Malware & Threats

‘Syrian Malware Team’ Uses BlackWorm RAT in Attacks

A group of hackers possibly related to or a part of The Syrian Electronic Army have been spotted using a .NET-based malware tool to compromise targets around the world.

<p><span><strong>A group of hackers possibly related to or a part of The Syrian Electronic Army have been spotted using a .NET-based malware tool to compromise targets around the world.</strong></span></p>

A group of hackers possibly related to or a part of The Syrian Electronic Army have been spotted using a .NET-based malware tool to compromise targets around the world.

Known as the Syrian Malware Team, the group has been active going as far back as 2011, according to FireEye. Based on Facebook posts, they are believed to be directly or indirectly involved with the Syrian government. In their attacks, they have been seen using versions of the remote access Trojan BlackWorm. 

“We found at least two distinct versions of the BlackWorm tool, including an original/private version (v0.3.0) and the Dark Edition (v2.1),” according to FireEye. “The original BlackWorm builder was co-authored by Naser Al Mutairi from Kuwait, better known by his online moniker ‘njq8′. He is also known to have coded njw0rmnjRAT/LV, and earlier versions of H-worm/Houdini. We found his code being used in a slew of other RATs such as Fallaga and Spygate. BlackWorm v0.3.0 was also co-authored by another actor, Black Mafia.”

It is not uncommon within underground development forums for attackers to collaborate on tools and modify or enhance malware. This is what happened with BlackWorm builder v2.1. According to FireEye, after njq8 and Black Mafia created the original builder, another author, Black Hacker, enhanced its features.

The first version of the remote access Trojan had a number of capabilities, including the ability to kill Windows system processes, shutdown and restart the system and collect system information such as the operating system, username, hostname and presence of camera. It can also copy itself to USB drives and create autorun entries.

“BlackWorm v2.1 has the same abilities as the original version and additional functionality, including bypassing UAC, disabling host firewalls and spreading over network shares,” according to FireEye. “Unlike its predecessor, it also allows for granular control of the features available within the RAT. These additional controls allow the RAT user to enable and disable features as needed. Binary output can be also be generated in multiple formats, such as .exe, .src and .dll.”

Last month, researchers at Kaspersky Lab noted that cyber-attack activity involving Syria is increasing both in terms of sophistication and organization, with recent malware attacks infecting more than 10,000 users. The victims of the attacks were spread throughout the world, with countries such as Turkey, Saudi Arabia, Lebanon and Palestine being hit hardest.

“We expect attacks by Syrian malware to continue and evolve both in quality and quantity,” said Ghareeb Saad, senior security researcher of the Global Research & Analysis Team at Kaspersky Lab at the time. 

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version