HiKit

HiKit
(Type: Backdoor, Tunneling)

(Novetta) Hikit consists of at least two generations of malware that provides basic RAT functionality. The first generation of Hikit (referred to as “Gen 1”) operates as a server and requires an externally exposed network interface in order for an attacker to access the victim machine. The second generation of Hikit (referred to as “Gen 2”) uses the more traditional client model and beacons out to an attacker’s C2 server. While the communication models shifted dramatically between Gen 1 and Gen 2, both generations of Hikit retain the same basic RAT function consisting of remote command shell, file management, network proxy and port forwarding.

[News Analysis] Trends:

Total Trend: 5

Trend Per Year
1
2013
2
2014
1
2017
1
2020


Trend Per Month
1
Sep 2013
2
Oct 2014
1
May 2017
1
2020



[News Analysis] News Mention Another Threat Name:

9 - 9002 RAT9 - BLACKCOFFEE8 - DeputyDog9 - Derusbi11 - HiKit9 - PlugX8 - Poison Ivy9 - ZXShell11 - APT177 - Ghost RAT3 - Gameover P2P3 - Shylock


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
1/19
execution
1/36
persistence
1/113
privilege escalation
1/96
defense evasion
4/184
credential access
0/63
discovery
0/44
lateral movement
0/22
collection
1/37
command and control
4/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1566
Phishing
T1059.003
Command And Scripting Interpreter : Windows Command Shell
T1574.001
Hijack Execution Flow : Dll Search Order Hijacking
T1574.001
Hijack Execution Flow : Dll Search Order Hijacking
T1574.001
Hijack Execution Flow : Dll Search Order Hijacking
T1014
Rootkit
T1553.004
Subvert Trust Controls : Install Root Certificate
T1553.006
Subvert Trust Controls : Code Signing Policy Modification
T1005
Data From Local System
T1071.001
Application Layer Protocol : Web Protocols
T1573.001
Encrypted Channel : Symmetric Cryptography
T1105
Ingress Tool Transfer
T1090.001
Proxy : Internal Proxy


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

BRONZE KEYSTONE

2020 by SecureWorks from Secureworks

Axiom

2017-05-31 by MITRE ATT&CK from MITRE

Security vendors take action against Hidden Lynx malware

2014-10-14 by Symantec Security Response from Symantec

Security vendors take action against Hidden Lynx malware

2014-10-14 by Symantec Security Response from Symantec

Hidden Lynx – Professional Hackers for Hire

2013-09-17 by Stephen Doherty from Symantec

Basic Information (Credit @etda.or.th)

Tool: HiKit

Names: HiKit

Description: (Novetta) Hikit consists of at least two generations of malware that provides basic RAT functionality. The first generation of Hikit (referred to as “Gen 1”) operates as a server and requires an externally exposed network interface in order for an attacker to access the victim machine. The second generation of Hikit (referred to as “Gen 2”) uses the more traditional client model and beacons out to an attacker’s C2 server. While the communication models shifted dramatically between Gen 1 and Gen 2, both generations of Hikit retain the same basic RAT function consisting of remote command shell, file management, network proxy and port forwarding.

Category: Malware

Type: Backdoor, Tunneling

Information: https://www.novetta.com/wp-content/uploads/2014/11/HiKit.pdf

Information: https://www.recordedfuture.com/hidden-lynx-analysis/

Mitre-attack: https://attack.mitre.org/software/S0009/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.hikit

Alienvault-otx: https://otx.alienvault.com/browse/pulses?q=tag:hikit

Last-card-change: 2020-05-13

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1566
PHISHING
hikit has been spread through spear phishing.
T1059.003
COMMAND AND SCRIPTING INTERPRETER : WINDOWS COMMAND SHELL
hikit has the ability to create a remote shell and run given commands.
T1574.001
HIJACK EXECUTION FLOW : DLL SEARCH ORDER HIJACKING
hikit has used dll search order hijacking to load oci.dll as a persistence mechanism.
T1574.001
HIJACK EXECUTION FLOW : DLL SEARCH ORDER HIJACKING
hikit has used dll search order hijacking to load oci.dll as a persistence mechanism.
T1574.001
HIJACK EXECUTION FLOW : DLL SEARCH ORDER HIJACKING
hikit has used dll search order hijacking to load oci.dll as a persistence mechanism.
T1014
ROOTKIT
hikit is a rootkit that has been used by axiom.
T1553.004
SUBVERT TRUST CONTROLS : INSTALL ROOT CERTIFICATE
hikit uses certmgr.exe -add globalsign.cer -c -s -r localmachine root and certmgr.exe -add globalsign.cer -c -s -r localmachinetrustedpublisher to install a self-generated certificate to the local trust store as a root ca and trusted publisher.
T1553.006
SUBVERT TRUST CONTROLS : CODE SIGNING POLICY MODIFICATION
hikit has attempted to disable driver signing verification by tampering with several registry keys prior to the loading of a rootkit driver component.
T1005
DATA FROM LOCAL SYSTEM
hikit can upload files from compromised machines.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
hikit has used http for c2.
T1573.001
ENCRYPTED CHANNEL : SYMMETRIC CRYPTOGRAPHY
hikit performs xor encryption.
T1105
INGRESS TOOL TRANSFER
hikit has the ability to download files to a compromised host.
T1090.001
PROXY : INTERNAL PROXY
hikit supports peer connections.