Home Malware Programs Backdoors Backdoor.Hikit

Backdoor.Hikit

Posted: August 27, 2012

Threat Metric

Threat Level: 6/10
Infected PCs: 15
First Seen: August 27, 2012
OS(es) Affected: Windows

The Hikit rootkit is a high-level threat favored by the Chinese threat group of Axiom for purposes of collecting information from highly-specified targets. With counts of individual attacks by this group at over forty-three thousand, all companies, environmental organizations and other, probable targets should use anti-malware protection to block this threat and remove the Hikit rootkit when required. Along with its semi-unique, advanced defenses, the Hikit rootkit also includes the basic functions of any backdoor Trojan, which may let third parties effectively control a compromised PC.

The Hikit Rootkit: Advanced Threats for an Advancing World

Since it's unseen in other contexts, the Hikit rootkit safely can be said to be a specialized data-theft tool of Axiom. This hacker group has been responsible for attacks targeting government agencies, humans rights organizations, financial firms, telecommunications companies and even members of academia. Related attacks by Axiom stole Bit9 certificates used by the Hikit rootkit to disguise its true identity as a threatening program. In all attacks, so far, the Hikit rootkit is one of the ultimate phases of infection, after its threat authors already have examined the infected PC and have determined that it possesses data worthy of theft.

Another, particularly notable trait of the Hikit rootkit is its characteristic for 'listening' for incoming traffic, rather than attempting to initiate contact with the Command & Control server. This characteristic may make the Hikit rootkit's traffic look indistinguishable from normal Web traffic. Additionally, the binary file of each Hikit rootkit is customized for each, individual attack, although the Hikit rootkit may include the following functions:

  • The Hikit rootkit may launch a concealed shell, through which the Hikit rootkit may run system commands.
  • The Hikit rootkit may transfer files to a remote server or download files to the infected PC.
  • Remote Desktop-related features also may be part of the Hikit rootkit's infrastructure, which lets third parties control mouse and keyboard input directly.

Taking the High Round when It Comes to Beating the Hikit Rootkit

Axiom displays all the signs of a well-trained, professional organization whose members are unlikely to put a halt to the Hikit rootkit's development or use anytime soon. Malware experts also emphasize the lack of major symptoms linked to a Hikit rootkit's presence, as is typical for most threats of equal sophistication. However, the Hikit rootkit is a threat specific to certain public and private institutions and is an unlikely danger for personal PCs unrelated to high-profile industries or government activities.

Thanks to coordinated efforts by multiple PC security organizations, many anti-malware products should possess databases capable of identifying a Hikit rootkit. However, since the Hikit rootkit routinely is used in data-collecting attacks, steps also should be taken re-secure leaked data, in the event of any confirmed infection.

The Hikit rootkit's top targets to date include major institutions in the United States, the EU and various regions of Asia.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



file.exe File name: file.exe
Size: 44.54 KB (44544 bytes)
MD5: 4759ec5c0a3723a44042a9a96ece3632
Detection count: 72
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: September 3, 2012
oci.dll File name: oci.dll
Size: 262.65 KB (262656 bytes)
MD5: d3fb2b78fd7815878a70eac35f2945df
Detection count: 71
File type: Dynamic link library
Mime Type: unknown/dll
Group: Malware file
Last Updated: September 3, 2012
%Temp%\w7fw_m.inf File name: %Temp%\w7fw_m.inf
Mime Type: unknown/inf
Group: Malware file
%Temp%\w7fw.sys File name: %Temp%\w7fw.sys
File type: System file
Mime Type: unknown/sys
Group: Malware file
%Temp%\w7fw.cat File name: %Temp%\w7fw.cat
Mime Type: unknown/cat
Group: Malware file
%Temp%\w7fw.inf File name: %Temp%\w7fw.inf
Mime Type: unknown/inf
Group: Malware file
%System%\drivers\W7fw.sys File name: %System%\drivers\W7fw.sys
File type: System file
Mime Type: unknown/sys
Group: Malware file

Registry Modifications

The following newly produced Registry Values are:

HKEY..\..\{Value}HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\Certificates\[HEXADECIMAL VALUE]\"Blob" = "[BINARY DATA]"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Non-Driver Signing\"Policy" = "00"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Driver Signing\"Policy" = "00"
Loading...