Friday, March 29, 2024

Hackers Compromised Bangladesh Embassy Website that Drops Weaponized Word Document with Malware

Threat actors compromised the Bangladesh embassy in Cairo website and taking control to drops the weaponized word documents that contains privilege escalation flaw exploit (CVE-2017-7255).

Attackers are usually distributing various malware via malspam and phishing emails which includes some of the convince action take place in order to infect the victims.

But this is totally strange that the Government website is completely abused to drop the weaponized documents from each and every page the website.

This incidents was observed by trustwave researchers when their Cloud SWG product block government facility domain.

Further research revealed that the website which is already in attackers control drops Microsoft Word document with an embedded malicious EPS script.

Whenever users accessing any page of the Bangladesh embassy in Cairo website, it suddenly drops the request to save a file, with only a few pieces of content.

Since the website control already taken by the intruders, they have an control to upload their own data and change the web server configuration.

According to Trustware researchers, “This office document contains an EPS file and exploits a use-after-free vulnerability, CVE-2017-0261. It seems that the EPS file was modified at the end of October 2018, which coincides with the timeline of the first infection dates we noticed.”

Once the EPS file will be executed then the exploit CVE-2017-7255 will be extracted that provides privilege escalation for the execution of the main payload.

In the final step of the infection process, a Godzilla loader is dropped to gather the victim’s system information and internet connectivity to communicate with the C2 server.

At the end, after it made the successful communication with its C2 server then it drops the additional downloader that finally launches the crypto miners.

“It is possible that the intruders who injected the web miner into the site decided to make a shift from web mining to machine infection in order to install a more persistent cryptominer on victim machines.” Researchers said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Winter Olympics Website Hacked & Downed About 12 Hours by Cyber Attack

Victorian Equal Opportunity & Human Rights Commission website hacked by Anonymous

Rail Operator website Hacked and Hackers asked to Pay Ransom in Bitcoins


Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles