rkhunter possible rootkit:1

Discussion in 'Server Operation' started by FFG28, Oct 25, 2018.

Tags:
  1. FFG28

    FFG28 Member

    Good Day

    My rkhunter is showing a possible rootkit but the list of checked rootkits shows all as NOTFOUND

    Code:
    [ Rootkit Hunter version 1.4.6 ]
    
    Checking system commands...
    
    Performing 'strings' command checks
    Checking 'strings' command [ OK ]
    
    Performing 'shared libraries' checks
    Checking for preloading variables [ None found ]
    Checking for preloaded libraries [ None found ]
    Checking LD_LIBRARY_PATH variable [ Not found ]
    
    Performing file properties checks
    Checking for prerequisites [ OK ]
    /sbin/depmod [ OK ]
    /sbin/fsck [ Warning ]
    /sbin/ifconfig [ OK ]
    /sbin/ifdown [ OK ]
    /sbin/ifup [ OK ]
    /sbin/init [ OK ]
    /sbin/insmod [ OK ]
    /sbin/ip [ OK ]
    /sbin/lsmod [ OK ]
    /sbin/modinfo [ OK ]
    /sbin/modprobe [ OK ]
    /sbin/rmmod [ OK ]
    /sbin/route [ OK ]
    /sbin/runlevel [ OK ]
    /sbin/sulogin [ Warning ]
    /sbin/sysctl [ OK ]
    /usr/sbin/adduser [ OK ]
    /usr/sbin/chroot [ OK ]
    /usr/sbin/cron [ OK ]
    /usr/sbin/groupadd [ OK ]
    /usr/sbin/groupdel [ OK ]
    /usr/sbin/groupmod [ OK ]
    /usr/sbin/grpck [ OK ]
    /usr/sbin/inetd [ Warning ]
    /usr/sbin/nologin [ OK ]
    /usr/sbin/pwck [ OK ]
    /usr/sbin/rsyslogd [ OK ]
    /usr/sbin/sshd [ OK ]
    /usr/sbin/tcpd [ OK ]
    /usr/sbin/useradd [ OK ]
    /usr/sbin/userdel [ OK ]
    /usr/sbin/usermod [ OK ]
    /usr/sbin/vipw [ OK ]
    /usr/sbin/unhide [ OK ]
    /usr/sbin/unhide-linux [ OK ]
    /usr/sbin/unhide-posix [ OK ]
    /usr/sbin/unhide-tcp [ OK ]
    /bin/bash [ OK ]
    /bin/cat [ OK ]
    /bin/chmod [ OK ]
    /bin/chown [ OK ]
    /bin/cp [ OK ]
    /bin/date [ OK ]
    /bin/df [ OK ]
    /bin/dmesg [ Warning ]
    /bin/echo [ OK ]
    /bin/ed [ OK ]
    /bin/egrep [ OK ]
    /bin/fgrep [ OK ]
    /bin/fuser [ OK ]
    /bin/grep [ OK ]
    /bin/ip [ OK ]
    /bin/kill [ OK ]
    /bin/less [ OK ]
    /bin/login [ OK ]
    /bin/ls [ OK ]
    /bin/lsmod [ OK ]
    /bin/mktemp [ OK ]
    /bin/more [ Warning ]
    /bin/mount [ Warning ]
    /bin/mv [ OK ]
    /bin/netstat [ OK ]
    /bin/ping [ OK ]
    /bin/ps [ OK ]
    /bin/pwd [ OK ]
    /bin/readlink [ OK ]
    /bin/sed [ OK ]
    /bin/sh [ OK ]
    /bin/su [ OK ]
    /bin/touch [ OK ]
    /bin/uname [ OK ]
    /bin/which [ OK ]
    /bin/kmod [ OK ]
    /bin/systemd [ OK ]
    /bin/systemctl [ OK ]
    /usr/bin/awk [ OK ]
    /usr/bin/basename [ OK ]
    /usr/bin/chattr [ OK ]
    /usr/bin/cut [ OK ]
    /usr/bin/diff [ OK ]
    /usr/bin/dirname [ OK ]
    /usr/bin/dpkg [ OK ]
    /usr/bin/dpkg-query [ OK ]
    /usr/bin/du [ OK ]
    /usr/bin/env [ OK ]
    /usr/bin/file [ OK ]
    /usr/bin/find [ OK ]
    /usr/bin/GET [ Warning ]
    /usr/bin/groups [ OK ]
    /usr/bin/head [ OK ]
    /usr/bin/id [ OK ]
    /usr/bin/ipcs [ Warning ]
    /usr/bin/killall [ OK ]
    /usr/bin/last [ Warning ]
    /usr/bin/lastlog [ OK ]
    /usr/bin/ldd [ OK ]
    /usr/bin/less [ OK ]
    /usr/bin/locate [ OK ]
    /usr/bin/logger [ Warning ]
    /usr/bin/lsattr [ OK ]
    /usr/bin/lsof [ OK ]
    /usr/bin/mail [ OK ]
    /usr/bin/md5sum [ OK ]
    /usr/bin/mlocate [ OK ]
    /usr/bin/newgrp [ OK ]
    /usr/bin/passwd [ OK ]
    /usr/bin/perl [ OK ]
    /usr/bin/pgrep [ OK ]
    /usr/bin/pkill [ OK ]
    /usr/bin/pstree [ OK ]
    /usr/bin/rkhunter [ OK ]
    /usr/bin/runcon [ OK ]
    /usr/bin/sha1sum [ OK ]
    /usr/bin/sha224sum [ OK ]
    /usr/bin/sha256sum [ OK ]
    /usr/bin/sha384sum [ OK ]
    /usr/bin/sha512sum [ OK ]
    /usr/bin/size [ OK ]
    /usr/bin/sort [ OK ]
    /usr/bin/ssh [ OK ]
    /usr/bin/stat [ OK ]
    /usr/bin/strace [ OK ]
    /usr/bin/strings [ OK ]
    /usr/bin/sudo [ OK ]
    /usr/bin/tail [ OK ]
    /usr/bin/telnet [ OK ]
    /usr/bin/test [ OK ]
    /usr/bin/top [ OK ]
    /usr/bin/touch [ OK ]
    /usr/bin/tr [ OK ]
    /usr/bin/uniq [ OK ]
    /usr/bin/users [ OK ]
    /usr/bin/vmstat [ OK ]
    /usr/bin/w [ OK ]
    /usr/bin/watch [ OK ]
    /usr/bin/wc [ OK ]
    /usr/bin/wget [ OK ]
    /usr/bin/whatis [ Warning ]
    /usr/bin/whereis [ Warning ]
    /usr/bin/which [ OK ]
    /usr/bin/who [ OK ]
    /usr/bin/whoami [ OK ]
    /usr/bin/numfmt [ OK ]
    /usr/bin/gawk [ OK ]
    /usr/bin/lwp-request [ Warning ]
    /usr/bin/bsd-mailx [ OK ]
    /usr/bin/x86_64-linux-gnu-size [ OK ]
    /usr/bin/x86_64-linux-gnu-strings [ OK ]
    /usr/bin/telnet.netkit [ OK ]
    /usr/bin/w.procps [ OK ]
    /lib/systemd/systemd [ OK ]
    
    Checking for rootkits...
    
    Performing check of known rootkit files and directories
    55808 Trojan - Variant A [ Not found ]
    ADM Worm [ Not found ]
    AjaKit Rootkit [ Not found ]
    Adore Rootkit [ Not found ]
    aPa Kit [ Not found ]
    Apache Worm [ Not found ]
    Ambient (ark) Rootkit [ Not found ]
    Balaur Rootkit [ Not found ]
    BeastKit Rootkit [ Not found ]
    beX2 Rootkit [ Not found ]
    BOBKit Rootkit [ Not found ]
    cb Rootkit [ Not found ]
    CiNIK Worm (Slapper.B variant) [ Not found ]
    Danny-Boy's Abuse Kit [ Not found ]
    Devil RootKit [ Not found ]
    Diamorphine LKM [ Not found ]
    Dica-Kit Rootkit [ Not found ]
    Dreams Rootkit [ Not found ]
    Duarawkz Rootkit [ Not found ]
    Ebury backdoor [ Not found ]
    Enye LKM [ Not found ]
    Flea Linux Rootkit [ Not found ]
    Fu Rootkit [ Not found ]
    mess`it Rootkit [ Not found ]
    GasKit Rootkit [ Not found ]
    Heroin LKM [ Not found ]
    HjC Kit [ Not found ]
    ignoKit Rootkit [ Not found ]
    IntoXonia-NG Rootkit [ Not found ]
    Irix Rootkit [ Not found ]
    Jynx Rootkit [ Not found ]
    Jynx2 Rootkit [ Not found ]
    KBeast Rootkit [ Not found ]
    Kitko Rootkit [ Not found ]
    Knark Rootkit [ Not found ]
    ld-linuxv.so Rootkit [ Not found ]
    Li0n Worm [ Not found ]
    Lockit / LJK2 Rootkit [ Not found ]
    Mokes backdoor [ Not found ]
    Mood-NT Rootkit [ Not found ]
    MRK Rootkit [ Not found ]
    Ni0 Rootkit [ Not found ]
    Ohhara Rootkit [ Not found ]
    Optic Kit (Tux) Worm [ Not found ]
    Oz Rootkit [ Not found ]
    Phalanx Rootkit [ Not found ]
    Phalanx2 Rootkit [ Not found ]
    Phalanx2 Rootkit (extended tests) [ Not found ]
    Portacelo Rootkit [ Not found ]
    R3dstorm Toolkit [ Not found ]
    RH-Sharpe's Rootkit [ Not found ]
    RSHA's Rootkit [ Not found ]
    Scalper Worm [ Not found ]
    Sebek LKM [ Not found ]
    Shutdown Rootkit [ Not found ]
    SHV4 Rootkit [ Not found ]
    SHV5 Rootkit [ Not found ]
    Sin Rootkit [ Not found ]
    Slapper Worm [ Not found ]
    Sneakin Rootkit [ Not found ]
    'Spanish' Rootkit [ Not found ]
    Suckit Rootkit [ Not found ]
    Superkit Rootkit [ Not found ]
    TBD (Telnet BackDoor) [ Not found ]
    TeLeKiT Rootkit [ Not found ]
    T0rn Rootkit [ Not found ]
    trNkit Rootkit [ Not found ]
    Trojanit Kit [ Not found ]
    Tuxtendo Rootkit [ Not found ]
    URK Rootkit [ Not found ]
    Vampire Rootkit [ Not found ]
    VcKit Rootkit [ Not found ]
    Volc Rootkit [ Not found ]
    Xzibit Rootkit [ Not found ]
    zaRwT.KiT Rootkit [ Not found ]
    ZK Rootkit [ Not found ]
    
