New ESET research uncovers Gazer, the stealthy backdoor that spies on embassies

Discussion in 'malware problems & news' started by Minimalist, Aug 30, 2017.

  1. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    https://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/
     
  2. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    https://securelist.com/introducing-whitebear
     
  3. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    From detailed analysis here: https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf, this is one nasty bugger. Note that in the writeup the payload was named explorer.exe. Technique is similar to DoublePulsar APC .dll code injection.
     
    Last edited by a moderator: Aug 30, 2017
  4. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    Seems like it's using "thread execution hijacking", which was mentioned over here (number 4), it's not the same one as DP:

    https://www.endgame.com/blog/techni...-technical-survey-common-and-trending-process
     
  5. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    No, DP didn't do this:
    DP used reflective injection of a non-reflective .dll into the hijacked process w/o suspending/resuming it. It then proceeded to execute that .dll via APC from the malware process.
     
  6. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    That's exactly my point, it didn't use "thread execution hijacking", while Gazer did. I'm not sure if this is easy to block, without causing too many alerts with HIPS.
     
  7. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    I guess you forgot about my postings in this thread: https://www.wilderssecurity.com/threads/wannacry-exploit-could-infect-windows-10.394550/page-3 ? If you run the test tool which is the actual reflective loader used by DoublePulsar, you will see the actual thread hijacking taking place. The non-reflective .dll method does not appear to work on Win 10. Not because it blocked the thread hijacking but because of the enhanced DEP memory protection in Win 10. On the other hand, as I posted in the thread, when I used a reflective .dll, the dll injection worked perfectly.
     
  8. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.