October 25, 2018 By Shane Schick 2 min read

Threat actors targeted political and diplomatic officials in Central Asia with a Windows Trojan designed to upload and download files, take screenshots, and dig into other personal data on infected machines.

Researchers attributed the attacks to a threat group called DustSquad. The malware is dubbed Octopus based on the 0ct0pus3.php script found on one of its former command-and-control (C&C) servers.

Victims were lured to download the Windows Trojan by activating what they thought was a version of Telegram, a popular messaging app. Social engineering is the most likely method of distribution; according to the researchers, Telegram faced a potential ban in Kazakhstan, which might have encouraged users to download it while it was still available.

How Does Octopus Infiltrate Networks?

The phony Telegram app doesn’t actually work, which suggests that the malware was created in haste, the researchers noted. After some initial connection checks, Octopus attaches itself to the network module and develops a hash of system data that acts as a sort of digital fingerprint to keep track of its victim as it executes various commands and steals information.

Octopus has some unusual features, including its use of the Delphi programming language. It also takes advantage of the Indy Project to run JSON and relay data to its C&C server and compresses the data with TurboPower Abbrevia.

The researchers reported that some of the same victims that had been infected with the Windows Trojan were also hit with other attacks, including DroppingElephant, Zebrocy and StrongPity. The campaign in question may go as far back as four years.

A Little Phishing Protection Goes a Long Way

While DustSquad may be going after a fairly specific group of victims, its use of the Octopus malware is similar to the ways in which a Windows Trojan can be aimed at organizations anywhere. It also shows how difficult it can be to keep up with changes in phishing tactics. A communications app like Telegram, for instance, wouldn’t even have existed a few years ago.

Security experts recommend investing in advanced phishing tools to continuously examine possible risks as they emerge and respond when malware gains persistence on a system. Security teams should also monitor their environment for the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory.

Source: Kaspersky Lab

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today