Friday, March 29, 2024

Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails

The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files.

A typical example of Bitter’s targeting scope, which has not changed since 2013, is the campaign, which has been ongoing since August 2021. The threat analysts at Cisco Talos discovered the campaign and provided details on how it was executed.

Citing IP address overlap, encryption commonality, and module name scheme, Cisco Talos researchers attribute this campaign in part to Bitter.

Malicious Infection Chain

Cisco detected two infection chains and both started with spear-phishing emails, during this campaign targeting various government organizations in Bangladesh. Here, to make the messages appear as if they came from a government organization in Pakistan, they have been sent via spoofed email addresses.

In this case, an attacker likely exploited a vulnerability in the Zimbra mail server, which enabled attackers to send emails from an illegitimate address.

One of the main differences between the two infection chains is the type of attachment included in the malicious email and here they are:- 

  • One has an .RTF document.
  • The other one has an .XLSX document.

These RTF documents can be exploited to trigger remote code execution by exploiting CVE-2017-11882 and getting access to machines using vulnerable versions of Microsoft Office and run arbitrary code.

An exploit for two CVEs, CVE-2018-0798 and CVE-2018-0802, are triggered by opening the Excel spreadsheet. On outdated versions of Microsoft Office, remote code execution (RCE) is the result.

A scheduled task that is created by the exploit is in charge of downloading the payload for this particular attack. This task succeeds in connecting to the host server and downloading the trojan every five minutes after the initial infection.

ZxxZ Trojan

The executable file zxxZ is a 32-bit version of Visual C++ compiled as a 32-bit version of the malware that sends data back to the C2 server with a separator used only by the malware.

The experts at Cisco Talos stated:-

“The trojan masquerades as a Windows Security update service and allows the malicious actor to perform remote code execution, opening the door to other activities by installing other tools.”

Moreover, a number of anti-detection features are employed by the malware, such as obfuscated strings, as well as the ability to look for and kill Kaspersky and Windows Defender processes.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles