Skip to main content

SHOE RACK: A post-exploitation tool for remote shell access & TCP tunnelling through a victim device

Medium
Published: Thu Jun 26 2025 (06/26/2025, 21:05:58 UTC)
Source: AlienVault OTX General

Description

SHOE RACK is a sophisticated malware developed in Go 1.18, designed for post-exploitation activities. It connects to a custom SSH server at a hardcoded C2 URL, enabling remote interaction with the victim device. The malware utilizes DNS-over-HTTPS to locate its C2 server's IP address and has been observed targeting FortiGate 100D series firewalls. SHOE RACK supports various channel types, including 'session' and a non-standard 'jump' type, allowing for reverse-SSH tunneling. It also offers TCP tunneling capabilities, enabling actors to pivot into LAN networks after compromising perimeter devices. While some operational security measures are implemented, the malware's network communications are distinctive due to its impersonation of an outdated SSH version.

AI-Powered Analysis

AILast updated: 06/26/2025, 21:35:08 UTC

Technical Analysis

SHOE RACK is a sophisticated post-exploitation malware tool developed using Go 1.18, designed primarily to facilitate remote shell access and TCP tunneling through compromised victim devices. The malware specifically targets FortiGate 100D series firewalls, which are widely used perimeter security devices. Upon infection, SHOE RACK connects to a hardcoded command-and-control (C2) server via a custom SSH server URL. To evade detection and improve resilience, it uses DNS-over-HTTPS (DoH) to resolve the IP address of its C2 server, thereby bypassing traditional DNS monitoring and filtering mechanisms. The malware supports multiple channel types, including a standard 'session' channel and a non-standard 'jump' channel that enables reverse-SSH tunneling. This capability allows threat actors to pivot from the compromised firewall into internal LAN networks, effectively bypassing perimeter defenses and expanding their foothold within the victim environment. Additionally, SHOE RACK offers TCP tunneling features, which further facilitate lateral movement and data exfiltration. While the malware implements some operational security measures to avoid detection, its network communications are distinguishable due to its impersonation of an outdated SSH version string, which can be used as a detection signature. Indicators of compromise include multiple file hashes and a domain (phcia.duckdns.org) associated with the C2 infrastructure. Although no known exploits are currently reported in the wild, the targeting of critical network infrastructure like FortiGate firewalls and the advanced tunneling capabilities make SHOE RACK a significant threat in post-exploitation scenarios.

Potential Impact

For European organizations, the impact of SHOE RACK could be substantial, especially for those relying on FortiGate 100D firewalls to secure their network perimeters. Successful compromise of these devices would grant attackers persistent remote shell access, enabling them to execute arbitrary commands and establish covert communication channels. The ability to perform reverse-SSH tunneling and TCP tunneling means attackers can pivot into internal networks, potentially accessing sensitive data, disrupting services, or deploying additional malware. This lateral movement capability increases the risk of widespread network compromise, data breaches, and operational disruptions. Given that FortiGate firewalls are commonly deployed in critical infrastructure, government, finance, and enterprise sectors across Europe, the malware could facilitate espionage, sabotage, or ransomware attacks. The use of DNS-over-HTTPS for C2 resolution complicates detection and mitigation efforts, as traditional DNS monitoring tools may not capture this traffic. Overall, SHOE RACK poses a medium to high risk to confidentiality, integrity, and availability of affected networks, with potential cascading effects on business continuity and regulatory compliance under frameworks like GDPR.

Mitigation Recommendations

1. Immediate patching and firmware updates: Ensure all FortiGate 100D firewalls are updated with the latest security patches and firmware versions provided by Fortinet to close any vulnerabilities that could be exploited for initial compromise. 2. Network segmentation: Implement strict network segmentation to limit the ability of attackers to pivot from perimeter devices into internal LANs. 3. Monitor SSH traffic anomalies: Deploy network monitoring tools capable of detecting unusual SSH version strings, especially those impersonating outdated versions, as this is a distinctive trait of SHOE RACK communications. 4. DNS-over-HTTPS monitoring: Utilize advanced network security solutions that can inspect and log DoH traffic or restrict DoH usage to trusted services to detect or block malicious C2 resolution attempts. 5. Harden firewall management interfaces: Restrict administrative access to FortiGate devices using multi-factor authentication (MFA), IP whitelisting, and VPNs to reduce the attack surface. 6. Incident response readiness: Prepare for potential post-exploitation scenarios by having forensic and remediation plans in place, including the ability to isolate compromised devices quickly. 7. Threat intelligence integration: Incorporate IoCs such as the provided file hashes and C2 domain into intrusion detection/prevention systems (IDS/IPS) and endpoint detection and response (EDR) tools for proactive detection. 8. Regular audits and penetration testing: Conduct frequent security assessments of firewall configurations and network defenses to identify and remediate weaknesses before exploitation.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/shoe-rack-tipper/ncsc-tip-shoe_rack.pdf"]
Adversary
null
Pulse Id
685db6369b02a4190c284f2d
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash8535eb46a621f806a21fb9c1f4f79ab2
hashfa2a49f137a622c20ab078c0f7028cf2
hasha11e33292d6fe1eb27860c70276fcae118bcf274
hashd47d8c42556fe5081a94483eb47be4c59a515861
hash5c5843ae833cab1417a0ac992b5007fce40158fc3afec4c6e4fd0e932de07177
hashd86d360f51550feccfd92f0e04891591ab9b0c049eacd07d49460f6b3d7764bf

Domain

ValueDescriptionCopy
domainphcia.duckdns.org

Threat ID: 685db983ca1063fb87490368

Added to database: 6/26/2025, 9:20:03 PM

Last enriched: 6/26/2025, 9:35:08 PM

Last updated: 8/16/2025, 5:12:01 PM

Views: 35

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats