• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
bitter apt targets turkish defense sector with wmrat and miyarat

Bitter APT Targets Turkish Defense Sector with WmRAT and MiyaRAT Malware

You are here: Home / General Cyber Security News / Bitter APT Targets Turkish Defense Sector with WmRAT and MiyaRAT Malware
December 17, 2024

A suspected South Asian cyber espionage threat group known as Bitter targeted a Turkish defense sector organization in November 2024 to deliver two C++-malware families tracked as WmRAT and MiyaRAT.

“The attack chain used alternate data streams in a RAR archive to deliver a shortcut (LNK) file that created a scheduled task on the target machine to pull down further payloads,” Proofpoint researchers Nick Attfield, Konstantin Klinger, Pim Trouerbach, and David Galazin said in a report shared with The Hacker News.

The enterprise security company is tracking the threat actor under the name TA397. Known to be active since at least 2013, the adversary is also referred to as APT-C-08, APT-Q-37, Hazy Tiger, and Orange Yali.

✔ Approved Seller From Our Partners
Mullvad VPN Discount

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).

➤ Get Mullvad VPN with 12% Discount


Prior attacks conducted by the hacking group have targeted entities in China, Pakistan, India, Saudi Arabia, and Bangladesh with malware such as BitterRAT, ArtraDownloader, and ZxxZ, indicating a heavy Asian focus.

Cybersecurity

Bitter has also been linked to cyber attacks that have led to the deployment of Android malware strains like PWNDROID2 and Dracarys, per reports from BlackBerry and Meta in 2019 and 2022, respectively.

Earlier this March, cybersecurity company NSFOCUS revealed that an unnamed Chinese government agency was subjected to a spear-phishing attack by Bitter on February 1, 2024, that delivered a trojan capable of data theft and remote control.

The latest attack chain documented by Proofpoint involved the threat actor using a lure about public infrastructure projects in Madagascar to entice prospective victims into launching the booby-trapped RAR archive attachment.

Present within the RAR archive was a decoy file about a World Bank public initiative in Madagascar for infrastructure development, a Windows shortcut file masquerading as a PDF, and a hidden alternate data stream (ADS) file containing PowerShell code.

ADS refers to a feature that was introduced in the New Technology File System (NTFS) used by Windows to attach and access data streams to a file. It can be used to smuggle additional data into a file without affecting its size or appearance, thereby giving threat actors a sneaky way to conceal the presence of a malicious payload inside the file record of a harmless file.

Should the victim launch the LNK file, one of the data streams contains code to retrieve a decoy file hosted on the World Bank site, while the second ADS includes a Base64-encoded PowerShell script to open the lure document and set up a scheduled task responsible for fetching the final-stage payloads from the domain jacknwoods[.]com.

Cybersecurity

Both WmRAT and MiyaRAT, as previously detailed by QiAnXin, come with standard remote access trojan (RAT) capabilities, allowing the malware to collect host information, upload or download files, take screenshots, get geolocation data, enumerate files and directories, and run arbitrary commands via cmd.exe or PowerShell.

It’s believed that the use of MiyaRAT is reserved for high-value targets owing to the fact that it has been selectively deployed in only a handful of campaigns.

“These campaigns are almost certainly intelligence collection efforts in support of a South Asian government’s interests,” Proofpoint said. “They persistently utilize scheduled tasks to communicate with their staging domains to deploy malicious backdoors into target organizations, for the purpose of gaining access to privileged information and intellectual property.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.


Some parts of this article are sourced from:
thehackernews.com

Previous Post: «5 practical techniques for effective cyber threat hunting 5 Practical Techniques for Effective Cyber Threat Hunting
Next Post: Even Great Companies Get Breached — Find Out Why and How to Stop It even great companies get breached — find out why and»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • Discord Invite Link Hijacking Delivers AsyncRAT and Skuld Stealer Targeting Crypto Wallets
  • Over 269,000 Websites Infected with JSFireTruck JavaScript Malware in One Month
  • Ransomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion
  • CTEM is the New SOC: Shifting from Monitoring Alerts to Measuring Risk
  • Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware
  • WordPress Sites Turned Weapon: How VexTrio and Affiliates Run a Global Scam Network
  • New TokenBreak Attack Bypasses AI Moderation with Single-Character Text Changes
  • AI Agents Run on Secret Accounts — Learn How to Secure Them in This Webinar
  • Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Interaction
  • Non-Human Identities: How to Address the Expanding Security Risk

Copyright © TheCyberSecurity.News, All Rights Reserved.