web analytics

New ‘GoldenJackal’ APT Targets Middle East, South Asia Governments – Source: www.securityweek.com

new-‘goldenjackal’-apt-targets-middle-east,-south-asia-governments-–-source:-wwwsecurityweek.com
#image_title
Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

An advanced persistent threat (APT) actor named GoldenJackal has been targeting government and diplomatic entities in the Middle East and South Asia since 2019, Russian cybersecurity firm Kaspersky reports.

Only conducting highly targeted attacks, the APT has hit a small number of entities in Afghanistan, Azerbaijan, Iran, Iraq, Pakistan, and Turkey, likely in an effort to stay under the radar.

Mainly focused on espionage, GoldenJackal is using a specific set of .NET malware to control victim computers, spread via removable drives, collect information, take screenshots, steal credentials, and exfiltrate data.

The threat actor has been observed using a fake Skype installer and a malicious Word document as initial infection vectors. The document would fetch a malicious HTML page to exploit the Follina vulnerability only two days after proof-of-concept (PoC) code targeting the bug was made public.

Malware used by the APT includes JackalControl, JackalPerInfo, JackalScreenWatcher, JackalSteal, and JackalWorm.

JackalControl is a trojan that provides the APT with remote control over the victim machine and which supports a list of predefined commands. It can execute arbitrary code and download and upload files.

The trojan can be executed as a standard program or as a Windows service, based on received arguments, and can achieve persistence in several ways. While some variants of the malware are written to disk, others can run without infecting the system, Kaspersky has discovered.

The JackalSteal implant is deployed on the victim machine to find files of interest and exfiltrate them to the command-and-control (C&C) server. It can also monitor logical drives, remote shares, and removable USB drives.

Based on the arguments the stealer passes at runtime, the attackers can specify a ‘profile’ to use and define files it should be searching for on the machine.

JackalWorm can infect other systems with malware using removable USB drives. It monitors USB drives and, when a removable USB storage device is attached, it hides the directory that was modified last and replaces it with a copy of the worm.

When the infected USB drive is connected to a clean machine, the malware infects the system with the worm, and drops a program meant to install the JackalControl trojan.

JackalPerInfo collects information about the compromised system and harvests specific files that contain stored credentials and information on the victim’s web activities.

JackalScreenWatcher was designed to take screenshots of the victim’s desktop and send them to a hardcoded C&C server.

GoldenJackal is using compromised WordPress websites to proxy requests to and from a backbone server.

The group’s tactics, techniques, and procedures (TTPs) show small overlaps with Russia-linked cyberespionage group Turla, such as the use of .NET tools and compromised WordPress websites, an interest in the same targets, and a similar victim UID generation algorithm, but none of these are conclusive.

“Despite these similarities, we assessed with low confidence that there is a connection between GoldenJackal and Turla, since neither of these is unique to either threat actor,” Kaspersky says.

Related: Lancefly APT Targeting Asian Government Organizations for Years

Related: Microsoft: Iranian APTs Exploiting Recent PaperCut Vulnerability

Related: Chinese APT Uses New ‘Stack Rumbling’ Technique to Disable Security Software

Original Post URL: https://www.securityweek.com/new-goldenjackal-apt-targets-middle-east-south-asia-governments/

Category & Tags: Cyberwarfare,APT,Asia,spyware – Cyberwarfare,APT,Asia,spyware

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts