Intelligence

Wikileaks: CIA tasked Raytheon for analyzing TTPs used by threat actors in the wild

Wikileaks revealed that CIA contractor Raytheon Blackbird Technologies was tasked to analyze advanced malware and TTPs used by threat actors in the wild.

Wikileaks continues to publish documents from Vault 7 leaks, today the organization has shed light on the collaboration between the US Intelligence agency and tech firms for malware development.

The last batch of documents shows that the CIA contractor Raytheon Blackbird Technologies was tasked to analyze advanced malware and TTPs used by threat actors in the wild as part of the UMBRAGE project.

A previous Vault7 data leak reported that the Umbrage team was tasked by the Central Intelligence Agency for false flag hacking operations.

According to the documents leaked by WikiLeaks, Raytheon Blackbird Technologies produced at least five reports to CIA as part of UMBRAGE Component Library (UCL) project between November 2014 and September 2015.

Today, July 19th 2017, WikiLeaks publishes documents from the CIA contractor Raytheon Blackbird Technologies for the “UMBRAGE Component Library” (UCL) project. The documents were submitted to the CIA between November 21st 2014 (just two weeks after Raytheon acquired Blackbird Technologies to build a Cyber Powerhouse) and September, 11th 2015. They mostly contain Proof-of-Concept ideas and assessments for malware attack vectors – partly based on public documents from security researchers and private enterprises in the computer security field.” states Wikileaks.

“Raytheon Blackbird Technologies acted as a kind of “technology scout” for the Remote Development Branch (RDB) of the CIA by analysing malware attacks in the wild and giving recommendations to the CIA development teams for further investigation and PoC development for their own malware projects.”

The experts from the firm also provided proof-of-concept ideas and malware attack vectors to the firm.

The experts speculate the reports were commissioned by the CIA to gather information for the CIA’s Remote Development Branch (RDB) aimed to collect ideas for developing their own advanced malware.

Below the information contained in the reports provided by the Raytheon Blackbird Technologies.

Report 1 — Researchers at Raytheon detailed a variant of the HTTPBrowser Remote Access Tool (RAT), used by EMISSARY PANDA. This new variant was built in March of 2015 and is deployed through an unknown initial attack vector.

The RAT was used in cyber espionage campaigns by the Chinese APT group called ‘Emissary Panda.’

Report 2 — The report details a new variant of the NfLog Remote Access Tool (RAT),
also known as IsSpace, used by the SAMURAI PANDA APT group. The variant analyzed in the report is deployed using a repurposed version of the leaked Hacking Team Adobe Flash Exploit which leverages CVE-2015-5122. This new variant also incorporates the use of the Google App Engine (GAE) hosting to proxy communications to its C2 Server.

Report 3 — This report is a high-level analysis of “Regin” espionage platform that was first detected in 2014. The Regin cyber espionage tool is believed to be developed by the NSA  intelligence agency.

“This report is a fairly high-level overview of Regin, a very sophisticated malware sample that has been observed in operation since 2013. There are some indications that the malware has been in use since as early as 2008, but most agree that the current iteration of Regin dates to about 2013.”  states the report. “Regin appears to be focused on target surveillance and data collection. The most striking aspect of Regin is its modular architecture, which affords a high degree of flexibility and tailoring of attack capabilities to specific targets. Another impressive aspect of Regin is its stealthiness, its ability to hide itself from discovery and portions of the attack are memoryresident only.”

Report 4 — The report details the “HammerToss” malware which was discovered in early 2015.  The HammerToss is believed to be malicious code developed by Russian State-sponsored hackers that were being operational since late 2014.
“HammerToss is an interesting piece of malware because of its architecture, which leverages Twitter accounts, GitHub or compromised websites, basic steganography, and Cloud-storage to orchestrate command and control (C2) functions of the attack.” states the report.

Report 5 — This document details the self-code injection and API hooking methods of information stealing Trojan called “Gamker.”

“This report details the code injection and API hooking methods of an information
stealing Trojan known as Gamker. This August 2015 three-page report from Virus Bulletin contains more technical detail than many 30+ page reports from other sources. We recommend continued review of Virus Bulletin reports going forward.” states the report.

Below the list of release published by Wikileaks since March:

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Wikileaks,  UCL RAYTHEON)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

3 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

9 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

16 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

17 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.