December 13, 2018 By David Bisson 2 min read

A malware family known as CARROTBAT is currently supporting at least 12 unique decoy documents to reel in unsuspecting users.

Palo Alto Networks’ Unit 42 threat research team came across CARROTBAT back in 2017 while investigating a cyberattack against the British government. Further analysis revealed that the malware family functions as part of Fractured Block, an attack campaign targeting Southeast Asia that uses lures related to North and South Korea. The operation also leverages cryptocurrency-related subject matter to lure potential victims.

The malware functions as a dropper that enables attackers to drop and deploy an embedded decoy file. Once a user opens the decoy file, an obfuscated command executes on the system, causing a payload to run on the targeted machine.

In all, Unit 42 observed 29 samples of the malware family with compile dates ranging from March 2018 to September 2018. Those samples used a combined 12 different decoy files in their attacks.

Ties to Other Digital Threats

CARROTBAT has ties to other digital threats that are currently in circulation. Unit 42 came across four executable files belonging to the malware after pivoting on a domain that hosted SYSCON back in December 2017. First reported on by Trend Micro, SYSCON is an unsophisticated malware family known for using file transfer protocol (FTP) as a command-and-control (C&C) communication channel.

Researchers also found a sample of Konni, a remote access Trojan analyzed by Cisco Talos in May 2017, residing on the same domain hosting SYSCON at the time of CARROTBAT’s discovery. Palo Alto Networks said it’s still investigating these relationships, but researchers suspect this combined threat activity “may all belong to the same threat actor.”

Use UEM to Detect Malware Like CARROTBAT

Security professionals can defend their organizations against malware like CARROTBAT with the help of a unified endpoint management (UEM) solution that offers mobile threat management and other advanced features. They should also consider using deception to mislead malware attacks, especially those powered by artificial intelligence (AI).

Source: Palo Alto Networks, Trend Micro, Cisco Talos

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today