November 19, 2019 By David Bisson 2 min read

Researchers discovered a new backdoor family called ACBackdoor that is targeting both Linux and Windows systems.

Intezer first found the Linux variant of ACBackdoor on a Romanian-hosted server. Its researchers didn’t uncover any information about the delivery vector used for this version of the backdoor. They had more success with the Windows variant of the malware, however. They discovered that those behind the multiplatform backdoor had enough funding to purchase the Fallout exploit kit and use it to distribute their Windows-based malware via several malvertising campaigns.

Additional analysis revealed that the backdoor was capable of arbitrarily executing shell commands and binaries along with establishing persistence and implementing updates. This deep dive into the malware also revealed that the Linux variant was more sophisticated than and likely written before the Windows version. Intezer explained that this finding could indicate that ACBackdoor’s developers are more comfortable with developing Linux-based malware instead of threats for Windows systems.

Other Recently Discovered Backdoors

ACBackdoor isn’t the only new backdoor that security researchers have recently uncovered. In October 2019, security researcher Patrick Wardle analyzed AppleJeus, a new macOS backdoor developed by the infamous Lazarus APT group.

That was just a few days before ESET revealed that the Winnti Group was using a new backdoor called PortReuse to target organizations in the Asian gaming industry. Less than a month later, Kaspersky Lab unveiled its discovery that the Platinum group had begun using the Titanium backdoor against targets in South and Southeast Asia.

How to Defend Against ACBackdoor

Without a known delivery vector, it’s difficult for security professionals to take steps that can meaningfully protect their organizations against the Linux variant of ACBackdoor. That being said, they can use thoughtful prioritization of known software vulnerabilities to block attacks involving exploit kits like Fallout, including those that distribute the Windows-based version of the backdoor.

Companies should also use security information and event management (SIEM) data to receive context about their vulnerabilities, information that they can then use to craft a remediation strategy.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today