April 28, 2020 By Shane Schick 2 min read

Cybercriminals have been using a Trojan dubbed Asnarök to steal data by exploiting a vulnerability in enterprise firewalls from Sophos, the company warned.

In an advisory that was issued over the weekend, Sophos said the campaign is aimed at both the physical and digital versions of its XG Firewall product. Using a pre-authorization SQL bug, the attack allows hackers to conduct remote code execution.

Those affected include anyone who has configured the product with the user portal connected to the WAN zone or with the HTTPS admin service. Sophos has since issued a patch to help mitigate the risk of Asnarök attacks.

Inside the Asnarök Kill Chain

Those behind the campaign use a legitimate-sounding domain name with the words “Sophos firewall update” that hosts Linux shell scripts.

By inserting a one-line command into a database table on targeted devices, attackers are able to trigger a remote server to download Install.sh. The kill chain then continues with a series of tasks that run every three to six hours, attempting to drop various other shell scripts until the Trojan is saved to the file system as the ultimate payload.

The malware works by searching the firewall for information such as the license and serial number, the admin’s email account and any other email accounts of users that may be stored on the appliance. Asnarök also has the potential to steal the admin’s salted SHA256 hash and encrypted passwords, user IDs and OS details about the firewall itself.

Threat actors are able to cover their tracks by having the Trojan delete all of the temp files it creates in the kill chain. This usually happens only once it has collected the data, encrypted it with OpenSSL and uploaded it to a third-party IP address.

The full scope of the attack campaign and the number of targeted systems has not been disclosed.

Arm Yourself Against Asnarök

Those who use the Sophos firewall will instantly get the emergency patch if they have automatic updates enabled on their devices. However, since it’s often difficult to keep up with the volume and variety of zero-day exploits, companies should also consider how artificial intelligence (AI) technologies can help augment the work IT security teams do.

More from

White House cements CISA’s role as national coordinator for cybersecurity

2 min read - In 2013, the Obama Administration rolled out "The Presidential Policy Directive (PPD) on Critical Infrastructure Security and Resilience", a forerunner to the Cybersecurity and Infrastructure Security Agency (CISA), created "to strengthen and maintain secure, functioning and resilient critical infrastructure."The directive was groundbreaking in 2013, noting the importance of the rising risk of cyberattacks against critical infrastructure. But as cyber risks are constantly shifting, every cybersecurity program needs to be re-evaluated, and CISA is no exception. That’s why, in April 2024, President…

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today