The menace actor often called Bitter has been assessed to be a state-backed hacking group that is tasked with gathering intelligence that aligns with the pursuits of the Indian authorities.
That is in response to new findings collectively revealed by Proofpoint and Threatray in an exhaustive two-part evaluation.
“Their various toolset exhibits constant coding patterns throughout malware households, notably in system info gathering and string obfuscation,” researchers Abdallah Elshinbary, Jonas Wagner, Nick Attfield, and Konstantin Klinger mentioned.
Bitter, often known as APT-C-08, APT-Q-37, Hazy Tiger, Orange Yali, T-APT-17, and TA397, has a historical past of focusing totally on South Asian entities, with choose intrusions additionally concentrating on China, Saudi Arabia, and South America.
In December 2024, proof emerged of the menace actor’s concentrating on of Turkey utilizing malware households reminiscent of WmRAT and MiyaRAT, indicating a gradual geographical enlargement.
Stating that Bitter steadily singles out an “exceedingly small subset of targets,” Proofpoint mentioned the assaults are aimed toward governments, diplomatic entities, and protection organizations in order to allow intelligence assortment on overseas coverage or present affairs.
Assault chains mounted by the group sometimes leverage spear-phishing emails, with the messages despatched from suppliers like 163[.]com, 126[.]com, and ProtonMail, in addition to compromised accounts related to the governments of Pakistan, Bangladesh, and Madagascar.
The menace actor has additionally been noticed masquerading as authorities and diplomatic entities from China, Madagascar, Mauritius, and South Korea in these campaigns to entice recipients into malware-laced attachments that set off the deployment of malware.
![]() |
Overview of Bitter’s an infection chains |
“Primarily based on the content material and the decoy paperwork employed, it’s clear that TA397 has no qualms with masquerading as different nations’ governments, together with Indian allies,” the enterprise safety firm mentioned.
“Whereas TA397’s targets in these campaigns had been Turkish and Chinese language entities with a presence in Europe, it alerts that the group doubtless has data and visibility into the professional affairs of Madagascar and Mauritius and makes use of the fabric in spearphishing operations.”
Moreover, Bitter has been discovered to interact in hands-on-keyboard exercise in two distinct campaigns concentrating on authorities organizations to conduct additional enumeration actions on the focused hosts and drop extra payloads like KugelBlitz and BDarkRAT, a .NET trojan that was first documented in 2019.
It options normal distant entry trojan capabilities reminiscent of gathering system info, executing shell instructions, downloading information, and managing information on the compromised host.
![]() |
Bitter’s Malware Households |
A number of the different identified instruments in its arsenal are beneath –
- ArtraDownloader, a downloader written in C++ that collects system info and makes use of HTTP requests to obtain and execute a distant file
- Keylogger, a C++ module utilized in varied campaigns to document keystrokes and clipboard content material
- WSCSPL Backdoor, a backdoor that is delivered by way of ArtraDownloader and helps instructions to get machine info, execute distant directions, and obtain and run information
- MuuyDownloader (aka ZxxZ), a trojan that permits distant code execution of payloads acquired from a distant server
- Almond RAT, a .NET trojan that gives primary knowledge gathering performance and the power to execute arbitrary instructions and switch information
- ORPCBackdoor, a backdoor that makes use of the RPC protocol to speak with a command-and-control (C2) server and runs operator-issued directions
- KiwiStealer, a stealer that searches for information matching a predefined set of extensions, are smaller than 50 MB, and have been modified throughout the previous 12 months, and exfiltrates them to a distant server
- KugelBlitz, a shellcode loader that is used to deploy the Havoc C2 framework
It is value noting that ORPCBackdoor has been attributed by the Knownsec 404 Group to a menace actor referred to as Mysterious Elephant, which it mentioned overlaps with different India-aligned menace clusters, together with SideWinder, Patchwork, Confucius, and Bitter.
Evaluation of the hands-on-keyboards exercise highlights a “Monday to Friday working hours schedule in Indian Customary Timezone (IST),” which can be in keeping with the time when WHOIS area registrations and TLS certificates issuances happen.
“TA397 is an espionage-focused menace actor that extremely doubtless operates on behalf of an Indian intelligence group,” the researchers mentioned. “There’s a clear indication that the majority infrastructure-related exercise happens throughout normal enterprise hours within the IST timezone.”