The previously undocumented GoldenJackal APT targets Middle East, South Asia entities

10 months ago 59
BOOK THIS SPACE FOR AD
ARTICLE AD

A previously undocumented APT group tracked as GoldenJackal has been targeting government and diplomatic entities in the Middle East and South Asia since 2019.

Kaspersky researchers shared details about the activity of a previously undocumented APT group, tracked as GoldenJackal, which has been active since 2019. The primary motivation of the group appears to be the espionage.

The group focuses on government and diplomatic entities in the Middle East and South Asia. Kaspersky started monitoring the operations of the group in mid-2020, the researchers explained that it showed a constant level of activity that demonstrates the capability of the group to fly under the radar.

The APT group employed a specific toolset of .NET malware, composed of JackalControl, JackalWorm, JackalSteal, JackalPerInfo and JackalScreenWatcher. The malware allows the group to:

control victim machines spread across systems using removable drives exfiltrate certain files from the infected system steal credentials collect information about the local system collect information about users’ web activities take screen captures of the desktop

In the attacks spotted by the researchers, the GoldenJackal APT used fake Skype installers and weaponized Word documents as initial attack vectors.

“The fake Skype installer was a .NET executable file named skype32.exe that was approximately 400 MB in size. It was a dropper containing two resources: the JackalControl Trojan and a legitimate Skype for business standalone installer. This tool was used in 2020.” reads the report published by Kaspersky. “The other known infection vector was a malicious document that uses the remote template injection technique to download a malicious HTML page, which exploits the Follina vulnerability.”

GoldenJackal APT weaponized doc01.png

The JackalControl Trojan allows threat actors to remotely control the target machine. The malware uses HTTPS communications with the C2 servers, and supports the following operations:

Execute an arbitrary program with provided arguments Download arbitrary files to the local file system Upload arbitrary files from the local file system

The researchers observed that the APT group updated this malware multiple times across the years.

JackalSteal is an implant, used in limited attacks, that allows to look for files of interest on the target’s machine and exfiltrate them. The tool allows to to monitor removable USB drives, remote shares, and all logical drives in the targeted system. Experts noticed it cannot maintain persistence, this means that it needs to be installed by another component.

The JackalWorm worm spreads using removable USB drives, its behavior changes according to the parent process. When the malware is working on a system that is already infected and the parent process is taskeng.exe or services.exe it can monitors removable USB drives and when a device is attached, hides the last-modified directory and replaces it with a copy of the worm. The worm borrows the code to monitor removable USB drives from the JackalSteal.

The JackalPerInfo malware allows operators to collect information about the compromised system, as well as a specific set of files that could potentially be used to retrieve stored credentials and the user’s web activities.

The JackalScreenWatcher tool can be used to collect screenshots of the victim’s desktop and sends the pictures to a remote, hard-coded C2

Kaspersky observed a limited number of attacks against government and diplomatic entities in the Middle East and South Asia. Victims of the APT group are in Afghanistan, Azerbaijan, Iran, Iraq, Pakistan and Turkey.

The researchers were not able to to link the GoldenJackal APT to any known actor, however, they observed some similarities between the group and the Russia-linked Turla cyber-espionage group.

The experts we noticed a code similarity in the victim UID generation algorithm that overlaps somewhat with that used by Kazuar.

“The group is probably trying to reduce its visibility by limiting the number of victims. According to our telemetry, the number of targets is very low and most of them were related to government or diplomatic entities. Moreover, some of the samples were deployed only on systems that were not protected by Kaspersky during the infection phase. This may indicate that the actor is trying to protect some of its tools and avoid specific security solutions.” Kaspersky concludes. “Their toolkit seems to be under development – the number of variants shows that they are still investing in it. The latest malware, JackalWorm, appeared in the second half of 2022 and appears to still be in the testing phase.” Kaspersky concludes.””

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections where is reported Securityaffairs or my name Pierluigi Paganini

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT)




Read Entire Article