Thursday, March 28, 2024

Blackgear Cyberespionage Abuses Blogging and Social Media Services To Evade Detection

Blackgear Cyberespionage campaign is active at least from 2008, the threat actors behind the campaign use various malware tools such as the Protux and Elirks backdoor.

Trend Micro Security researchers spotted the operators behind Blackgear started using their own tools based on the new attacks. As a notable behavior to avoid detection it abuses Social Media, microblogging and blogging services to hide its command-and-control (C&C) details.

Blackgear Cyberespionage Attack chain

The recent attack campaign starts by sending a spam mail that contains decoy document or fake installer that tempt users clicking into it. The malicious document then extracts the Marade downloader and stores in the Temp folder.

Marade check’s that host can connect to the internet and also for the presence of AV software, if the system doesn’t have AV installed it connects to a Blackgear-controlled public blog or social media to retrieve the encrypted C&C configuration if the system has AV enables it uses the configuration embedded with it.

Blackgear Cyberespionage

The encrypted strings pose like a magnetic string to avoid AV detection, later Marade will decrypt it to retrieve information from the C&C server. The C&C server delivers a known backdoor Protux and retrieves C&C information form blog posts and uses open source compiler with RSA algorithm to generate a session key and send back to C&C server.

According to researchers, “Blackgear’s malware tools are delivered to targets using RAR self-extracting executable (SFX) files or office Visual Basic Script (VBScript) to create a decoy document. The encrypted configurations of recent versions of Marade and Protux appear to be similar.”

The new version of Protux comes with a Protux’s remote controller tool that graphical interface and allows attackers to monitor compromised machines.

Blackgear Cyberespionage

“Based on the controller’s behavior, we can posit that both Marade and Protux were authored by the same threat actors.”

The Marade is the first stage of attack the check’s the compromised system is of interest to them. Then it delivers the second stage backdoor Protux to establish communication with the compromised system.

Blackgrear targeting number of industry sectors that include telecommunications, defense, government, aerospace, and high-tech sectors. It primarily targeting organizations in Taiwan, South Korea, and Japan.

Also Read

DanaBot Banking Trojan Steal Private and Sensitive Information

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Advanced Mobile Malware Attack Against iPhones in India using MDM System Control

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles