03 July 2017

KEEPING U INFORMED: Gotcha Covered!

Vault 7 Leaks : CIA Malware “OutlawCountry” Controls Linux Machine and Redirect the Victims Traffic into CIA Controlled Machine – WikiLeaks
By BALAJI N
According to Leaked Document  to perform this Direct Operation , this malware consist of  kernel module that creates a hidden netfilter table in the Victims Linux Machine.
OutlawCountry Malware using this hidden netfilter table an operator can create rules that take precedence over existing netfilter/iptables rules and are concealed from an user or even system administrator.
OutlawCountry v1.0 only supports adding covert DNAT rules to the PREROUTING chain.
OutlawCountry Cause more Damage with Servers
OutlawCountry v1.0 contains one kernel module for 64-bit CentOS/RHEL 6.x.This module will only work with default kernels.
To perform successful attack on the target victims Linux Machine ,CIA need Shell access and root privileges are needed to install Malware.
Initial Installation need to select the appropriate kernel module for the Target machine.
CIA  Test OutlawCountry Malware required 2 WEST and EAST Networks and 5 Hosts.
[Read more going to above link to the article]
 
Press release from WikiLeaks: https://wikileaks.org/vault7/#OutlawCountry
OutlawCountry
29 June, 2017
Today, June 29th 2017, WikiLeaks publishes documents from the OutlawCountry project of the CIA that targets computers running the Linux operating system. OutlawCountry allows for the redirection of all outbound network traffic on the target computer to CIA controlled machines for ex- and infiltration purposes. The malware consists of a kernel module that creates a hidden netfilter table on a Linux target; with knowledge of the table name, an operator can create rules that take precedence over existing netfilter/iptables rules and are concealed from an user or even system administrator.
The installation and persistence method of the malware is not described in detail in the document; an operator will have to rely on the available CIA exploits and backdoors to inject the kernel module into a target operating system. OutlawCountry v1.0 contains one kernel module for 64-bit CentOS/RHEL 6.x; this module will only work with default kernels. Also, OutlawCountry v1.0 only supports adding covert DNAT rules to the PREROUTING chain.
 
Elsa
28 June, 2017
 
Today, June 28th 2017, WikiLeaks publishes documents from the ELSA project of the CIA. ELSA is a geo-location malware for WiFi-enabled devices like laptops running the Micorosoft Windows operating system.
 
 
Once persistently installed on a target machine using separate CIA exploits, the malware scans visible WiFi access points and records the ESS identifier, MAC address and signal strength at regular intervals.
To perform the data collection the target machine does not have to be online or connected to an access point; it only needs to be running with an enabled WiFi device. If it is connected to the internet, the malware automatically tries to use public geo-location databases from Google or Microsoft to resolve the position of the device and stores the longitude and latitude data along with the timestamp. The collected access point/geo-location information is stored in encrypted form on the device for later exfiltration. The malware itself does not beacon this data to a CIA back-end; instead the operator must actively retrieve the log file from the device - again using separate CIA exploits and backdoors.
The ELSA project allows the customization of the implant to match the target environment and operational objectives like sampling interval, maximum size of the logfile and invocation/persistence method. Additional back-end software (again using public geo-location databases from Google and Microsoft) converts unprocessed access point information from exfiltrated logfiles to geo-location data to create a tracking profile of the target device.

No comments:

Death Candle for $META after reporting earnings - ouch | @Barchart

Barchart @Barchart Death Candle for $META after reporting earnings - ouch 1:09 PM · Apr 24, 2024 · 103.1K Views