December 13, 2018 By David Bisson 2 min read

A malware family known as CARROTBAT is currently supporting at least 12 unique decoy documents to reel in unsuspecting users.

Palo Alto Networks’ Unit 42 threat research team came across CARROTBAT back in 2017 while investigating a cyberattack against the British government. Further analysis revealed that the malware family functions as part of Fractured Block, an attack campaign targeting Southeast Asia that uses lures related to North and South Korea. The operation also leverages cryptocurrency-related subject matter to lure potential victims.

The malware functions as a dropper that enables attackers to drop and deploy an embedded decoy file. Once a user opens the decoy file, an obfuscated command executes on the system, causing a payload to run on the targeted machine.

In all, Unit 42 observed 29 samples of the malware family with compile dates ranging from March 2018 to September 2018. Those samples used a combined 12 different decoy files in their attacks.

Ties to Other Digital Threats

CARROTBAT has ties to other digital threats that are currently in circulation. Unit 42 came across four executable files belonging to the malware after pivoting on a domain that hosted SYSCON back in December 2017. First reported on by Trend Micro, SYSCON is an unsophisticated malware family known for using file transfer protocol (FTP) as a command-and-control (C&C) communication channel.

Researchers also found a sample of Konni, a remote access Trojan analyzed by Cisco Talos in May 2017, residing on the same domain hosting SYSCON at the time of CARROTBAT’s discovery. Palo Alto Networks said it’s still investigating these relationships, but researchers suspect this combined threat activity “may all belong to the same threat actor.”

Use UEM to Detect Malware Like CARROTBAT

Security professionals can defend their organizations against malware like CARROTBAT with the help of a unified endpoint management (UEM) solution that offers mobile threat management and other advanced features. They should also consider using deception to mislead malware attacks, especially those powered by artificial intelligence (AI).

Source: Palo Alto Networks, Trend Micro, Cisco Talos

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today