Blacksmith

Campaign updated 18 days ago (2024-08-20T17:15:49.851Z)
Download STIX
Preview STIX
Operation Blacksmith is a sophisticated cyber campaign orchestrated by the Iranian-linked threat actor TA453, also known as Charming Kitten. The operation employed at least three new malware families written in DLang, a less common programming language, including a Remote Access Trojan (RAT) called NineRAT that uses Telegram for command-and-control (C2), DLRAT, and a downloader named BottomLoader. The campaign's primary weapon is a modular PowerShell Trojan, BlackSmith, designed to collect intelligence and exfiltrate sensitive data. In 2021, researchers demonstrated a BlackSmith attack that showed it was possible to bypass RowHammer protections and cause failures under certain conditions. The BlackSmith malware includes multiple stages, from an initial infection vector using a malicious LNK file to the deployment of AnvilEcho, a single script that performs tasks such as network communication, data encryption, and reconnaissance while evading detection by antivirus software. This malware represents an evolution of previous TA453 toolsets, streamlining various functions into one script. Once rapport was established with the target, the group sent a malicious link disguised as a legitimate podcast URL, ultimately delivering the BlackSmith malware. There is some overlap between Operation Blacksmith and attacks disclosed by Microsoft in October involving a North Korean hacking operation known as Onyx Sleet, or Andariel. These attacks exploited a vulnerability in the JetBrains TeamCity server software first disclosed in September 2023. Furthermore, Operation Blacksmith has been observed delivering DLRAT, which is both a downloader and a RAT equipped to perform system reconnaissance, deploy additional malware, and retrieve commands from the C2 and execute them in the compromised systems. Despite these advanced tactics, the likelihood of a RowHammer, BlackSmith, or RowPress attack on home users remains miniscule.
Description last updated: 2024-08-20T17:15:49.830Z
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Reconnaissance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
TA453Unspecified
2
TA453, also known as Charming Kitten, APT35, APT42, Ballistic Bobcat, Phosphorus, and Ajax Security Team, is a threat actor linked to the Iranian government. This group has been implicated in numerous cyber espionage activities targeting various entities globally. In one notable incident, researcher
Source Document References
Information about the Blacksmith Campaign was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Checkpoint
12 days ago
26th August – Threat Intelligence Report - Check Point Research
InfoSecurity-magazine
18 days ago
Iranian Group TA453 Launches Phishing Attacks with BlackSmith
CERT-EU
9 months ago
North Korean hacking ops continue to exploit Log4Shell
CERT-EU
9 months ago
Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans
CERT-EU
a year ago
RowPress RAM attack
CERT-EU
a year ago
Sex Education Season 4 to Scam 2003: The Telgi Story — The Biggest Web Series to Watch in September