The Fysbis Trojan runs without root and has an extensible, modular architecture Credit: Thinkstock A cyberespionage group of Russian origin known as Pawn Storm is infecting Linux systems with a simple but effective Trojan program that doesn’t require highly privileged access.Pawn Storm, also known as APT28, Sofacy or Sednit, is a group of attackers that has been active since at least 2007. Over the years, the group has targeted governmental, security and military organizations from NATO member countries, as well as defense contractors and media organizations, Ukrainian political activists and Kremlin critics.The group is known for using zero-day exploits — exploits for previously unknown vulnerabilities — as well as other infection techniques like spear-phishing emails with malicious attachments. Its primary tool is a Windows backdoor program called Sednit, but the group also uses malware programs for Mac OS X, Linux and even mobile operating systems.Its preferred malware tool for Linux is a Trojan program called Fysbis, according to researchers from security firm Palo Alto Networks. It has a modular architecture allowing attackers to expand its functionality as needed through plug-ins that get pushed down to individual victims. “Fysbis can install itself to a victim system with or without root privileges,” the Palo Alto researchers said Friday in a blog post. “This increases the options available to an adversary when it comes to selecting accounts for installation.”As a cyberespionage tool, Fysbis is primarily designed for data theft. As such, even if it doesn’t gain control over the whole system, it can still achieve its primary goal of stealing potentially sensitive documents that the user has access to, or spying on the user’s Web browsing and other activities. Fysbis shows that Advanced Persistent Threat (APT) actors often don’t require advanced methods to reach their objectives, the Palo Alto researchers said.“Despite the lingering belief (and false sense of security) that Linux inherently yields higher degrees of protection from malicious actors, Linux malware and vulnerabilities do exist and are in use by advanced adversaries,” they said.In fact, in most business environments where Windows predominates detecting Linux malware might be harder because of a lack of visibility and expertise. That’s because such organizations would naturally focus on supporting and protecting their Windows systems.This might help explain why many attack groups have added Linux Trojans to their respective arsenals in recent years, regardless of whether their motivation was espionage or traditional cybercrime. Related content news analysis DHS unveils one common platform for reporting cyber incidents Ahead of CISA cyber incident reporting regulations, DHS issued a report on harmonizing 52 cyber incident reporting requirements, presenting a model common reporting platform that could encompass them all. By Cynthia Brumfield Sep 25, 2023 10 mins Regulation Regulation Regulation news Chinese state actors behind espionage attacks on Southeast Asian government The distinct groups of activities formed three different clusters, each attributed to a specific APT group. By Shweta Sharma Sep 25, 2023 4 mins Advanced Persistent Threats Cyberattacks feature How to pick the best endpoint detection and response solution EDR software has emerged as one of the preeminent tools in the CISO’s arsenal. Here’s what to look for and what to avoid when choosing EDR software. By Linda Rosencrance Sep 25, 2023 10 mins Intrusion Detection Software Security Monitoring Software Data and Information Security feature Top cybersecurity M&A deals for 2023 Fears of recession, rising interest rates, mass tech layoffs, and conservative spending trends are likely to make dealmakers cautious, but an ever-increasing need to defend against bigger and faster attacks will likely keep M&A activity steady in By CSO Staff Sep 22, 2023 24 mins Mergers and Acquisitions Data and Information Security IT Leadership Podcasts Videos Resources Events SUBSCRIBE TO OUR NEWSLETTER From our editors straight to your inbox Get started by entering your email address below. Please enter a valid email address Subscribe