Malware

Experts spotted a backdoor that borrows code from CIA’s Hive malware

Netlab 360 observed unidentified threat actors using a new backdoor based on the US CIA’s Project Hive malware suite.

Researchers from Qihoo Netlab 360 reported that unidentified threat actors using a new backdoor based on the US CIA’s Project Hive malware suite.

Hive provides a covert communications platform for a whole range of CIA malware to send exfiltrated information to CIA servers and to receive new instructions from operators at the CIA.”

In April 2017, Wikileaks published some documents about the project, describing it as a sort of malware command and control infrastructure used by the US agency to control its malicious code and exfiltrate information from the target systems.

One of the 360Netlab’s honeypot caught a suspicious ELF file on October 2021, the experts reported that the malware was spread by exploiting F5 zero-day exploit.

The researchers noticed that the malicious code was contacting the IP address 45.9.150.144 using SSL with forged Kaspersky certificates. Additional analysis revealed that the malware borrows code from the Hive project that was leaked in 2017 as part of Vault 8 series.

This is the first time that the experts captured a variant of the CIA HIVE malware in the wild, the experts tracked is as “xdr33” based on its embedded Bot-side certificate CN=xdr33.

“xdr33 is a backdoor born from the CIA Hive project, its main purpose is to collect sensitive information and provide a foothold for subsequent intrusions.” reads the analysis published by the experts.

According to the researches, the backdoor was developed to gather sensitive information and maintain persistence on the target infrastructure. xdr33 uses XTEA or AES algorithm for traffic encryption and uses SSL with Client-Certificate Authentication mode enabled to protect the traffic.

The backdoor has to two task, beacon and trigger. The former periodically reports sensitive information about the device to the hard-coded Beacon C2 and execute the commands issued by it, while the latter monitors the NIC traffic to identify specific messages that conceal the Trigger C2. Once the messages are received, the trigger communicates with the Trigger C2 and waits for the execution of the commands issued by it.

Additional details are reported in the analysis published by the the experts that also provides Indicators of Compromise (IoC) for this threat.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

18 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

22 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

2 days ago

This website uses cookies.