password input distinguishes the Rekoobe from Tiny SHell. Since these options are missing, so, the C&C server address in the malware is hard-coded.

Tiny SHell and Rekoobe comparison (Source – AhnLab)

For AES-128 key generation, the Tiny SHell and Rekoobe leverage the HMAC SHA1 algorithm that ensures secure communication with the C&C server, since the key encrypts the communication data.

Initially, this Rekoobe variant establishes a connection to a hard-coded C&C server. However, other variations adopt a bind shell form, opening ports and waiting for the C&C server to connect. Here Tiny SHell supports both methods, due to which it becomes possible.

C&C communication in bind shell form (Source – AhnLab)

It’s believed there is a distinct builder tool that Rekoobe has that generates each malware instance with a threat actor-designated password for individual attacks.

Rekoobe Malware Samples Used Against Korea

Here below, we have mentioned all the Rekoobe malware samples that are based on the x64 architecture and used by the threat actors against Korea:-

  • java
  • rmicd(123)
  • mails
  • service

Recommendations

  • Make sure to examine vulnerable configuration settings.
  • Ensure proper verification of the authentication credentials.
  • Always keep the systems up to date with the latest patch and updates.
  • Ensure that you have the latest version of V3 installed to safeguard against malware infections.
To Top

Pin It on Pinterest

Share This