Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

‘WildPressure’ Campaign Targets Industrial Sector in Middle East

A targeted and ongoing malicious campaign first spotted last year has hit organizations in the Middle East with a new, fully-fledged Trojan, Kaspersky reveals.

A targeted and ongoing malicious campaign first spotted last year has hit organizations in the Middle East with a new, fully-fledged Trojan, Kaspersky reveals.

Referred to as WildPressure, the campaign does not seem related to other attacks, and initially only three, almost unique samples of the Trojan were observed, all in one country. The attacks were aimed at various organizations, some related to the industrial sector.

Dubbed Milum, the Trojan used in these attacks is written in C++, with all of the observed samples featuring compilation timestamps of March 2019 and the first infections dated May 31, 2019.

The attackers’ infrastructure included rented virtual private servers (VPS) and a domain that was registered using the Domains by Proxy anonymization service.

After managing to sinkhole one of the WildPressure command and control (C&C) domains in September, Kaspersky discovered that most of the visitors’ IP addresses were from the Middle East, with the rest believed to be network scanners, Tor exit nodes or VPN connections.

Milum, Kaspersky told SecurityWeek, is a complete piece of malware, but its developers continue to make improvements. The company suggests that the developers might be considering the release of non-C++ versions as well.

Analysis of the malware revealed the use of the JSON format for configuration data and for communication with the C&C server — files are sent in HTTP POST requests. The RC4 algorithm is used for encryption, with different 64-bit keys for different victims.

The observed samples are compiled as standalone PE files, the malware exports lots of zlib compression functions — the compression is needed for C&C communication — and uses HKCU autorun system registry keys Run and RunOnce for persistence.

Advertisement. Scroll to continue reading.

Kaspersky’s analysis revealed that while the most popular of the discovered samples exists as an invisible toolbar window, the main malicious functions were implemented as a separate thread.

The researchers also discovered the use of various configuration parameters and numerous command handlers in Milum’s code, implemented for command execution, data encoding/decoding, getting file information, self-deletion, gathering of system information and directory list, and updating the malware.

The Trojan appears to have been used exclusively on targets in the Middle East, from at least the end of May 2019, but the security researchers could not find similarities with any known actor or set of activity. They could not establish the manner in which the Trojan spreads either.

“Their C++ code is quite common, regarding configuration data and communication protocol malware uses base64-encoded JSON-formatted configuration data stored in the binary’s resource section and parses it with Standard Template Library (STL) functions. However, these commonalities are not conclusive enough for attribution and our hypothesis is that they are merely coincidence,” Kaspersky says.

Kaspersky also says that it might be too early to jump to conclusions regarding the true targeting of this campaign. The malware doesn’t seem designed for a specific set of victims, suggesting that it might be reused in other operations.

“So far, we haven’t seen any clues that would support the idea that the attackers behind WildPressure have intentions beyond gathering information from the targeted networks. However, this campaign is still actively developing, and we’ve already discovered new malicious samples apart from the three originally discovered,” Kaspersky senior security researcher Denis Legezo said.

Related: New Backdoor Attacks Leverage Political Turmoil in Middle East

Related: Iran-Linked ZeroCleare Wiper Targets Energy, Industrial Sectors in Middle East

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.