Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ MMD-0058-2016 - ELF Linux/NyaDrop

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š MMD-0058-2016 - ELF Linux/NyaDrop


๐Ÿ’ก Newskategorie: Malware / Trojaner / Viren
๐Ÿ”— Quelle: blog.malwaremustdie.org

Background

Since end of September 2016 I received a new type of attacks that aims the MIPS platform I provided to detect IoT attacks. I will call this threat as new ELF Linux/NyaDrop as per the name used by threat actor himself, for the "nyadrop" binary that is dropped in the compromised system.

This is not the "really" first time we're seeing this threat actually, in this year, some small events was detected on having these attacks which I ignored for some reasons, and on May 22th, me and hFiref0x of KernelMode was in a convo regarding to the threat which was detected. It was obviously the same threat (proof is as per picture below, thanks to hFiref0x for the ping that time).

On May's event, the attack was so poorly arranged so the infection wasn't occurred due to the lack of UNIX background of the bad actor. And I did not want to post it in anywhere, hopefully he will be always as dumb as per that state.

In the end of September 2016, a wave of attacks using IoT known factory hardcoded default login credential that was recently exposed on some blackhat events, was raising a lot of ELF threat to "come back" and race to infect the known IoT vulnerable sector. And during the session, the Linux/NyaDrop's loader attacks was re-surfacing again, and this time it got better (a bit), so I decided to write in this post as public awareness. For the purpose I made forensic records since early Octtober 2016 for the conducted attacks on specific platform aimed, MIPS CPU architecture, implying routers and similar networking devices, with 32bit clock.

This post is informing you about the information related to the attack, records of several attack pattern, the dropped binary analysis in reverse engineering. You may can get the hazards to be use detect and mitigate the threat, and further precaution. The complete log is shared to law enforcement. Beforehand, I thank FreeBSD foundation to the free & open source platform which I conduct all of my research, radare2 for the one and only reversing platform I use, and Linux for the great OS that is successfully implemented into plenty of IoT, and also Mr.Michel Oosterhof for his effort in improving a good honeypot.

The detail is as follows:

NyaDrop attack indicators

There are some indicators that can be used to detect this attack, the first pattern is the login "Failed attempt" and then followed by the "Success attempt" of login credential of the aimed IoT. The time for getting success attempt is very short, indicated the bruce force work.

The Fail then success attempt can be shown as per below:

In this attack the bogus credential "5up", was used as first brute login.

The one shot attack with a success attempt can be shown as per below:

And below are the several pattern of failed attacks:

The point to be noticed in these attacks are:

  • Russian IP address:
    {
    "ip": "46.172.91.20",
    "hostname": "No Hostname",
    "country": "RU",
    "loc": "55.7386,37.6068",
    "org": "AS35390 PE Masyuk Natalya"
    }
  • The specific Dahua IPC-HFWxxx old type vulnerable password was the one used to let this in, but that depends on how we apply our traps.
  • The binary injected during the attack is the ELF malware Linux/NyaDrop:
    nyadrop: ELF 32-bit MSB executable, MIPS, MIPS-II version 1 (SYSV), statically linked, stripped
  • The attacker is not "greedy" to infect, the herder is starting attacks from his spreader/loader in some session to some specific targets to then aim other targets while stopping the previous ones, it goes all along with the rotation.
  • The usage of the string "test" and the ELF injected hex strings via echo -n -e with or without STD_OUT to save is the current active indicator for this infection.
  • Attacker is intentionally aiming MIPS, by checking the "cpuinfo" to be sure which CPU that the device is running, they don't infect my ARM or PPC devices, but yet again, it depends on how you plan to trap them.

    How ELF Linux/Nyadrop work

    The successfully dropped file in the MIPS system is the Linux malware backdoor, I call it as ELF Linux/NyaDrop malware, with the function to open an internet socket (AF_INET) to remotely connect to the remote host for receiving the stream of any Linux executable data streams intended to infect the previously Linux/NyaDrop compromised machine. The stream of received data to then to be saved as "nya" ELF malware file and then execute it in the targeted MIPS cpu architecture device.

    The "nya" dropped file will be deleted everytime the next new attacks are successfully logged in to the MIPS machine and then updating the previously saved "nya" malware. This method is so generic and flexible for the attacker to update the botnet component, the backdoor (Linux/NyaDrop) itself, and can be arranged without giving many trace of executables. Further, during unsuccessful attack or the "obviously-detected-honeypot", neither the binary of "nyadrop" will be saved/infected successfully, following also the "nya" binary one. This is why the malware sample is not much spotted.

    Linux/Nyadrop ELF analysis

    As per mentioned in the above sections, the ELF binary of MIPS x32, static and stripped, was saved with the name of the "nyadrop" on the targeted MIPS device. The header is as follows:


    SHA1 (nyadrop) = "095bb52056d00f0d93bba78e4b5b56313de7b79f"
    Size = "621 bytes"
    "ELF Header:"
    Magic: 7f 45 4c 46 01 02 01 00 00 00 00 00 00 00 00 00
    Class: ELF32
    Data: 2's complement, big endian
    Version: 1 (current)
    OS/ABI: UNIX - System V
    ABI Version: 0
    Type: EXEC (Executable file)
    Machine: MIPS R3000
    Version: 0x1
    Entry point address: 0x400090
    Start of program headers: 52 (bytes into file)
    Start of section headers: 500 (bytes into file)
    Flags: 0x10001004, cpic, o32, mips2
    Size of this header: 52 (bytes)
    Size of program headers: 32 (bytes)
    Number of program headers: 2
    Size of section headers: 40 (bytes)
    Number of section headers: 3
    Section header string table index: 2
    "Section Headers:"
    [Nr] Name Type Addr Off Size ES Flg Lk Inf Al
    [ 0] NULL 00000000 000000 000000 00 0 0 0
    [ 1] .text PROGBITS 00400090 000090 000150 00 AX 0 0 16
    [ 2] .shstrtab STRTAB 00000000 0001e0 000011 00 0 0
    If you see the size, we are dealing with a small file. It's a clean libc compiled ELF from assembly codes, such form that we see much in shellcodes. Insides is filled with the MIPS opcodes. We dealt before with the similar small ELF malware before in the following posts in here [link] and here [link], I will try to deal with this one too :)

    Small size yes? But it is amazing to see what this small ELF can do..

    Reversing the ELF Linux/Nyadrop

    For the reversing method. I was using my usual way like with previous ELF malware or botnet analysis, with using radare2, some syscall analyzers in skeleton2 and some manual opcode reading.

    Let's see reversing pad with a lot of comments I made in the screenshot below for the details on how this binary works, you'll get the idea better than reading my long explanation.
    PS: Generally, the function of malware was reversed well. But please bear for some "bad reading" on some MIPS opcodes or address, which I think I may miss some few minor parts. Switching from Intel to RM, PPC and MIPS opcodes reading is sometimes a bit hard to adapt quickly. Moreover I had only several hours to translate them to catch my sleeping time.


    Detection, sample and follow-ups

    The detection is bad, and you can expect multiple hash will be created per injected ELF of Linux/NyaDrop due to its nature of infection. Please avoid the hash base signature since it will be very meaningless, just as the Linux/Mayhem case (dropped by multiple circumstances).

    Below is the screenshot I took AFTER I uploaded the sample to the VirusTotal:

    *) You can click the picture for directly viewing the report in VirusTotal.

    I welcome you to share the sample to the other close research community.
    Stay save friends!

    #MalwareMustDie! ...













  • ๐Ÿ“Œ netbeans-mmd-plugin bis 1.4.3 MMD File Import Request XXE erweiterte Rechte


    ๐Ÿ“ˆ 34.82 Punkte

    ๐Ÿ“Œ netbeans-mmd-plugin up to 1.4.3 MMD File Import Request XML External Entity


    ๐Ÿ“ˆ 34.82 Punkte

    ๐Ÿ“Œ A New Linux Trojan Called NyaDrop Threatens the IoT Landscape


    ๐Ÿ“ˆ 33.24 Punkte

    ๐Ÿ“Œ A New Linux Trojan Called NyaDrop Threatens the IoT Landscape


    ๐Ÿ“ˆ 33.24 Punkte

    ๐Ÿ“Œ MMD-0037-2015 - A bad Shellshock & Linux/XOR.DDoS CNC "under the hood"


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0033-2015 - Linux/XorDDoS infection incident report (CNC: HOSTASA.ORG)


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0037-2015 - A bad Shellshock & Linux/XOR.DDoS CNC "under the hood"


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0033-2015 - Linux/XorDDoS infection incident report (CNC: HOSTASA.ORG)


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0064-2019 - Linux/AirDropBot


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0065-2020 - Linux/Mirai-Fbot


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0065-2021 - Linux/Mirai-Fbot - A re-emerged IoT threat


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0066-2020 - Linux/Mirai-Fbot - A re-emerged IoT threat


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-067-2021 - Recent talks on Linux process injection and shellcode analysis series at R2CON-2020, ROOTCON-14 2020 from HACK.LU-2019


    ๐Ÿ“ˆ 19.9 Punkte

    ๐Ÿ“Œ MMD-0036-2015 - KINS (or ZeusVM) v2.0.0.0 tookit (builder & panel source code) leaked.


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0031-2015 - What is NetWire (multi platform) RAT?


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0046-2015 - (Recent and new) Kelihos CNC activity XXXX(censored)


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0041-2015 - Reversing PE Mail-Grabber Spambot & its C99 WebShell Gate


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0040-2015 - Dissecting & learning about VBE Obfuscation & AutoIt Banco Trojan


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0042-2015 - Hunting Mr. Black IDs via Zegost cracking


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0038-2015 - ChinaZ and ddos123.xyz


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0035-2015 - .IptabLex or .IptabLes on shellshock.. sponsored by ChinaZ actor


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0029-2014 - Warning of Mayhem shellshock attack


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ http://mmd.gov.bd


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD stellt 24-Zoll-LCD-Displays Philips 240B7QPJEB und 240B7QPTEB vor


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ Philips BDM4037UW: MMD stellt grรถรŸten 4K-Curved-Computermonitor vor


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0036-2015 - KINS (or ZeusVM) v2.0.0.0 tookit (builder & panel source code) leaked.


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0031-2015 - What is NetWire (multi platform) RAT?


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0046-2015 - (Recent and new) Kelihos CNC activity XXXX(censored)


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0041-2015 - Reversing PE Mail-Grabber Spambot & its C99 WebShell Gate


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0040-2015 - Dissecting & learning about VBE Obfuscation & AutoIt Banco Trojan


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0042-2015 - Hunting Mr. Black IDs via Zegost cracking


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0038-2015 - ChinaZ and ddos123.xyz


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0035-2015 - .IptabLex or .IptabLes on shellshock.. sponsored by ChinaZ actor


    ๐Ÿ“ˆ 17.41 Punkte

    ๐Ÿ“Œ MMD-0029-2014 - Warning of Mayhem shellshock attack


    ๐Ÿ“ˆ 17.41 Punkte

    matomo