October 25, 2018 By Shane Schick 2 min read

Threat actors targeted political and diplomatic officials in Central Asia with a Windows Trojan designed to upload and download files, take screenshots, and dig into other personal data on infected machines.

Researchers attributed the attacks to a threat group called DustSquad. The malware is dubbed Octopus based on the 0ct0pus3.php script found on one of its former command-and-control (C&C) servers.

Victims were lured to download the Windows Trojan by activating what they thought was a version of Telegram, a popular messaging app. Social engineering is the most likely method of distribution; according to the researchers, Telegram faced a potential ban in Kazakhstan, which might have encouraged users to download it while it was still available.

How Does Octopus Infiltrate Networks?

The phony Telegram app doesn’t actually work, which suggests that the malware was created in haste, the researchers noted. After some initial connection checks, Octopus attaches itself to the network module and develops a hash of system data that acts as a sort of digital fingerprint to keep track of its victim as it executes various commands and steals information.

Octopus has some unusual features, including its use of the Delphi programming language. It also takes advantage of the Indy Project to run JSON and relay data to its C&C server and compresses the data with TurboPower Abbrevia.

The researchers reported that some of the same victims that had been infected with the Windows Trojan were also hit with other attacks, including DroppingElephant, Zebrocy and StrongPity. The campaign in question may go as far back as four years.

A Little Phishing Protection Goes a Long Way

While DustSquad may be going after a fairly specific group of victims, its use of the Octopus malware is similar to the ways in which a Windows Trojan can be aimed at organizations anywhere. It also shows how difficult it can be to keep up with changes in phishing tactics. A communications app like Telegram, for instance, wouldn’t even have existed a few years ago.

Security experts recommend investing in advanced phishing tools to continuously examine possible risks as they emerge and respond when malware gains persistence on a system. Security teams should also monitor their environment for the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory.

Source: Kaspersky Lab

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today