Thursday, March 28, 2024

BlackTech Hackers Group Using API Hooking Technique in Malware to Evade Detection & Attack Government Networks

Cyberespionage group known as BlackTech who behind the Waterbear malware campaign that has been targeted at various industries several years return to attack Government and technology companies.

Researchers recently uncovered a brand new piece of Waterbear payload with sophisticated hiding capability in the network from a specific security product by API hooking techniques.

 API hooking is a technique used to modify or hide the API Calls behavior and flow to evade detection of its activities in run time.

If the attacker knowing which specific APIs to hook in their attack, it means that they are familiar with how certain security products gather information on their clients’ endpoints and networks.

Researchers excited that this is the first time seen Waterbear attempting to hide its backdoor activities, and the attackers are very knowledgeable of the victim’s environment.

Waterbear Malware Behaviour

There is some modular approach that was observed that the Waterbear employed in its malware and utilize the DLL loader to decrypt and execute the payload.

There is some modular approach Waterbear employed in its malware and it utilizes the DLL loader to decrypt and execute the payload. which is the first stage of the backdoor and its divided into two types.

The first type acts as command and control server and the second type listening to the specific ports.

Researchers also believe that the attackers use Waterbear as a secondary payload to help maintain presence after gaining some levels of access to the targets’ systems. 

Waterbear Infection Process

The infection process starts with the weaponized DLL loader, in which attackers using two different techniques to trigger the DLL loader.

  • One is modifying a legitimate server application to import and load the malicious DLL loader.
  • The second technique is performing phantom DLL hijacking and DLL side loading. 

Researchers from Trend Micro observed that the DLL loader loaded two payloads.

The first payload injects the code into a specific security product to hide the campaign backdoor and the second one is a typical Waterbear first-stage backdoor, which we will attempt to dissect first based on a specific case we observed during our analysis.

API Hooking

The payload encrypts all of the function blocks before executing the actual malicious routine to avoid memory scanning during the runtime.

API hooking

Attack mainly using the API hooking technique to hide the behaviors of the first-stage backdoor which is the second payload in this operation.

Another first payload uses API hooking techniques to avoid being detected by a specific security product and it hooks the two different API ( “ZwOpenProcess” and “GetExtendedTcpTable”) to hide its process.

Later it modifying the function in the memory of the security product process, hence the original system DLL files remain unchanged.

“The payload is composed of a two-stage shellcode. The first-stage shellcode finds a specific security product’s process with a hardcoded name and injects the second-stage shellcode into that process. The second-stage shellcode then performs API hooking inside the targeted process.” Trend Micro researchers said.

You can also read the complete technical analysis and Indicator of compromise here.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles