April 28, 2020 By Shane Schick 2 min read

Cybercriminals have been using a Trojan dubbed Asnarök to steal data by exploiting a vulnerability in enterprise firewalls from Sophos, the company warned.

In an advisory that was issued over the weekend, Sophos said the campaign is aimed at both the physical and digital versions of its XG Firewall product. Using a pre-authorization SQL bug, the attack allows hackers to conduct remote code execution.

Those affected include anyone who has configured the product with the user portal connected to the WAN zone or with the HTTPS admin service. Sophos has since issued a patch to help mitigate the risk of Asnarök attacks.

Inside the Asnarök Kill Chain

Those behind the campaign use a legitimate-sounding domain name with the words “Sophos firewall update” that hosts Linux shell scripts.

By inserting a one-line command into a database table on targeted devices, attackers are able to trigger a remote server to download Install.sh. The kill chain then continues with a series of tasks that run every three to six hours, attempting to drop various other shell scripts until the Trojan is saved to the file system as the ultimate payload.

The malware works by searching the firewall for information such as the license and serial number, the admin’s email account and any other email accounts of users that may be stored on the appliance. Asnarök also has the potential to steal the admin’s salted SHA256 hash and encrypted passwords, user IDs and OS details about the firewall itself.

Threat actors are able to cover their tracks by having the Trojan delete all of the temp files it creates in the kill chain. This usually happens only once it has collected the data, encrypted it with OpenSSL and uploaded it to a third-party IP address.

The full scope of the attack campaign and the number of targeted systems has not been disclosed.

Arm Yourself Against Asnarök

Those who use the Sophos firewall will instantly get the emergency patch if they have automatic updates enabled on their devices. However, since it’s often difficult to keep up with the volume and variety of zero-day exploits, companies should also consider how artificial intelligence (AI) technologies can help augment the work IT security teams do.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today