Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails

The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files.

A typical example of Bitter’s targeting scope, which has not changed since 2013, is the campaign, which has been ongoing since August 2021. The threat analysts at Cisco Talos discovered the campaign and provided details on how it was executed.

Citing IP address overlap, encryption commonality, and module name scheme, Cisco Talos researchers attribute this campaign in part to Bitter.

Malicious Infection Chain

Cisco detected two infection chains and both started with spear-phishing emails, during this campaign targeting various government organizations in Bangladesh. Here, to make the messages appear as if they came from a government organization in Pakistan, they have been sent via spoofed email addresses.

In this case, an attacker likely exploited a vulnerability in the Zimbra mail server, which enabled attackers to send emails from an illegitimate address.

One of the main differences between the two infection chains is the type of attachment included in the malicious email and here they are:- 

  • One has an .RTF document.
  • The other one has an .XLSX document.

These RTF documents can be exploited to trigger remote code execution by exploiting CVE-2017-11882 and getting access to machines using vulnerable versions of Microsoft Office and run arbitrary code.

An exploit for two CVEs, CVE-2018-0798 and CVE-2018-0802, are triggered by opening the Excel spreadsheet. On outdated versions of Microsoft Office, remote code execution (RCE) is the result.

A scheduled task that is created by the exploit is in charge of downloading the payload for this particular attack. This task succeeds in connecting to the host server and downloading the trojan every five minutes after the initial infection.

ZxxZ Trojan

The executable file zxxZ is a 32-bit version of Visual C++ compiled as a 32-bit version of the malware that sends data back to the C2 server with a separator used only by the malware.

The experts at Cisco Talos stated:-

“The trojan masquerades as a Windows Security update service and allows the malicious actor to perform remote code execution, opening the door to other activities by installing other tools.”

Moreover, a number of anti-detection features are employed by the malware, such as obfuscated strings, as well as the ability to look for and kill Kaspersky and Windows Defender processes.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity field, has been taken into custody…

11 hours ago

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request seemingly innocuous clicks, resembling past CAPTCHA…

1 day ago

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft cloud services.  Recently, security analysts at…

1 day ago

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components in a server. It is an…

1 day ago

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a concerning trend has been highlighted, a…

1 day ago

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of social engineering attacks orchestrated by North…

1 day ago