April 28, 2020 By Shane Schick 2 min read

Cybercriminals have been using a Trojan dubbed Asnarök to steal data by exploiting a vulnerability in enterprise firewalls from Sophos, the company warned.

In an advisory that was issued over the weekend, Sophos said the campaign is aimed at both the physical and digital versions of its XG Firewall product. Using a pre-authorization SQL bug, the attack allows hackers to conduct remote code execution.

Those affected include anyone who has configured the product with the user portal connected to the WAN zone or with the HTTPS admin service. Sophos has since issued a patch to help mitigate the risk of Asnarök attacks.

Inside the Asnarök Kill Chain

Those behind the campaign use a legitimate-sounding domain name with the words “Sophos firewall update” that hosts Linux shell scripts.

By inserting a one-line command into a database table on targeted devices, attackers are able to trigger a remote server to download Install.sh. The kill chain then continues with a series of tasks that run every three to six hours, attempting to drop various other shell scripts until the Trojan is saved to the file system as the ultimate payload.

The malware works by searching the firewall for information such as the license and serial number, the admin’s email account and any other email accounts of users that may be stored on the appliance. Asnarök also has the potential to steal the admin’s salted SHA256 hash and encrypted passwords, user IDs and OS details about the firewall itself.

Threat actors are able to cover their tracks by having the Trojan delete all of the temp files it creates in the kill chain. This usually happens only once it has collected the data, encrypted it with OpenSSL and uploaded it to a third-party IP address.

The full scope of the attack campaign and the number of targeted systems has not been disclosed.

Arm Yourself Against Asnarök

Those who use the Sophos firewall will instantly get the emergency patch if they have automatic updates enabled on their devices. However, since it’s often difficult to keep up with the volume and variety of zero-day exploits, companies should also consider how artificial intelligence (AI) technologies can help augment the work IT security teams do.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today