{"id":1724,"date":"2009-04-21T16:34:32","date_gmt":"2009-04-21T16:34:32","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=1724"},"modified":"2015-09-09T19:38:07","modified_gmt":"2015-09-09T11:38:07","slug":"hacker-develops-tool-to-hide-malware-in-net-framework","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2009\/04\/hacker-develops-tool-to-hide-malware-in-net-framework\/","title":{"rendered":"Hacker Develops Tool To Hide Malware in .NET Framework"},"content":{"rendered":"

[ad]<\/p>\n

Once again something is wrong with part of the Microsoft<\/a> suite of software and once again they are denying it’s anything to do with them.<\/p>\n

This time a researcher has developed a rootkit style infection tool aimed at the .Net framework.<\/p>\n

Most modern computers come with .Net of some description installed so this could be quite a widespread threat, especially if it gets into the hands of the bad guys and they use it for something like Conficker<\/a>.<\/p>\n

A computer security researcher has released an upgraded tool that can simplify the placement of difficult-to-detect malicious software in Microsoft’s .Net framework on Windows computers.<\/p>\n

The tool, called .Net-Sploit 1.0, allows for modification of .Net, a piece of software installed on most Windows machines that allows the computers to execute certain types of applications.<\/p>\n

Microsoft makes a suite of developer tools for programmers to write applications compatible with the framework. It offers developers the advantage of writing programs in several different high-level languages that will all run on a PC.<\/p>\n

.Net-Sploit allows a hacker to modify the .Net framework on targeted machines, inserting rootkit-style malicious software in a place untouched by security software and where few security people would think to look, said Erez Metula, the software security engineer for 2BSecure who wrote the tool.<\/p><\/blockquote>\n

It an interesting attack vector, attacking a different part of the OS that isn’t usually targeted. It offers better protection from AV software and from being found and it’s pretty much guaranteed all Windows computers will have .Net installed.<\/p>\n

I’d guess some pretty interesting stuff can be gathered by tapping into .Net.<\/p>\n

.Net-Sploit essentially lets an attacker replace a legitimate piece of code within .Net with a malicious one. Since some applications depend on parts of the .Net framework in order to run, it means the malware can affect the function of many applications.<\/p>\n

For example, an application that has an authentication mechanism could be attacked if the tampered .Net framework were to intercept user names and passwords and send them to a remote server, Metula said.<\/p>\n

.Net-Sploit automates some of the arduous coding tasks necessary to corrupt the framework, speeding up development of an attack. For example, it can help pull a relevant DLL (dynamic link library) from the framework and deploy the malicious DLL.<\/p>\n

Metula said that an attacker would already have to have control of a machine before his tool could be used. The advantage of corrupting the .Net framework is that an attacker could clandestinely maintain control over the machine for a long time.<\/p>\n

It could potentially be abused by rogue system administrators, who could abuse their access privileges to deploy so-called “backdoors” or malware than enables remote access, Metula said.<\/p><\/blockquote>\n

Of course the disadvantage is you already need to have control over the machine to execute this kind of attack, I guess it’s for when you’ve hacked the machine and you want to keep control or gather more data.<\/p>\n

Metula has published a white paper<\/a> on the technique as well as the latest version of .Net-Sploit.<\/p>\n

<\/p>\n

Source: CIO<\/a> (Thanks Navin<\/em>)<\/p>\n","protected":false},"excerpt":{"rendered":"

[ad] Once again something is wrong with part of the Microsoft suite of software and once again they are denying it’s anything to do with them. This time a researcher has developed a rootkit style infection tool aimed at the .Net framework. Most modern computers come with .Net of some description installed so this could […]<\/p>\n","protected":false},"author":25,"featured_media":0,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"","_seopress_titles_desc":"","_seopress_robots_index":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"","footnotes":""},"categories":[10,7,4],"tags":[3936,142,588,113],"featured_image_src":null,"featured_image_src_square":null,"author_info":{"display_name":"Darknet","author_link":"https:\/\/www.darknet.org.uk\/author\/darknet\/"},"_links":{"self":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/1724"}],"collection":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/users\/25"}],"replies":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/comments?post=1724"}],"version-history":[{"count":0,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/1724\/revisions"}],"wp:attachment":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/media?parent=1724"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/categories?post=1724"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/tags?post=1724"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}