June 27, 2017 By Larry Loeb 2 min read

A very aggressive cybergang has been targeting Asian companies by repurposing legitimate tools and exploiting security vulnerabilities in outdated software. According to the International Business Times, the group, known as BlackTech, is linked to three major cyber espionage campaigns against organizations in Taiwan, Japan and Hong Kong.

Hacking Team Tools Repurposed for Cyber Espionage

BlackTech created its own custom malware tools, which included variants of legitimate solutions developed by the Hacking Team, an Italian cybersecurity manufacturer that distributes surveillance capabilities primarily to government agencies. Additionally, the threat actors exploited flaws in outdated software, namely an Adobe Flash vulnerability (CVE-2015-5119) that was leaked when the Hacking Team suffered a breach last year.

As Trend Micro reported, BlackTech is associated with three cyber espionage campaigns: PLEAD, Shrouded Crossbow and Waterbear.

The PLEAD campaign, which has been active since 2012, aims to steal confidential documents belonging to government agencies and private organizations in Taiwan. Shrouded Crossbow, first observed in 2010, targets enterprises and government contractors in the consumer industries.

Finally, Waterbear uses a modular approach, the first part of which is a loader component executable that connects with the command-and-control (C&C) server. Waterbear then downloads the main backdoor and loads it into the victim system’s memory.

BlackTech’s Modus Operandi

Trend Micro noted that all three aforementioned campaigns used very similar methods and the same C&C servers. In other words, BlackTech left its fingerprints all over the scene of the crime.

In addition to leaked Hacking Team tools, BlackTech generally relies on security holes in unpatched Windows systems and solutions designed to evade detection from signature-based antivirus programs. The group also uses sophisticated malware techniques such as backdoor implants and custom data exfiltration methods.

These cyber espionage campaigns remain active and dangerous. Security professionals must proactively harden their perimeters to deal with this sophisticated threat.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today