Malware & Threats

‘xHunt’ Campaign Targets Kuwait Transportation and Shipping Sector

A campaign targeting transportation and shipping organizations based in Kuwait was observed employing previously undocumented tools, Palo Alto Networks reports.

<p><strong><span><span>A campaign targeting transportation and shipping organizations based in Kuwait was observed employing previously undocumented tools, Palo Alto Networks reports.</span></span></strong></p>

A campaign targeting transportation and shipping organizations based in Kuwait was observed employing previously undocumented tools, Palo Alto Networks reports.

Carried out between May and June 2019 and dubbed xHunt, the campaign leveraged tools created by the same developer, and Palo Alto Networks’ security researchers managed to track some of them back to July 2018.

As part of the attacks, the threat actor used backdoors referred to as Sakabota, Hisoka, Netero and Killua, which use HTTP for their command and control (C&C) channels, with some variants employing DNS tunneling or emails for communication purposes.

Particular to this campaign was the use of a specific DNS tunneling method that leverages Exchange Web Services (EWS) and stolen credentials to create email “drafts” that are exchanged between the attackers and the tool.

In addition to these backdoors, the threat actor employed tools referred to as Gon and EYE, which too provide backdoor access to the infected systems.

The researchers were able to identify related activity that targeted Kuwait between July and December 2018. Although no direct infrastructure overlap was observed, “historical analysis shows that the 2018 and 2019 activities are likely related,” the security researchers say.

As part of an attack on May 19, the threat actor deployed Gon and EYE within two hours after gaining initial access via Hisoka, which allows attackers to remotely control the infected systems. The researchers have identified two versions of Hisoka, both containing the same functionality.

Through Gon, the attackers can “scan for open ports on remote systems, upload and download files, take screenshots, find other systems on the network, run commands on remote systems and create a Remote Desktop Protocol (RDP) session.”

Advertisement. Scroll to continue reading.

EYE, on the other hand, is used as a failsafe while logged into the system via RDP, being designed to kill all processes created by the threat actor and to remove other identifying artifacts.

In June, the same attackers targeted a second Kuwait organization in the transportation and shipping industry, also using Hisoka. On June 18, the Server Message Block (SMB) protocol was used to transfer Killua from an internal IT service desk account.

Through this tool the attackers can issue commands on the infected system, via DNS tunneling. String comparison suggests both backdoors are the work of the same malware developer, with Killua possibly being an evolution of Hisoka.

On June 30, the actor copied the tools to an additional system on the network using a third-party help desk service account.

During analysis, the researchers identified a separate tool referred to as Sakabota. Used in a campaign in mid-to-late 2018, Sakabota is likely the predecessor to Hisoka and is also believed to be the basis for the development of all the tools used in these attack campaigns.

Hisoka, which was also used in a separate campaign in mid-2019, contains large portions of code from Sakabota, and has the exact same variable names and number of functions, suggesting that they both come from the same developer.

“While there are overlaps in the malware used in both the 2018 and 2019 campaigns, it is unclear whether or not these two campaigns were conducted by the same set of operators, only that there is some relationship at the malware development level,” Palo Alto Networks says.

The researchers observed overlaps between Hisoka / Sakabota activities, OilRig ISMAgent, and DNS Hijacking activity infrastructure, but at timings far enough apart to imply a potential change in actors using the infrastructure.

Related: ‘Hexane’ Threat Actor Targeting Industrial Organizations

Related: Shamoon 3 Targets Energy Sector in Middle East

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version