Tuesday, March 19, 2024

APT Hackers Targeting Windows platform to Attack Government Institutions & Corporations

Recent research discovered that sophisticated APT hackers group APT-C-36 targeting windows based platform to attackers Government institutes and corporate networks in Colombia.

Researchers believe that the threat actors are operating from South America using weaponized documents to targeting furthermore institutes such as the financial sector, petroleum industry, professional manufacturing, etc.

This APT group continuously targeting since April 2018 using spear-fishing email with a password protected RAR attachment to evade the security detection systems.

Researchers from 360 Threat Intelligence Center flagged almost 29 bait documents, 62 Trojan samples and multiple related malicious domains in total.

Most of the weaponized malicious documents are distributed via malspam emails with Attached MHTML macro based document.

The attachment contains the macro-enabled backdoor to gain a foothold into the target network to make it easier for later attacks.

According to 360 Threat Intelligence Center “Based upon victims’ backgrounds, the attacker is focusing on strategic-level intelligence and may also have motivations to steal business intelligence and intellectual property.”

Meanwhile, attackers masquerade as Colombian government websites also following spear-fishing emails, bait documents are used to compromising the corresponding victims.

Weaponized Malicious Docs

The attacker pretends to come from the National Directorate of Taxes and Customs:

APT hackers

Financial Institution (Banco Agrario)

  • Information and Related Email of the Attacked Institution

The Banco Agrario is a Colombian state financial institution founded in 1999 to provide banking services in the rural sectors.

APT hackers

Spoofed Colombian National Cyber Police

The bait document was spoofed from the Colombian National Cyber Police (caivirtual.policia.gov.co):

APT hackers

Attackers mainly spoofing the original sources make it looks like legitimate for example by masquerading the National Civil Registry to attack the Institute for the Blind, mimics to be the Tax and CustomsAdministration to attack companies with international trade.

In Some cases, Attachment is encrypted and the decryption password left in the body of the mail which is one of the common way that used to avoid detection.

Apart from these attackers using VPN, Proxy to hide their IP address before sending the mail and the real IP will not be visible.

Once the Malicious files get executed then the copied file saved in
the %AppData% directory to save the encrypted log, network information, and system information and finally collected data will be uploaded into C2 server.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Hackers Offered IoT Botnet as Service “TheMoon” : Botnet-as-a-Service

Mac Malware Steals Cookies & saved Passwords when Users Visiting Crypto Exchange Service Websites

Website

Latest articles

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles