Infection via self-extractable archives | xxxInfection via self-extractable archives – xxx
菜单

Infection via self-extractable archives

七月 17, 2019 - BleepingComputer

Infection via self-extractable archives

A new Linux malware masquerading as a Gnome shell extension and designed to spy on unsuspecting Linux desktop users was discovered by Intezer Labs’ researchers in early July.

The backdoor implant dubbed EvilGnome is currently not detected by any of the anti-malware engines on VirusTotal [1, 2, 3] and comes with several capabilities very rarely seen in Linux malware strains.

“EvilGnome’s functionalities include desktop screenshots, file stealing, allowing capturing audio recording from the user’s microphone and the ability to download and execute further modules,” Intezer researchers found.

“The implant contains an unfinished keylogger functionality, comments, symbol names and compilation metadata which typically do not appear in production versions.”

Infection via self-extractable archives

EvilGnome is delivered with the help of self-extractable archive created using the makeself shell script, with all the metadata generated when creating the malicious payload archive bundled within its headers, possibly by mistake.

The infection is automated with the help of an autorun argument left in the headers of the self-executable payload which instructs it to launch a setup.sh that will add the malware’s spy agent to the ~/.cache/gnome-software/gnome-shell-extensions/ folder, attempting to sneak onto the victim’s system camouflaged as a Gnome shell extension.

Infection via self-extractable archives
Self-extractable payload metadata

EvilGnome will also add a gnome-shell-ext.sh shell script to the compromised Linux machine’s crontab, a script designed to check every minute if the spyware agent is still running.

The gnome-shell-ext.sh is executed during the final stage of the infection process, leading to the gnome-shell-ext spyware agent also being launched.

EvilGnome’s configuration is stored within the rtp.dat file also bundled within the self-extractable payload archive and it allows the backdoor to get its command and control (C2) server’s IP address.

Multiple backdoor modules with spyware features

The malware comes with five modules, each of them designed to run in a separate thread, and “access to shared resources (such as the configuration) is safeguarded by mutexes.”

Intezer Labs found the following modules while analyzing the EvilGnome backdoor implant:

• ShooterAudio – captures audio from the user’s microphone and uploads to C2
• ShooterImage – captures screenshots and uploads to C2
• ShooterFile – scans the file system for newly created files and uploads them to C2
• ShooterPing – receives new commands from C2, exfiltrates data, can download and execute new payloads
• ShooterKey – unimplemented and unused, most likely an unfinished keylogging module

All the traffic sent to and from the malware’s C2 servers is encrypted and decrypted by EvilGnome with the RC5 symmetric block cipher using the same key with the help of a variant of the RC5Simple open-source library.

In the event of failure to communicate with their C2 servers, the malware samples analyzed by Intezer researchers stored all their output and the stolen data within the ~/.cache/gnome-software/gnome-shell-extensions/tmp/ folder on the infected Linux boxes.

Infection via self-extractable archives
EvilGnome modules

Connections with the Russian Gamaredon Group

EvilGnome also seems to be connected with the Russian threat group known as Gamaredon Group, an advanced persistent threat (APT) group known to have been active since at least 2013 as per Palo Alto Networks’ Unit 42 threat researchers.

While in the beginning Gamaredon Group mostly relied on off-the-shelf tools, it has slowly moved into developing custom malware implants after increasing their technical expertise.

The EvilGnome malware developers and the Gamaredon Group are connected by the use of the same hosting provider as Intezer researchers found, as well as by EvilGnome’s use of C2 servers connected to domains associated to the Russian threat group.

The two also use the 3436 port for connecting to their C2 servers via SSH, with “two additional servers with domain names similar to the naming pattern of Gamaredon domains (the use of the .space TTLD and ddns)” found by the researchers under EvilGnome’s C2 host provider.

Infection via self-extractable archives
SSH ports open on EvilGnome C2 and Gamaredon servers

Last but not least, while Gamaredon Group is not known to have developed or used any Linux malware implants, the modules and techniques used by the EvilGnome Linux backdoor such as “the use of SFX, persistence with task scheduler and the deployment of information stealing tools” match the ones used by the Russian hacking group.

Intezer’s research team provides a list of indicators of compromise (IOCs) at the end of their EvilGnome analysis, including malware sample hashes and IP addresses/domains the Linux backdoor implant shares with other tools developed by the Gamaredon Group.

Related Articles:

New Godlua Malware Evades Traffic Monitoring via DNS over HTTPS

Backdoored Torrents Infect Movie, TV Fans with GoBot2 Malware

New Backdoor and Malware Downloader Used in TA505 Spam Campaigns

TA505 Spear Phishing Campaign Uses LOLBins to Avoid Detection

Modular Plurox Malware Is a Wormable Backdoor Cryptominer

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51