June 20, 2017 By Mark Samuels 2 min read

Apache modules could be used as a new attack vector to make it easier for cybercriminals to take over web servers. Bleeping Computer reported that Dutch web developer Luke Paris created a rootkit that hides inside a PHP module and attacks servers through Apache modules, which are open source HTTP servers.

About the Threat Vector

A rootkit is a piece of code that allows administrator-level access to a computer or network that attackers can exploit to inject malicious code. Most rootkits traditionally work close to the operating system kernel (OS). Attackers often need advanced coding skills to avoid crashing a victim’s computer.

Paris took a simpler approach, developing a rootkit that interacts with the PHP interpreter rather than the OS kernel. On his websiteParis explained that writing a PHP module is easier than a kernel because the code base is smaller, better documented and simpler. He created the method to educate others about the potential dangers of malicious PHP modules.

Using PHP modules to hide rootkits provided several advantages for nefarious actors. For example, crashes are less likely, and PHP rootkits only have to hook into one system process, while kernel rootkits must hook into many. Additionally, PHP is cross-platform language, meaning code written for one platform can easily be compiled to be run on another.

Paris has published the full rootkit source code on GitHub for public reference. His rootkit hooks into the PHP server’s SHA-1 function, which is a cryptographic algorithm that generates hashes for digital data that help prove the identity of a file. The entire rootkit is just 80 lines of code and can easily hide in legitimate modules. This rootkit’s existence represents a fresh potential attack vector for errant actors and server administrators must start thinking about preventative actions.

Responding to Malicious Apache Modules

Experts are already aware of the increasing risk of malware authors crafting attacks that inject malicious code into OS kernels. What makes Paris’ work different is its focus on PHP, although Bleeping Computer noted that he is not the first person to suggest hiding malicious code in Apache modules. London-based developer Christian Papathanasiou hid a similar rootkit inside an Apache module on GitHub in 2015.

Keeping a list of the module hashes after installing PHP is the simplest way of detecting whether any are malicious. Paris even published a Python script on his website that allows users to check the SHA-1 hashes of their PHP modules.

Scott Arciszewski, chief development officer at Paragon Initiative Enterprise, told Bleeping Computer the only modification he would make to Paris’ mitigation script is to use SHA-256 hashes in place of SHA-1. Experts also suggested businesses should urgently move from SHA-1 to safer alternatives such as SHA-256.

The fresh attack vector presents another threat to enterprise security bosses who are already fighting to protect their organizations from the ever-increasing malware challenge. IT decision-makers should ensure their companies are focused on techniques to help prevent malicious code injections.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today