    Performing additional rootkit checks
    Suckit Rootkit additional checks [ OK ]
    Checking for possible rootkit files and directories [ None found ]
    Checking for possible rootkit strings [ None found ]
    
    Performing malware checks
    Checking running processes for suspicious files [ None found ]
    Checking for login backdoors [ None found ]
    Checking for sniffer log files [ None found ]
    Checking for suspicious directories [ None found ]
    Checking for suspicious (large) shared memory segments [ Warning ]
    Performing trojan specific checks
    Checking for enabled inetd services [ OK ]
    Checking for Apache backdoor [ Not found ]
    
    Performing Linux specific checks
    Checking loaded kernel modules [ OK ]
    Checking kernel module names [ OK ]
    
    Checking the network...
    
    Performing checks on the network ports
    Checking for backdoor ports [ None found ]
    
    Performing checks on the network interfaces
    Checking for promiscuous interfaces [ None found ]
    
    Checking the local host...
    
    Performing system boot checks
    Checking for local host name [ Found ]
    Checking for system startup files [ Found ]
    Checking system startup files for malware [ None found ]
    
    Performing group and account checks
    Checking for passwd file [ Found ]
    Checking for root equivalent (UID 0) accounts [ None found ]
    Checking for passwordless accounts [ None found ]
    Checking for passwd file changes [ None found ]
    Checking for group file changes [ None found ]
    Checking root account shell history files [ None found ]
    
    Performing system configuration file checks
    Checking for an SSH configuration file [ Found ]
    Checking if SSH root access is allowed [ Warning ]
    Checking if SSH protocol v1 is allowed [ Not set ]
    Checking for other suspicious configuration settings [ None found ]
    Checking for a running system logging daemon [ Found ]
    Checking for a system logging configuration file [ Found ]
    Checking if syslog remote logging is allowed [ Not allowed ]
    
    Performing filesystem checks
    Checking /dev for suspicious file types [ None found ]
    Checking for hidden files and directories [ None found ]
    
    
    System checks summary
    =====================
    
    File properties checks...
    Files checked: 151
    Suspect files: 13
    
    Rootkit checks...
    Rootkits checked : 501
    Possible rootkits: 1
    
    Applications checks...
    All checks skipped
    
    The system checks took: 3 minutes and 6 seconds
    
    All results have been written to the log file: /var/log/rkhunter.log
    
    One or more warnings have been found while checking the system.
    Please check the log file (/var/log/rkhunter.log)
    
    Could somebody help me in how to interpret this.

    NOTE: Also I understand that the warnings might come from a recent update. Please clarify. I have no experience what so ever with rkhunter.

    Thanks in advance.
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Have you already read
    Code:
    /var/log/rkhunter.log
    ?
     
  3. FFG28

    FFG28 Member

    Good Day Taleman:

    Everything seems to show as NOTFOUND inside the Log.
    I have been trying to copy the complete Log to post it here but I am unable to just copy the text from "nano" to pass it to the terminal clipboard (is rather long).

    Any ideas on how to do this (I use a macOS terminal).

    Best Regards
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    You can e.g. crosscheck the system with Lynis and chkrootkit tools.
     
    FFG28 likes this.
  5. FFG28

    FFG28 Member

    Ok

    so I got this

    INFECTED: XOR.DDoS Possible Malicious installed (with chkrootkit)

    Just put down this server...

    Could you also help me in determining the following:
    I installed the complete UBUNTU 18 Perfect Server, but I am only interested in using it as a mail Server with ISPCONFIG.

    Which ports should I open and close in the Firewall
    Which services should I leave on and off on the server
    How should I proceed with the INFECTED file

    Please advise.

    NOTE: I also did the Lynis check but it didn't show the rootkit. Only chrootkit did.
     
    Last edited: Nov 2, 2018
  6. FFG28

    FFG28 Member

    I would like to comment that it appears to be that the rootkit was a false a positive from chkrootkit.

    It stopped showing when I ran ucaresystem-core and reboot.

    Thanks again for the help.
     
    Last edited: Nov 2, 2018
    till and ahrasis like this.

Share This Page