REF5961 Group Deploys EAGERBEE Backdoor Against Critical Sectors
Threat Group: REF5961
Threat Type: Backdoor Malware
Exploited Vulnerabilities: Potential exploitation of Microsoft Exchange ProxyLogon (CVE-2021-26855)
Malware Used: EAGERBEE, RUDEBIRD, DOWNTOWN
Threat Score: High (8.5/10) – Due to its focus on critical infrastructure, advanced evasion techniques, and persistent access capabilities.
Last Threat Observation: January 7, 2025
Overview
EAGERBEE is a sophisticated backdoor malware associated with the REF5961 intrusion set, a group suspected to be aligned with Chinese state-sponsored cyber-espionage activities. First identified by Elastic Security Labs in October 2023, EAGERBEE has been deployed in targeted attacks against government organizations, particularly within the Association of Southeast Asian Nations (ASEAN) and, more recently, in the Middle East.
The malware is designed to establish persistent access to compromised systems, enabling attackers to conduct espionage by exfiltrating sensitive information and deploying additional malicious payloads. Its deployment has been linked to campaigns involving other malware families, including RUDEBIRD and DOWNTOWN, indicating a coordinated effort to infiltrate and exploit high-value targets.
Key Details
- Delivery Method: While the exact initial access vector for EAGERBEE is not always clear, previous incidents have involved the exploitation of vulnerabilities such as the Microsoft Exchange ProxyLogon flaw (CVE-2021-26855).
- Target: Government organizations, internet service providers (ISPs), and critical infrastructure entities, primarily in Southeast Asia and the Middle East.
- Functions:
- Establishes persistent backdoor access to compromised systems.
- Collects system information, including OS details and network configurations.
- Communicates with command-and-control (C2) servers over TCP/SSL channels.
- Downloads and executes additional malicious payloads or plugins.
- Employs evasion techniques to bypass security measures, such as modifying packets to disrupt security agent network communications.
- Obfuscation: EAGERBEE dynamically constructs its Import Address Table (IAT) during runtime, hindering static analysis. It also uses XOR-encrypted configuration files and can detect HTTP proxy settings to adapt its communication methods.
Attack Vectors
EAGERBEE operates by establishing a foothold in targeted systems through various means, including exploiting known vulnerabilities and employing social engineering tactics. Once inside, it performs the following actions:
- System Reconnaissance: Gathers detailed information about the compromised system, such as computer name, Windows version, processor architecture, and registry details.
- Command-and-Control Communication: Connects to C2 servers using hardcoded IP addresses or encrypted configuration files, with the capability to use SSL for encrypted communications.
- Payload Deployment: Downloads and executes additional payloads from the C2 server, which may include tools for further exploitation, data exfiltration, or lateral movement within the network.
- Evasion Techniques: Employs methods to evade detection, such as modifying network packets to disrupt security agent communications and using DLL sideloading to execute malicious code.
Known Indicators of Compromise (IoCs)
Here is the defanged and reformatted list of IoCs:
FileHash-MD5:
- 183f73306c2d1c7266a06247cedd3ee2
- 9d93528e05762875cf2d160f15554f44
- c651412abdc9cf3105dfbafe54766c44
- 26d1adb6d0bcc65e758edaf71a8f665d
- 35ece05b5500a8fc422cec87595140a7
IP Addresses:
- 62[.]233[.]57[.]94
- 82[.]118[.]21[.]230
- 194[.]71[.]107[.]215
- 151[.]236[.]16[.]167
- 5[.]34[.]176[.]46
- 195[.]123[.]242[.]120
Hostname:
- www[.]socialentertainments[.]store
- www[.]rambiler[.]com
Mitigation and Prevention
To defend against EAGERBEE and similar threats, organizations should implement the following measures:
- User Awareness: Conduct regular training to educate employees about phishing attacks and social engineering tactics.
- Email Filtering: Implement advanced email filtering solutions to detect and block malicious attachments and links.
- Antivirus Protection: Deploy reputable antivirus and endpoint detection and response (EDR) solutions, ensuring they are regularly updated to detect the latest threats.
- Two-Factor Authentication (2FA): Enforce 2FA across all user accounts to add an extra layer of security against unauthorized access.
- Monitor Logs: Regularly review system and network logs for unusual activity, such as unexpected outbound connections or unauthorized access attempts.
- Regular Updates: Apply security patches and updates promptly to address known vulnerabilities in systems and software.
Risk Assessment
EAGERBEE poses a significant threat due to its advanced capabilities and focus on high-value targets. The malware’s ability to establish persistent access, exfiltrate sensitive information, and evade detection makes it a severe risk for government and critical infrastructure entities. The likelihood of exploitation increases for organizations with outdated systems, poor patch management, or inadequate email and endpoint security measures.
Organizations operating in targeted regions or industries should consider EAGERBEE a high-priority threat and assess their current cybersecurity posture to ensure resilience against such advanced malware.
Conclusion
EAGERBEE is a powerful and versatile backdoor malware actively leveraged by a sophisticated threat actor group. Its deployment highlights the importance of robust cybersecurity measures and proactive threat detection mechanisms. Organizations should prioritize patching known vulnerabilities, monitoring for Indicators of Compromise, and strengthening overall security awareness among employees to mitigate the impact of this threat.
Sources:
- BleepingComputer - EAGERBEE Backdoor Deployed Against Middle Eastern Govt Orgs and ISPs
- Elastic - Introducing the REF5961 Intrusion Set
- Securelist - EAGERBEE, with updated and novel components, targets the Middle East
- Alienvault - Indicators of Compromise