October 25, 2018 By Shane Schick 2 min read

Threat actors targeted political and diplomatic officials in Central Asia with a Windows Trojan designed to upload and download files, take screenshots, and dig into other personal data on infected machines.

Researchers attributed the attacks to a threat group called DustSquad. The malware is dubbed Octopus based on the 0ct0pus3.php script found on one of its former command-and-control (C&C) servers.

Victims were lured to download the Windows Trojan by activating what they thought was a version of Telegram, a popular messaging app. Social engineering is the most likely method of distribution; according to the researchers, Telegram faced a potential ban in Kazakhstan, which might have encouraged users to download it while it was still available.

How Does Octopus Infiltrate Networks?

The phony Telegram app doesn’t actually work, which suggests that the malware was created in haste, the researchers noted. After some initial connection checks, Octopus attaches itself to the network module and develops a hash of system data that acts as a sort of digital fingerprint to keep track of its victim as it executes various commands and steals information.

Octopus has some unusual features, including its use of the Delphi programming language. It also takes advantage of the Indy Project to run JSON and relay data to its C&C server and compresses the data with TurboPower Abbrevia.

The researchers reported that some of the same victims that had been infected with the Windows Trojan were also hit with other attacks, including DroppingElephant, Zebrocy and StrongPity. The campaign in question may go as far back as four years.

A Little Phishing Protection Goes a Long Way

While DustSquad may be going after a fairly specific group of victims, its use of the Octopus malware is similar to the ways in which a Windows Trojan can be aimed at organizations anywhere. It also shows how difficult it can be to keep up with changes in phishing tactics. A communications app like Telegram, for instance, wouldn’t even have existed a few years ago.

Security experts recommend investing in advanced phishing tools to continuously examine possible risks as they emerge and respond when malware gains persistence on a system. Security teams should also monitor their environment for the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory.

Source: Kaspersky Lab

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today