Thursday, March 28, 2024

Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails

The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files.

A typical example of Bitter’s targeting scope, which has not changed since 2013, is the campaign, which has been ongoing since August 2021. The threat analysts at Cisco Talos discovered the campaign and provided details on how it was executed.

Citing IP address overlap, encryption commonality, and module name scheme, Cisco Talos researchers attribute this campaign in part to Bitter.

Malicious Infection Chain

Cisco detected two infection chains and both started with spear-phishing emails, during this campaign targeting various government organizations in Bangladesh. Here, to make the messages appear as if they came from a government organization in Pakistan, they have been sent via spoofed email addresses.

In this case, an attacker likely exploited a vulnerability in the Zimbra mail server, which enabled attackers to send emails from an illegitimate address.

One of the main differences between the two infection chains is the type of attachment included in the malicious email and here they are:- 

  • One has an .RTF document.
  • The other one has an .XLSX document.

These RTF documents can be exploited to trigger remote code execution by exploiting CVE-2017-11882 and getting access to machines using vulnerable versions of Microsoft Office and run arbitrary code.

An exploit for two CVEs, CVE-2018-0798 and CVE-2018-0802, are triggered by opening the Excel spreadsheet. On outdated versions of Microsoft Office, remote code execution (RCE) is the result.

A scheduled task that is created by the exploit is in charge of downloading the payload for this particular attack. This task succeeds in connecting to the host server and downloading the trojan every five minutes after the initial infection.

ZxxZ Trojan

The executable file zxxZ is a 32-bit version of Visual C++ compiled as a 32-bit version of the malware that sends data back to the C2 server with a separator used only by the malware.

The experts at Cisco Talos stated:-

“The trojan masquerades as a Windows Security update service and allows the malicious actor to perform remote code execution, opening the door to other activities by installing other tools.”

Moreover, a number of anti-detection features are employed by the malware, such as obfuscated strings, as well as the ability to look for and kill Kaspersky and Windows Defender processes.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles