February 26, 2020 By David Bisson 2 min read

Security researchers discovered a new attack they’re calling “Cloud Snooper” that uses innocent-looking requests to bypass the rules of many, if not most, firewalls.

SophosLabs launched an investigation into the Cloud Snooper campaign when it discovered an anomaly. Specifically, it found that a compromised Linux system with Amazon Web Services (AWS) security groups tuned only for inbound HTTP and HTTPS traffic was still listening for inbound connections on ports 2080/TCP and 2053/TCP. A closer look revealed a rootkit that helped attackers communicate with a backdoor.

Researchers at the security firm analyzed this activity and observed that the attackers had sent innocent-looking requests to the web server via other normal web servers in an attempt to avoid detection by a firewall. A listener picked up on those requests before they reached the web server and then sent a “reconstructed” command to the backdoor for the purpose of stealing sensitive data. The rootkit then disguised its communication once again to exfiltrate the information and ultimately send it back to a command-and-control (C&C) server operated by the attackers.

Firewall Bypasses A-Plenty

Cloud Snooper is not the first attack in which malicious actors have attempted to bypass firewall rules. Back in 2017, for instance, Microsoft warned of a new technique in which the PLATINUM group abused Intel’s Active Management Technology to bypass firewalls and other endpoint-based network monitoring tools.

In February 2018, NewSky Security spotted the DoubleDoor internet of things (IoT) botnet using two backdoor exploits to evade detection by a firewall. More recently, in August 2019, Proofpoint observed the SystemBC malware creating proxies on infected computers, paving the way for other malware payloads to bypass firewalls and similar tools.

How to Defend Against the Cloud Snooper Attack

To combat campaigns such as the Cloud Snooper attack described here, security professionals should start by investing in tools that can analyze network traffic in real time. This visibility is crucial for detecting unapproved devices as well as potential exfiltration of sensitive data. Additionally, infosec personnel should make sure their network’s “crown jewels” are configured to generate alerts individually so they can watch for anomalous behavior.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today