Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Russia-linked GoldenJackal gang strikes air-gapped systems with custom malware




Cybersecurity researchers have uncovered evidence of a sophisticated cyberespionage operation known as GoldenJackal, which has been targeting government and diplomatic entities around the world. With its impressive level of sophistication and custom-made malware, GoldenJackal is seen as one of the most advanced cyberespionage groups in recent years. As researchers continue to track and analyze the group's activities, it remains to be seen how effective this sophisticated threat will be in evading detection and mitigation.

  • Cybersecurity researchers at ESET have uncovered evidence of a sophisticated cyberespionage operation called GoldenJackal.
  • The group has been active since at least 2019 and codes in C#, showcasing an impressive level of sophistication in their attacks.
  • GoldenJackal's primary objective appears to be the theft of sensitive information, with no clear indication that they are seeking to cause significant harm or disrupt critical infrastructure.
  • The group uses custom-made malware, including "GoldenDealer" and "GoldenHowl," to compromise air-gapped systems and steal sensitive data.
  • There is suspicion about GoldenJackal's potential Russian connections, with some researchers linking their command-and-control protocol to Turla, a group backed by Russia's Federal Security Service (FSB).



  • In a shocking revelation, cybersecurity researchers at ESET have uncovered evidence of a sophisticated cyberespionage operation known as GoldenJackal, which has been wreaking havoc on government and diplomatic entities around the world. The group, identified by both ESET and Kaspersky, has been active since at least 2019 and codes in C#, showcasing an impressive level of sophistication in their attacks.

    According to ESET malware researcher Matías Porolli, "With the level of sophistication required, it is quite unusual that in five years, GoldenJackal managed to build and deploy not one, but two separate toolsets designed to compromise air-gapped systems." This speaks to the resourcefulness and expertise of the group, who have demonstrated an ability to adapt their tactics and malware over time.

    The attacks attributed to GoldenJackal involve the use of custom-made malware, which is deployed via various vectors, including fake Skype installers, malicious Word documents, and remote template injection. The group's primary objective appears to be the theft of sensitive information, with no clear indication that they are seeking to cause significant harm or disrupt critical infrastructure.

    One notable example of GoldenJackal's tactics is the use of a tool called "GoldenDealer," which watches for the insertion of USB storage devices and downloads executables from a Command-and-Control (C2) server. This malware can then hide these files on removable drives, allowing the attackers to retrieve additional malware and execute it on air-gapped machines.

    Upon successful deployment, GoldenDealer installs a modular backdoor called "GoldenHowl" and a file stealer named "GoldenRobo." ESET is unclear as to how GoldenDealer initially gains access to the victim's systems, suggesting an unknown worm component may be part of the puzzle.

    The GoldenJackal gang has also been linked to several attacks in 2019 and 2020, including one against a South Asian embassy in Belarus. This incident used older custom code capable of breaking into air-gapped systems, demonstrating the group's ability to continually update their tools and techniques.

    Kaspersky has documented similar activity by GoldenJackal, including a "limited number" of attacks against government and diplomatic groups in the Middle East and South Asia since 2020. While neither ESET nor Kaspersky has explicitly linked the GoldenJackal gang to a specific nation-state actor, some researchers believe that the command-and-control protocol used in one of their malware samples is typically employed by Turla, a group backed by Russia's Federal Security Service (FSB). This association raises suspicions about GoldenJackal's potential Russian connections.

    ESET has published a comprehensive list of indicators of compromise related to GoldenJackal on its GitHub repository. The full details of the attacks and associated malware can be found online, providing researchers and security professionals with valuable information for tracking and mitigating this sophisticated threat.

    In conclusion, the discovery of GoldenJackal highlights the ongoing cat-and-mouse game between cyberespionage groups and those seeking to protect sensitive information. As these threats continue to evolve and adapt, it is essential that governments, organizations, and individuals remain vigilant and proactive in their cybersecurity efforts.

    Related Information:

  • https://go.theregister.com/feed/www.theregister.com/2024/10/09/goldenjackal_custom_malware/

  • https://www.theregister.com/2024/10/09/goldenjackal_custom_malware/

  • https://thehackernews.com/2024/10/goldenjackal-target-embassies-and-air.html

  • https://attack.mitre.org/groups/G0010/

  • https://www.wired.com/story/turla-history-russia-fsb-hackers/


  • Published: Wed Oct 9 19:17:07 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us