The Advanced Persistent Threat (APT) group known as Bloody Wolf has expanded its cyber-espionage operations to include government targets in Kyrgyzstan and Uzbekistan, according to new research from Group-IB. The group, active since late 2023, has demonstrated a significant tactical shift. Instead of deploying custom malware, Bloody Wolf now uses social engineering and a Java-based dropper to install the legitimate NetSupport Manager remote administration tool (RAT). This 'living off the land' approach allows the threat actor to evade detection more effectively by masquerading its activities as legitimate administrative tasks. The campaign continues to focus on long-term intelligence gathering from sensitive government networks in Central Asia.
Bloody Wolf's latest campaign, observed targeting Kyrgyzstan since June 2025 and Uzbekistan since October 2025, employs a refined attack chain:
By using a well-known commercial tool like NetSupport, Bloody Wolf makes its C2 traffic significantly harder to distinguish from legitimate remote support activity. This tactic, combined with highly targeted lures, increases the likelihood of a successful compromise and long-term persistence within the target network.
Bloody Wolf's updated TTPs show a clear move towards stealth and operational security.
T1566.001 - Spearphishing Attachment: The use of tailored PDF documents to initiate the attack.T1204.002 - Malicious File: The victim is tricked into executing the malicious Java installer.T1219 - Remote Access Software: This is the core of the new tactic. The group deploys and uses NetSupport Manager, a legitimate commercial RAT, for command and control, data exfiltration, and persistence.T1105 - Ingress Tool Transfer: The Java dropper downloads and installs the NetSupport RAT client.T1071.001 - Web Protocols: NetSupport Manager typically communicates over standard HTTP/HTTPS ports, allowing its traffic to blend in with normal web browsing.This shift to using legitimate software is a hallmark of mature APT groups. It raises the difficulty of detection for defenders, as they can no longer rely on signatures for custom malware. Instead, they must focus on detecting the anomalous use of legitimate tools.
The primary objective of Bloody Wolf is cyber-espionage. By targeting government entities in Central Asia, the group is likely tasked with gathering political, economic, and strategic intelligence. A successful compromise could provide the threat actor's sponsors with insight into sensitive government communications, policy documents, and diplomatic strategies. The long-term persistence achieved through a stealthy tool like NetSupport Manager allows for sustained data exfiltration over months or even years. The impact is a significant breach of national security for the targeted nations.
Detecting the malicious use of legitimate RATs requires behavioral analysis.
| Type | Value | Description |
|---|---|---|
| process_name | javaw.exe |
Monitor for javaw.exe processes that make outbound network connections to download executables. |
| process_name | client32.exe |
The default process name for the NetSupport Manager client. Its presence on a non-IT administrator's workstation is highly suspicious. |
| network_traffic_pattern | NetSupport C2 Beaconing | Look for characteristic NetSupport Manager heartbeat traffic to external IP addresses that are not known, authorized support servers. |
| file_path | %APPDATA%\NetSupport\ |
The default installation directory for NetSupport. The creation of this directory and its files could be an indicator. |
Executable Allowlisting.Process Analysis.Outbound Traffic Filtering.Response: If a malicious NetSupport installation is identified, isolate the host, revoke any credentials that may have been compromised, and analyze network logs to identify the C2 server and any data that was exfiltrated. A broader hunt should be initiated for other instances of client32.exe or similar RATs in the environment.
Using application allowlisting to block unauthorized remote access tools like NetSupport Manager from running in the environment.
Mapped D3FEND Techniques:
Blocking outbound connections to unknown IP addresses, especially on ports associated with RATs, can disrupt C2 communications.
Training users to recognize phishing attempts and not to install unapproved software is crucial for preventing initial access.
Implement a strict application allowlisting policy on all government workstations and servers. Since Bloody Wolf is using a legitimate tool, NetSupport Manager, a signature-based antivirus is unlikely to block it. An allowlisting approach, however, would prevent the client32.exe process from executing unless it has been explicitly approved for use by IT administrators. This policy should be enforced using tools like AppLocker on Windows. This directly counters the attacker's 'living off the land' tactic by ensuring that even legitimate software cannot be run for malicious purposes in an unauthorized context.
Deploy an EDR solution to monitor for the specific process chain used in this attack. A detection rule should be created to alert on a sequence where a PDF reader or browser spawns a Java process (javaw.exe), which then makes a network connection to download a file, followed by the execution of a new executable like client32.exe. This behavioral detection is crucial for identifying the attack in progress, as individual actions might seem benign, but the sequence is highly indicative of a malicious dropper.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats