APT Attack Campaign using Spear-Phishing Emails Delivering BlueShell Malware​

Credit by Pixabay

VTA-004464 – APT Attack Campaign using Spear-Phishing Emails Delivering BlueShell Malware

BlueShell is a backdoor malware written in the Go language that targets Windows, Linux, and Mac operating systems. It is delivered via dropper malware and spear-phishing emails. BlueShell employs TLS encryption for communication with Command and Control (C&C) servers, evading network detection. Its capabilities include remote command execution, file download/upload, and acting as a Socks5 proxy. BlueShell has been implicated in attacks carried out by the Dalbit threat group, which targets vulnerable servers to pilfer company data or demand ransoms through system encryption. The Linux version of BlueShell has also been detected in attacks aimed at both domestic and Thai targets.

BlueShell’s open-source availability on GitHub has made it a popular choice among attackers. To guard against such threats, organizations must regularly assess their security posture, keep systems up-to-date, and remain vigilant against potential malware infections. Staying informed and updating security measures are essential steps in combating the evolving landscape of cyber threats. It is also important to educate employees on how to identify and avoid spear-phishing emails, use anti-phishing software to detect and block phishing emails, and use multi-factor authentication to protect against unauthorized access.

In summary, BlueShell is a versatile and evolving threat capable of infecting both Windows and Linux environments. Its open-source availability on GitHub has made it a popular choice among attackers. To guard against such threats, organizations must regularly assess their security posture, keep systems up-to-date, and remain vigilant against potential malware infections. Staying informed and updating security measures are essential steps in combating the evolving landscape of cyber threats

Severity:
Medium

Attack Surfaces:
Endpoint, Endpoint OS

Tactics:
Command and Control, Defense Evasion, Collection

Techniques:
T1071 – Application Layer Protocol
T1027 – Obfuscated Files or Information
T1105 – Remote File Copy
T1071 – Standard Application Layer Protocol
T1008 – Fallback Channels
T1090 – Proxy
T1071 – Web Protocols
T1107 – File Deletion
T1115 – Clipboard Data

Indicator of Compromise:
https://otx.alienvault.com/pulse/64fd8caf452f7a5dcbc338d4/

References:
https://asec.ahnlab.com/ko/56715/

SuperPRO’s Threat Countermeasures Procedures: 
1. Keep software and operating systems up to date with the latest security patches.
2. Implement strong, multi-factor authentication (MFA) for all user accounts, especially those with administrative privileges.
3. Use anti-phishing software to detect and block phishing emails.
4. Implement the principle of least privilege (PoLP). Users and applications should only have access to the resources they absolutely need to perform their functions.
5. Employ robust antivirus and anti-malware solutions to detect and block malware.
6. Regularly back up important data to prevent data loss in case of a ransomware attack.
7. Segment your network to limit lateral movement in case of a breach.
8. Educate users on how to identify and avoid spear-phishing emails.

Contributed by: Narzwan