www.csoonline.com Open in urlscan Pro
151.101.194.165  Public Scan

URL: https://www.csoonline.com/article/3694850/iranian-cyberspies-deploy-new-malware-implant-on-microsoft-exchange-servers.html
Submission: On April 27 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id1">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false" placeholder="Start Searching"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

Close Ad


cso online
GERMANY
 * United States
 * ASEAN
 * Australia
 * India
 * United Kingdom
 * Germany


×

search
 

More from the Foundry Network

 * About Us |
 * Contact |
 * Republication Permissions |
 * Privacy Policy |
 * Cookie Policy |
 * European Privacy Settings |
 * Member Preferences |
 * Advertising |
 * Foundry Careers |
 * Ad Choices |
 * E-commerce Links |
 * California: Do Not Sell My Personal Info |

 * Follow Us
 * 
 * 
 * 


×

Close
 * Home
 * Security
 * Malware

News Analysis


IRANIAN CYBERSPIES DEPLOY NEW MALWARE IMPLANT ON MICROSOFT EXCHANGE SERVERS


ATTACKS USING THE BELLACIAO MALWARE DROPPER SEEM TO BE CUSTOMIZED FOR SPECIFIC
TARGETS.

 * 
 * 
 * 
 * 
 * 
 * 
 * 

By Lucian Constantin

CSO Senior Writer, CSO | 26 April 2023 21:28


Skorzewiak/Shutterstock



A cyberespionage group believed to be associated with the Iranian government has
been infecting Microsoft Exchange Servers with a new malware implant dubbed
BellaCiao that acts as a dropper for additional payloads. The malware uses DNS
queries to receive commands from attackers encoded into IP addresses.

According to researchers from Bitdefender, the attackers appear to customize
their attacks for each particular victim including the malware binary, which
contains hardcoded information such as company name, custom subdomains and IP
addresses. Debugging information and file paths from compilation that were left
inside the executable suggest the attackers are organizing their victims into
folders by country code, such as IL (Israel), TR (Turkey), AT (Austria), IN
(India), or IT (Italy).

The group behind the malware is known in the security industry as Charming
Kitten, APT35, or Phosphorus and is believed to be a hacking team operated by
the Islamic Revolutionary Guard Corps (IRGC), a branch of the Iranian military.
Microsoft recently reported that since late 2021 Charming Kitten has been
targeting US critical infrastructure including seaports, energy companies,
transit systems, and a major utility and gas entity.



The group is also known for frequently updating and expanding its malware
arsenal with custom tools. While its preferred method of attack is highly
targeted and sophisticated phishing that includes impersonation of real
individuals, it's also quick to adopt n-day exploits -- exploits for
vulnerabilities that have been recently patched. Examples in the past include
exploits for Log4Shell and Zoho ManageEngine CVE-2022-47966.


BELLACIAO MALWARE DEPLOYMENT AND OPERATION

While the Bitdefender attackers are not sure what infection vector is being used
to deploy BellaCiao, they found the implant on Exchange Servers, so they suspect
attackers are exploiting one of the known Exchange exploits from recent years
like ProxyLogon, ProxyShell, ProxyNotShell, or OWASSRF.

Once deployed, the implant disables Microsoft Defender using a PowerShell
command and creates a new service for persistence called Microsoft Exchange
Services Health or Exchange Agent Diagnostic Services. The chosen names are an
attempt to blend in with legitimate Exchange-related processes and services.



In addition to BellaCiao, the attackers also deployed backdoors that function as
modules for Internet Information Services (IIS), the web server that underpins
Exchange. One was an open-source IIS backdoor called IIS-Raid and the other is
an IIS module written in .NET and used for credential exfiltration.



Some samples of BellaCiao are designed to deploy a webshell -- a web script that
works as a backdoor and allows attackers to issue commands remotely. The
webshell is not downloaded from an external server but is encoded into the
BellaCiao executable itself in the form of malformed base64 strings.

However, to decide when to drop the webshell and in which directory and with
what name, the BellaCiao implant queries a command-and-control server over DNS
using a custom communication channel that the attackers implemented. The malware
will make a DNS request for a subdomain hardcoded in its code every 24 hours.
Since the attackers control the DNS for the subdomain, they can return whatever
IP address they want and by doing so they actually transmit commands to the
malware because BellaCiao has special routines to interpret those IP addresses.

An IP address has four numerical values (octets) separated by dots, for example
111.111.111.111. The malware has a hardcoded IP address of the format
L1.L2.L3.L4 and then compares it to the IP address received from the DNS
request, say R1.R2.R3.R4. If the last octets R4 and L4 match, then the webshell
is deployed. If they don't match, then the webshell is not deployed and if R4 is
equal to L4-1 then all traces of the webshell are removed. The other octets R1,
R2 and R3 are also used to determine which directory names and file names to
choose from a list when deploying the webshell.

The webshell monitors for web requests that include a particular string that
acts a secret password in the header and provides attackers with three
capabilities: file download, file upload and command execution.

Other BellaCiao samples were designed to deploy PowerShell scripts that act as a
local web server and a command-line connection tool called Plink that's used to
set up a reverse proxy connection to the web server. This allows attackers to
execute commands, execute scripts, upload and download files, upload web logs,
and more.



The Bitdefender report includes a list of indicators of compromise such as
domain names, file names and paths, PowerShell script hashes and IP addresses.
It does not include file hashes for the BellaCiao samples, because the samples
have hardcoded information about the victims.

Next read this
 * The 10 most powerful cybersecurity companies
 * 7 hot cybersecurity trends (and 2 going cold)
 * The Apache Log4j vulnerabilities: A timeline
 * Using the NIST Cybersecurity Framework to address organizational risk
 * 11 penetration testing tools the pros use

Related:
 * Malware
 * Advanced Persistent Threats
 * Cyberattacks

Lucian Constantin is a senior writer at CSO, covering information security,
privacy, and data protection.

Follow
 * 
 * 
 * 
 * 
 * 

Copyright © 2023 IDG Communications, Inc.

7 hot cybersecurity trends (and 2 going cold)


CSO Online CSO provides news, analysis and research on security and risk
management Follow us
 * 
 * 
 * 
   

 * About Us
 * Contact
 * Republication Permissions
 * Privacy Policy
 * Cookie Policy
 * European Privacy Settings
 * Member Preferences
 * Advertising
 * Foundry Careers
 * Ad Choices
 * E-commerce Links
 * California: Do Not Sell My Personal Info

Copyright © 2023 IDG Communications, Inc.

Explore the Foundry Network descend
 * CIO
 * Computerworld
 * CSO Online
 * InfoWorld
 * Network World













CSO WANTS TO SHOW YOU NOTIFICATIONS

--------------------------------------------------------------------------------

YOU CAN TURN OFF NOTIFICATIONS AT ANY TIME FROM YOUR BROWSER

Accept Do not accept

POWERED BY SUBSCRIBERS