Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

New ‘GoldenJackal’ APT Targets Middle East, South Asia Governments

The newly detailed GoldenJackal APT has been targeting government and diplomatic entities in the Middle East and South Asia since 2019.

An advanced persistent threat (APT) actor named GoldenJackal has been targeting government and diplomatic entities in the Middle East and South Asia since 2019, Russian cybersecurity firm Kaspersky reports.

Only conducting highly targeted attacks, the APT has hit a small number of entities in Afghanistan, Azerbaijan, Iran, Iraq, Pakistan, and Turkey, likely in an effort to stay under the radar.

Mainly focused on espionage, GoldenJackal is using a specific set of .NET malware to control victim computers, spread via removable drives, collect information, take screenshots, steal credentials, and exfiltrate data.

The threat actor has been observed using a fake Skype installer and a malicious Word document as initial infection vectors. The document would fetch a malicious HTML page to exploit the Follina vulnerability only two days after proof-of-concept (PoC) code targeting the bug was made public.

Malware used by the APT includes JackalControl, JackalPerInfo, JackalScreenWatcher, JackalSteal, and JackalWorm.

JackalControl is a trojan that provides the APT with remote control over the victim machine and which supports a list of predefined commands. It can execute arbitrary code and download and upload files.

The trojan can be executed as a standard program or as a Windows service, based on received arguments, and can achieve persistence in several ways. While some variants of the malware are written to disk, others can run without infecting the system, Kaspersky has discovered.

The JackalSteal implant is deployed on the victim machine to find files of interest and exfiltrate them to the command-and-control (C&C) server. It can also monitor logical drives, remote shares, and removable USB drives.

Advertisement. Scroll to continue reading.

Based on the arguments the stealer passes at runtime, the attackers can specify a ‘profile’ to use and define files it should be searching for on the machine.

JackalWorm can infect other systems with malware using removable USB drives. It monitors USB drives and, when a removable USB storage device is attached, it hides the directory that was modified last and replaces it with a copy of the worm.

When the infected USB drive is connected to a clean machine, the malware infects the system with the worm, and drops a program meant to install the JackalControl trojan.

JackalPerInfo collects information about the compromised system and harvests specific files that contain stored credentials and information on the victim’s web activities.

JackalScreenWatcher was designed to take screenshots of the victim’s desktop and send them to a hardcoded C&C server.

GoldenJackal is using compromised WordPress websites to proxy requests to and from a backbone server.

The group’s tactics, techniques, and procedures (TTPs) show small overlaps with Russia-linked cyberespionage group Turla, such as the use of .NET tools and compromised WordPress websites, an interest in the same targets, and a similar victim UID generation algorithm, but none of these are conclusive.

“Despite these similarities, we assessed with low confidence that there is a connection between GoldenJackal and Turla, since neither of these is unique to either threat actor,” Kaspersky says.

Related: Lancefly APT Targeting Asian Government Organizations for Years

Related: Microsoft: Iranian APTs Exploiting Recent PaperCut Vulnerability

Related: Chinese APT Uses New ‘Stack Rumbling’ Technique to Disable Security Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...