Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

‘xHunt’ Campaign Targets Kuwait Transportation and Shipping Sector

A campaign targeting transportation and shipping organizations based in Kuwait was observed employing previously undocumented tools, Palo Alto Networks reports.

A campaign targeting transportation and shipping organizations based in Kuwait was observed employing previously undocumented tools, Palo Alto Networks reports.

Carried out between May and June 2019 and dubbed xHunt, the campaign leveraged tools created by the same developer, and Palo Alto Networks’ security researchers managed to track some of them back to July 2018.

As part of the attacks, the threat actor used backdoors referred to as Sakabota, Hisoka, Netero and Killua, which use HTTP for their command and control (C&C) channels, with some variants employing DNS tunneling or emails for communication purposes.

Particular to this campaign was the use of a specific DNS tunneling method that leverages Exchange Web Services (EWS) and stolen credentials to create email “drafts” that are exchanged between the attackers and the tool.

In addition to these backdoors, the threat actor employed tools referred to as Gon and EYE, which too provide backdoor access to the infected systems.

The researchers were able to identify related activity that targeted Kuwait between July and December 2018. Although no direct infrastructure overlap was observed, “historical analysis shows that the 2018 and 2019 activities are likely related,” the security researchers say.

As part of an attack on May 19, the threat actor deployed Gon and EYE within two hours after gaining initial access via Hisoka, which allows attackers to remotely control the infected systems. The researchers have identified two versions of Hisoka, both containing the same functionality.

Through Gon, the attackers can “scan for open ports on remote systems, upload and download files, take screenshots, find other systems on the network, run commands on remote systems and create a Remote Desktop Protocol (RDP) session.”

Advertisement. Scroll to continue reading.

EYE, on the other hand, is used as a failsafe while logged into the system via RDP, being designed to kill all processes created by the threat actor and to remove other identifying artifacts.

In June, the same attackers targeted a second Kuwait organization in the transportation and shipping industry, also using Hisoka. On June 18, the Server Message Block (SMB) protocol was used to transfer Killua from an internal IT service desk account.

Through this tool the attackers can issue commands on the infected system, via DNS tunneling. String comparison suggests both backdoors are the work of the same malware developer, with Killua possibly being an evolution of Hisoka.

On June 30, the actor copied the tools to an additional system on the network using a third-party help desk service account.

During analysis, the researchers identified a separate tool referred to as Sakabota. Used in a campaign in mid-to-late 2018, Sakabota is likely the predecessor to Hisoka and is also believed to be the basis for the development of all the tools used in these attack campaigns.

Hisoka, which was also used in a separate campaign in mid-2019, contains large portions of code from Sakabota, and has the exact same variable names and number of functions, suggesting that they both come from the same developer.

“While there are overlaps in the malware used in both the 2018 and 2019 campaigns, it is unclear whether or not these two campaigns were conducted by the same set of operators, only that there is some relationship at the malware development level,” Palo Alto Networks says.

The researchers observed overlaps between Hisoka / Sakabota activities, OilRig ISMAgent, and DNS Hijacking activity infrastructure, but at timings far enough apart to imply a potential change in actors using the infrastructure.

Related: ‘Hexane’ Threat Actor Targeting Industrial Organizations

Related: Shamoon 3 Targets Energy Sector in Middle East

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.