A new variant of the BIFROSE remote access trojan (RAT) for Linux has emerged, showcasing a sophisticated approach to infiltrate systems. This latest version, uncovered by cybersecurity researchers Anmol Maurya and Siddharth Sharma of Palo Alto Networks Unit 42, employs a domain that mimics VMware to deceive unsuspecting users.
BIFROSE, a long-standing threat dating back to 2004, has recently resurfaced with enhanced capabilities aimed at bypassing security protocols and compromising targeted systems. This malware, which has been available for purchase in underground forums for up to $10,000, has been linked to the BlackTech hacking group from China. BlackTech has successfully utilized BIFROSE to target organizations in Japan, Taiwan, and the U.S., demonstrating the malware's persistent and widespread impact.
The evolution of BIFROSE has seen it adapted for Linux environments, where it is known as ELF_BIFROSE. This variant, observed since at least 2020, enables threat actors to execute remote shells, download/upload files, and conduct various file operations. The distribution methods for BIFROSE include email attachments and malicious websites, allowing attackers to gather sensitive information such as the victim's hostname and IP address once the malware is installed.
What sets this latest variant apart is its use of a deceptive domain 'download.vmfare[.]com' to connect to a command-and-control (C2) server, posing as VMware. By utilizing this deceitful domain, the malware attempts to evade detection and deceive users into unwittingly engaging with malicious content. The domain is resolved by contacting a Taiwan-based public DNS resolver with the IP address 168.95.1[.]1.

Recent findings from Unit 42 have indicated a significant increase in BIFROSE activity since October 2023, with 104 artifacts identified in their telemetry. The emergence of an Arm version of the malware suggests that threat actors are actively seeking to broaden their attack surface.

The researchers have emphasized the dangerous nature of this malware, highlighting the recent spike in activity and the use of deceptive domain strategies like typosquatting. Concurrently, McAfee Labs has reported on a new GuLoader campaign distributing malware through malicious SVG file attachments in email messages, further demonstrating the evolving tactics of cybercriminals.

Despite the recent disruptions to the Warzone RAT's infrastructure by the U.S. government and the arrest of two operators, the BIFROSE and GuLoader attacks have persisted with no impact on their systems. This underscores the need for continuous vigilance and robust cybersecurity measures to defend against evolving threats.
Comments