InvisiMole Spyware is a powerful malware that went undetected for at least five years

Pierluigi Paganini June 11, 2018

Malware researchers from ESET have spotted a new sophisticated piece of spyware, tracked as InvisiMole, used in targeted attacks in Russia and Ukraine in the last five years.

Experts still haven’t attributed the malware to any threat actor, InvisiMole could be a nation-state malware developed for cyber espionage purpose or the result of a development of a financially-motivated group.

The researchers have discovered only a few dozen samples in the wild, the malicious code implements a broad range of features thanks it modular architecture that make the threat very versatile.

“Our telemetry indicates that the malicious actors behind this malware have been active at least since 2013, yet the cyber-espionage tool was never analyzed nor detected until discovered by ESET products on compromised computers in Ukraine and Russia.” reads the report published by ESET.“The campaign is highly targeted – no wonder the malware has a low infection ratio, with only a few dozen computers being affected.”

At the time the experts still haven’t discovered the attack vector and there is no info about the types of campaigns in which it was involved.

Experts don’t exclude any infection vector, including installation facilitated by physical access to the machine.

The modular structure of the InvisiMole spyware is composed of a wrapper DLL that leverages two other backdoor modules that are embedded in its resources to conduct its activities.

InvisiMole spyware

According to the researchers, the authors of the InvisiMole spyware have removed any clue that could attribute the malware to a specific actor, the unique exception is represented by the compilation data of a single file (dating to October 13, 2013). Compilation dates for all the remaining files have been removed by the authors.

The main module is called RC2FM and supports 15 commands that allow the attacker to search and exfiltrate data from the infected system.

The RC2FM supports commands for gathering system information and performing simple changes on the system, it also includes spyware features like the control of the microphone and user’s webcam.

The second module, dubbed RC2CL, is greater and more advanced than RC2FM, it is able to extract proxy settings from browsers and use those configurations to send data to the C&C server in the presence of a proxy.

“This module communicates with C&C servers that are either hardcoded in the sample, or updated later by the attackers.” continues the analysis.

“Moreover, the module is able to reach out to the C&C servers even if there is a proxy configured on the infected computer. If a direct connection is unsuccessful, the module attempts to connect to any of its C&C servers using locally-configured proxies or proxies configured for various browsers (Firefox, Pale Moon, and Opera).”

The RC2CL module supports 84 backdoor commands and implements almost all the spyware capabilities, including the ability to run remote shell commands, registry key manipulation, file execution, getting a list of local apps, loading drivers, getting network information, disabling UAC, and turning off the Windows firewall.

RC2CL can also record audio via the microphone and take screenshots via the webcam, in the same way the InvisiMole spyware can do with the first module.

The RC2CL module also implements a safe-delete feature to avoid forensic investigation.

“Another example of how the malware authors attempt to act covertly is the way they treat traces left on the disk. The malware collects loads of sensitive data, which are then temporarily stored in files and deleted after they have been successfully uploaded to the C&C servers.Even the deleted files can, however, be recovered by an experienced system administrator, which could help further investigation of the attack – after the victim becomes aware of it.“continues the report.

“This is possible due to the fact that some data still reside on a disk even after a file is deleted. To prevent this, the malware has the ability to safe-delete all the files, which means it first overwrites the data in a file with zeroes or random bytes, and only then is the file deleted.”

The full list of IoCs related to the threat can be found on GitHub.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –InvisiMole spyware, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment