October 25, 2018 By Shane Schick 2 min read

Threat actors targeted political and diplomatic officials in Central Asia with a Windows Trojan designed to upload and download files, take screenshots, and dig into other personal data on infected machines.

Researchers attributed the attacks to a threat group called DustSquad. The malware is dubbed Octopus based on the 0ct0pus3.php script found on one of its former command-and-control (C&C) servers.

Victims were lured to download the Windows Trojan by activating what they thought was a version of Telegram, a popular messaging app. Social engineering is the most likely method of distribution; according to the researchers, Telegram faced a potential ban in Kazakhstan, which might have encouraged users to download it while it was still available.

How Does Octopus Infiltrate Networks?

The phony Telegram app doesn’t actually work, which suggests that the malware was created in haste, the researchers noted. After some initial connection checks, Octopus attaches itself to the network module and develops a hash of system data that acts as a sort of digital fingerprint to keep track of its victim as it executes various commands and steals information.

Octopus has some unusual features, including its use of the Delphi programming language. It also takes advantage of the Indy Project to run JSON and relay data to its C&C server and compresses the data with TurboPower Abbrevia.

The researchers reported that some of the same victims that had been infected with the Windows Trojan were also hit with other attacks, including DroppingElephant, Zebrocy and StrongPity. The campaign in question may go as far back as four years.

A Little Phishing Protection Goes a Long Way

While DustSquad may be going after a fairly specific group of victims, its use of the Octopus malware is similar to the ways in which a Windows Trojan can be aimed at organizations anywhere. It also shows how difficult it can be to keep up with changes in phishing tactics. A communications app like Telegram, for instance, wouldn’t even have existed a few years ago.

Security experts recommend investing in advanced phishing tools to continuously examine possible risks as they emerge and respond when malware gains persistence on a system. Security teams should also monitor their environment for the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory.

Source: Kaspersky Lab

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today