Thursday, March 28, 2024

Blackgear Cyberespionage Abuses Blogging and Social Media Services To Evade Detection

Blackgear Cyberespionage campaign is active at least from 2008, the threat actors behind the campaign use various malware tools such as the Protux and Elirks backdoor.

Trend Micro Security researchers spotted the operators behind Blackgear started using their own tools based on the new attacks. As a notable behavior to avoid detection it abuses Social Media, microblogging and blogging services to hide its command-and-control (C&C) details.

Blackgear Cyberespionage Attack chain

The recent attack campaign starts by sending a spam mail that contains decoy document or fake installer that tempt users clicking into it. The malicious document then extracts the Marade downloader and stores in the Temp folder.

Marade check’s that host can connect to the internet and also for the presence of AV software, if the system doesn’t have AV installed it connects to a Blackgear-controlled public blog or social media to retrieve the encrypted C&C configuration if the system has AV enables it uses the configuration embedded with it.

Blackgear Cyberespionage

The encrypted strings pose like a magnetic string to avoid AV detection, later Marade will decrypt it to retrieve information from the C&C server. The C&C server delivers a known backdoor Protux and retrieves C&C information form blog posts and uses open source compiler with RSA algorithm to generate a session key and send back to C&C server.

According to researchers, “Blackgear’s malware tools are delivered to targets using RAR self-extracting executable (SFX) files or office Visual Basic Script (VBScript) to create a decoy document. The encrypted configurations of recent versions of Marade and Protux appear to be similar.”

The new version of Protux comes with a Protux’s remote controller tool that graphical interface and allows attackers to monitor compromised machines.

Blackgear Cyberespionage

“Based on the controller’s behavior, we can posit that both Marade and Protux were authored by the same threat actors.”

The Marade is the first stage of attack the check’s the compromised system is of interest to them. Then it delivers the second stage backdoor Protux to establish communication with the compromised system.

Blackgrear targeting number of industry sectors that include telecommunications, defense, government, aerospace, and high-tech sectors. It primarily targeting organizations in Taiwan, South Korea, and Japan.

Also Read

DanaBot Banking Trojan Steal Private and Sensitive Information

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Advanced Mobile Malware Attack Against iPhones in India using MDM System Control

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles