Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

‘Syrian Malware Team’ Uses BlackWorm RAT in Attacks

A group of hackers possibly related to or a part of The Syrian Electronic Army have been spotted using a .NET-based malware tool to compromise targets around the world.

A group of hackers possibly related to or a part of The Syrian Electronic Army have been spotted using a .NET-based malware tool to compromise targets around the world.

Known as the Syrian Malware Team, the group has been active going as far back as 2011, according to FireEye. Based on Facebook posts, they are believed to be directly or indirectly involved with the Syrian government. In their attacks, they have been seen using versions of the remote access Trojan BlackWorm. 

“We found at least two distinct versions of the BlackWorm tool, including an original/private version (v0.3.0) and the Dark Edition (v2.1),” according to FireEye. “The original BlackWorm builder was co-authored by Naser Al Mutairi from Kuwait, better known by his online moniker ‘njq8′. He is also known to have coded njw0rmnjRAT/LV, and earlier versions of H-worm/Houdini. We found his code being used in a slew of other RATs such as Fallaga and Spygate. BlackWorm v0.3.0 was also co-authored by another actor, Black Mafia.”

It is not uncommon within underground development forums for attackers to collaborate on tools and modify or enhance malware. This is what happened with BlackWorm builder v2.1. According to FireEye, after njq8 and Black Mafia created the original builder, another author, Black Hacker, enhanced its features.

The first version of the remote access Trojan had a number of capabilities, including the ability to kill Windows system processes, shutdown and restart the system and collect system information such as the operating system, username, hostname and presence of camera. It can also copy itself to USB drives and create autorun entries.

“BlackWorm v2.1 has the same abilities as the original version and additional functionality, including bypassing UAC, disabling host firewalls and spreading over network shares,” according to FireEye. “Unlike its predecessor, it also allows for granular control of the features available within the RAT. These additional controls allow the RAT user to enable and disable features as needed. Binary output can be also be generated in multiple formats, such as .exe, .src and .dll.”

Last month, researchers at Kaspersky Lab noted that cyber-attack activity involving Syria is increasing both in terms of sophistication and organization, with recent malware attacks infecting more than 10,000 users. The victims of the attacks were spread throughout the world, with countries such as Turkey, Saudi Arabia, Lebanon and Palestine being hit hardest.

“We expect attacks by Syrian malware to continue and evolve both in quality and quantity,” said Ghareeb Saad, senior security researcher of the Global Research & Analysis Team at Kaspersky Lab at the time. 

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.