Friday, March 29, 2024

Operation WildPressure – APT Hackers Launching new C++ RAT called Milum To Gain Remote Access

WildPressure, a new APT(Advanced persistent threat) group targets organizations in the Middle East to distribute Milum RAT and to take control of the infected device.

The Milum RAT was first spotted in a campaign by Kaspersky researchers in August 2019, the RAT was written in C++. The new campaign doesn’t share any similarities with the old one.

WildPressure Targets the Middle East

The hacker group targets industrial sectors in the Middle East starting from May 2019, the Milum RAT spreading mechanism was still unknown.

The application get’s installed in the machine as an invisible toolbar window, the primary function is to create a separate thread for communication.

WildPressure
WildPressure APT

Researchers also spotted that malware doing lots of “Zlib compression functions, such as zlibVersion(), inflate() or deflate(). This compression is needed for C2 communication, but in reality, there is no need to export them in the case of a standalone application.”

By decoding its configuration data Milum gets the following parameters such as “clientid” and “encrypt_key” to use in RC4 encryption.

The C2 communication protocol is over HTTP and it has the malware version– 1.0.1. Which indicates it is at the early stages of development.

The RC4 algorithm is the only encryption algorithm used with different 64-byte keys based on the victim.

Following are the command handlers in Milum’s code

CodeMeaningFeatures
1ExecutionSilently execute received interpreter command and return result through pipe
2Server to clientDecode received content in “data” JSON field and drop to file mentioned in “path” field
3Client to serverEncode file mentioned in received command “path” field to send it
4File infoGet file attributes: hidden, read only, archive, system or executable
5CleanupGenerate and run batch script to delete itself
6Command resultGet command execution status
7System informationValidate target with Windows version, architecture (32- or 64-bit), host and user name, installed security products (with WQL request “Select From AntiVirusProduct WHERE displayName <>’Windows Defender’”)
8Directory listGet info about files in directory: hidden, read only, archive, system or executable
9UpdateGet the new version and remove the old one

Based on the C2 domains(upiserversys1212[.]com) analysis the majority of the visitor’s IP is from the Middle East.

To launch the campaign attackers rented virtual private servers (VPS) from OVH and registered domains with Proxy anonymization service.

The targeted nature seems to be clear, but the targeting itself might be limited by our visibility, researchers concluded.

WildPressure appears to be a new group and their operation found to be unique and it doesn’t share any similarities with other malware campaigns.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles