Iranian Charming Kitten APT used a new BellaCiao malware in recent wave of attacks

Pierluigi Paganini April 27, 2023

Iran-linked APT group Charming Kitten employed a new malware dubbed BellaCiao in attacks against victims in the U.S., Europe, the Middle East and India.

Iran-linked Charming Kitten group, (aka APT35PhosphorusNewscaster, and Ajax Security Team) made the headlines in 2014 when experts at iSight issued a report describing the most elaborate net-based spying campaign organized by Iranian hackers using social media.

Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011 targeting journalists and activists in the Middle East, as well as organizations in the United States, and entities in the U.K., Israel, Iraq, and Saudi Arabia.

Now researchers from Bitdefender uncovered a new campaign targeting users in the U.S., Europe, the Middle East and India. The Charming Kitten used a new custom malware, dubbed BellaCiao, that is tailored to suit individual targets and is very sophisticated.

The name BellaCiao comes from the Italian folk song about resistance fighting.

The researchers pointed out that after a transition of power in 2021, the IRGC and the Iran-linked APT groups adopted a more aggressive strategy. Charming Kitten and other Iran-linked APT groups were observed quickly weaponizing publicly disclosed PoCs.

Bitdefender identified multiple samples of the BellaCiao malware, each of them was customized to target a specific victim and included hardcoded information such as company name, specially crafted subdomains, or associated public IP address.

“All samples that we collected included .pdb paths. PDB (Program DataBase) is a file format used by Microsoft Visual Studio for storing debugging information about an executable or DLL file.” reads the report published by Bitdefender. We used it to extract build information of project, including the project name and path that was configured in Visual Studio.

Z:\BellaCiao\BellaCiao\More Targets\<Country>\<Public IP>\<Hostname>\backdoor\MicrosoftAgentServices\MicrosoftAgentServices\obj\Release\

“Using information from these files, we can learn that victims were organized in different folders by country, using folder names like IL(Israel), TR(Turkey), AT(Austria), IN(India) or IT(Italy)”

BellaCiao acts as a personalized dropper and is used to deliver other malicious payloads onto a victim machine based. The experts have yet to determine the initial infection vector, but they believe the attackers used a Microsoft Exchange exploit chain (like ProxyShell, ProxyNotShell, OWASSRF) or similar software vulnerability.

Once deployed, BellaCiao immediately attempts to disable Microsoft Defender using a PowerShell command. The malware achieves persistence via a new service instance, experts also observed the attackers attempting to download two IIS backdoors from http://188.165.174[.]199:18080.

BellaCiao uses a unique approach of domain name resolution and parsing of the returned IP address to receive instructions from C2 server.

Charming Kitten BellaCiao

The malicious code performs a DNS request every 24 hours to resolve a subdomain (hardcoded string unique for each victim). 

“The executable code of BellaCiao compares a resolved IP address returned by a DNS server under the control of a threat actor with an IP address that has been hardcoded into the program. The resolved IP address is like the real public IP address, but with slight modifications that allow BellaCiao to receive further instructions.” reads the report published by the experts.

Another variant of BellaCiao analyzed by the experts contains different payload, it drops the Plink tool and PowerShell script hardcoded locations. The PowerShell scripts executes the Plink tool to set up a reverse proxy connection to the C2 to enable interaction with the PowerShell web server

“The best protection against modern attacks involves implementing a defense-in-depth architecture,” concludes the report. “The first step in this process is to reduce the attack surface, which involves limiting the number of entry points that attackers can use to gain access to your systems and prompt patching of newly discovered vulnerabilities.”

Bitdefender shared an up-to-date and complete list of indicators of compromise.

Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Charming Kitten)



you might also like

leave a comment