Skip to main content

Threat Bulletin: Fire in the Woods – A New Variant of FireWood

Medium
Published: Fri Aug 15 2025 (08/15/2025, 11:38:56 UTC)
Source: AlienVault OTX General

Description

A new, low-detected variant of the FireWood Linux backdoor has been discovered, showing changes in implementation and configuration while maintaining core functionality. This backdoor, linked to the 'Project Wood' malware lineage, operates as a remote access trojan on Linux systems, using kernel-level rootkit modules and TEA-based encryption for stealth and persistence. The new variant modifies the execution process, alters network communication, and updates file paths. It removes some commands and adds others, including a new 'auto-kill' feature. Samples have been found from Iran and the Philippines, indicating a potentially wide distribution. The backdoor has possible connections to the China-aligned Gelsemium APT group, though this association remains uncertain.

AI-Powered Analysis

AILast updated: 08/15/2025, 13:03:37 UTC

Technical Analysis

The Fire in the Woods threat bulletin describes a newly identified variant of the FireWood Linux backdoor, a sophisticated remote access trojan (RAT) that targets Linux systems. This variant retains the core functionality of the original FireWood malware but introduces several implementation and configuration changes to evade detection and enhance persistence. FireWood operates at the kernel level by deploying rootkit modules, which allow it to hide its presence effectively from standard system monitoring tools. The malware uses TEA (Tiny Encryption Algorithm)-based encryption to secure its communications and stored data, further complicating detection and analysis efforts. The new variant modifies the execution process, alters network communication protocols, and updates file paths used by the malware. It also removes some previous commands and adds new ones, including an 'auto-kill' feature that likely terminates competing malware or security processes to maintain control over the infected system. The malware is linked to the 'Project Wood' malware lineage and is potentially associated with the China-aligned Gelsemium APT group, although this attribution remains uncertain. Samples have been detected in Iran and the Philippines, suggesting a potentially broad geographic distribution. The malware employs multiple advanced techniques, including kernel rootkit deployment (T1543), credential dumping (T1003), process injection (T1055), and obfuscated files or information (T1027), among others, indicating a highly capable and stealthy threat actor. No known exploits in the wild have been reported yet, and no specific affected software versions or patches are available at this time.

Potential Impact

For European organizations, the presence of a kernel-level Linux backdoor such as this FireWood variant poses significant risks. Many European enterprises and critical infrastructure providers rely on Linux-based servers and network devices, making them potential targets. The stealthy nature of the rootkit and encrypted communications can allow attackers to maintain long-term undetected access, enabling espionage, data exfiltration, and disruption of services. The 'auto-kill' feature could be used to disable security tools, increasing the difficulty of incident response. Given the malware's ability to modify execution and network behaviors, it could be used to pivot within networks, compromising additional systems. The lack of known exploits in the wild suggests this variant may currently be in limited use or testing phases, but its advanced capabilities and ties to a sophisticated APT group indicate a potential for targeted attacks against high-value European targets, including government, defense, telecommunications, and critical infrastructure sectors. The medium severity rating reflects the complexity and stealth of the malware balanced against the current limited distribution and lack of widespread exploitation evidence.

Mitigation Recommendations

European organizations should implement layered, Linux-specific security controls beyond generic advice. Key mitigations include: 1) Deploy kernel integrity monitoring tools that can detect unauthorized rootkit modules and anomalous kernel behavior, such as Linux Kernel Runtime Guard (LKRG) or similar solutions. 2) Use endpoint detection and response (EDR) tools with Linux support capable of detecting unusual process injection, network communication patterns, and file system anomalies. 3) Monitor network traffic for encrypted communications to suspicious external hosts, especially those matching known indicators of compromise (IOCs) such as the provided hashes. 4) Implement strict access controls and multi-factor authentication on Linux servers to reduce the risk of initial compromise. 5) Regularly audit and harden Linux configurations, including disabling unnecessary services and restricting kernel module loading to trusted administrators. 6) Establish threat hunting programs focused on detecting stealthy backdoors and rootkits, leveraging threat intelligence feeds to update detection signatures. 7) Prepare incident response plans specific to kernel-level compromises, including offline forensic analysis capabilities. 8) Collaborate with national cybersecurity centers and share threat intelligence to improve detection and response capabilities against emerging threats like this FireWood variant.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://intezer.com/blog/threat-bulletin-firewood"]
Adversary
Gelsemium
Pulse Id
689f1c510aac1a9f07ad780b
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash1900346185266ae49ae893b0b69dfcfd
hash19bceb587e91a1eae6903b1a633260d8
hash2251bc7910fe46fd0baf8bc05599bdcf
hash606fe22545ec46d0934ea0c5f8cb7a68
hash0cd70432f78a95e0a9b09fe27eb949d39a6d13a1
hash0fef89711da11c550d3914debc0e663f5d2fb86c
hash741bc05bc1377dc8034a3f4503a43fbac5232985
hash7fdf402a0cd9264ba10c1c922b57c617a096e7d1
hash4c293309a7541edb89e3ec99c4074584328a21309e75a46d0ddb4373652ee0d6
hash898a5bd86c5d99eb70088a90f1d8f90b03bd38c15a232200538d0601c888acb6
hashcff20753e36a4c942dc4dab5a91fd621a42330e17a89185a5b7262280bcd9263
hashd7be3494b3e1722eb28f317f3b85ee68bf7ea5508aa2d5782392619e078b78af

Threat ID: 689f2c73ad5a09ad006c9db4

Added to database: 8/15/2025, 12:47:47 PM

Last enriched: 8/15/2025, 1:03:37 PM

Last updated: 8/16/2025, 12:32:39 AM

Views: 5

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats