Blog

How To Detect and Decloak Linux Stealth Rootkit Data

Rootkits
Linux Forensics
November 15, 2022

Linux stealth rookits have a variety of mechanisms to hide on a host. Aside from standard tactics such as hiding running processes (which we show you how to decloak here ), they also can hide data…

Sandfly Linux File Entropy Scanner Updated

Malware
Linux Security
Linux Forensics
June 30, 2022

Our entropy scanner sandfly-filescan has been updated and renamed to sandfly-entropyscan and now features Linux process scanning to help quickly spot packed and encrypted malware. You can get it…

BPFDoor - An Evasive Linux Backdoor Technical Analysis

Malware
Linux Forensics
May 11, 2022

Recently Kevin Beaumont revealed a new evasive backdoor targeting Linux associated with the Chinese Red Menshen threat actors. In his article he reveals that this backdoor has been operating globally…

Security Monitoring for Threats on Embedded Linux

Embedded Linux
Malware
May 04, 2022

A new report from Mandiant entitled: Eye Spy on Your Email details a series of sophisticated attacks against embedded network devices often running Linux. In particular, the report states (emphasis…

Leveling Up Your Linux Security

Linux Security
February 22, 2022

We get fan mail about Sandfly and how we've helped people, but we're even more excited when we get a fan blog post. A user of Sandfly writes about their experience from the perspective of a SOC…

Log4j Kinsing Linux Stealth Malware in the Wild

Malware
Linux Security
Linux Forensics
December 14, 2021

A severe vulnerability in the popular Java Log4j package ( CVE-2021-44228 ) allows remote code execution on Linux and other platforms. Within about a day of being publicized, the cryptomining malware…