RotaJakiro Linux backdoor has flown under the radar since 2018

Experts recently uncovered a Linux backdoor, dubbed RotaJakiro, that has flown under the radar for many years while harvest and exfiltrate sensitive information from the victims. 

RotaJakiro is a Linux backdoor recently discovered by researchers at Qihoo 360’s Network Security Research Lab (360 Netlab). The malware remained undetected for years while threat actors were employing it in attacks to harvest and exfiltrate sensitive information from infected devices. The name RotaJakiro comes from the fact that the family uses rotate encryption and behaves differently for root/non-root accounts when executing.

The malware uses multiple of encryption algorithms, including AES algorithm to encrypt the resource information within the sample, and a combination of AES, XOR, ROTATE encryption and ZLIB compression for C2 communication.

RotaJakiro has a modular structure that is based on the use of plugins, it supports 12 functions grouped into the following categories

  • Reporting device information
  • Stealing sensitive information
  • File/Plugin management (query, download, delete)
  • Execution of specific Plugin

At the time of this writing, 360 Netlab experts have yet to discover a plugin and it is unclear their purposes.

“At the coding level, RotaJakiro uses techniques such as dynamic AES, double-layer encrypted communication protocols to counteract the binary & network traffic analysis.” reads the analysis published by the experts. “At the functional level, RotaJakiro first determines whether the user is root or non-root at run time, with different execution policies for different accounts, then decrypts the relevant sensitive resources using AES& ROTATE for subsequent persistence, process guarding and single instance use, and finally establishes communication with C2 and waits for the execution of commands issued by C2.”

The RotaJakiro backdoor was first spotted in 2018 when a sample was uploaded on VirusTotal’s anti-malware service.

Since 2018, the researchers spotted four distinct samples of the malware that were uploaded between May 2018 and January 2021. The experts pointed out that all the samples they discovered have a zero detection.

The Command-and-control servers used by threat actors behind the Linux botnet have domains registered in December 2015. Below the list of samples analyzed by the experts over the years:

FILENAME MD5 DETECTION FIRST SEEN IN VT
systemd-daemon 1d45cd2c1283f927940c099b8fab593b 0/61 2018-05-16 04:22:59
systemd-daemon 11ad1e9b74b144d564825d65d7fb37d6 0/58 2018-12-25 08:02:05
systemd-daemon 5c0f375e92f551e8f2321b141c15c48f 0/56 2020-05-08 05:50:06
gvfsd-helper 64f6cfe44ba08b0babdd3904233c4857 0/61 2021-01-18 13:13:19

The investigation of the 360 Netlab also revealed a link between the backdoor and the Torii IoT botnet that was uncovered by Avast experts in September 2018.

The two malicious codes support the same commands, other similarities include the use of encryption algorithms to hide sensitive resources, the implementation of a rather old-school style of persistence, structured network traffic.

The investigation is still ongoing, experts are requesting support to cybersecurity community to gather more information about this threat.

“While this concludes our analysis of RotaJakiro, the real work is far from over, and many questions remain unanswered: “How did RotaJakiro spread, and what was its purpose?” , “Does RotaJakiro have a specific target?”, We would love to know if the community has relevant leads.” concludes the report.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, connected TV)

The post RotaJakiro Linux backdoor has flown under the radar since 2018 appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source