June 27, 2017 By Larry Loeb 2 min read

A very aggressive cybergang has been targeting Asian companies by repurposing legitimate tools and exploiting security vulnerabilities in outdated software. According to the International Business Times, the group, known as BlackTech, is linked to three major cyber espionage campaigns against organizations in Taiwan, Japan and Hong Kong.

Hacking Team Tools Repurposed for Cyber Espionage

BlackTech created its own custom malware tools, which included variants of legitimate solutions developed by the Hacking Team, an Italian cybersecurity manufacturer that distributes surveillance capabilities primarily to government agencies. Additionally, the threat actors exploited flaws in outdated software, namely an Adobe Flash vulnerability (CVE-2015-5119) that was leaked when the Hacking Team suffered a breach last year.

As Trend Micro reported, BlackTech is associated with three cyber espionage campaigns: PLEAD, Shrouded Crossbow and Waterbear.

The PLEAD campaign, which has been active since 2012, aims to steal confidential documents belonging to government agencies and private organizations in Taiwan. Shrouded Crossbow, first observed in 2010, targets enterprises and government contractors in the consumer industries.

Finally, Waterbear uses a modular approach, the first part of which is a loader component executable that connects with the command-and-control (C&C) server. Waterbear then downloads the main backdoor and loads it into the victim system’s memory.

BlackTech’s Modus Operandi

Trend Micro noted that all three aforementioned campaigns used very similar methods and the same C&C servers. In other words, BlackTech left its fingerprints all over the scene of the crime.

In addition to leaked Hacking Team tools, BlackTech generally relies on security holes in unpatched Windows systems and solutions designed to evade detection from signature-based antivirus programs. The group also uses sophisticated malware techniques such as backdoor implants and custom data exfiltration methods.

These cyber espionage campaigns remain active and dangerous. Security professionals must proactively harden their perimeters to deal with this sophisticated threat.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today