European govt air-gapped systems breached using custom malware
ESET researchers reported that the GoldenJackal group has targeted air-gapped systems in a European government from May 2022 to March 2024, aiming to steal confidential information using sophisticated tools.
Read original articleESET researchers have identified a series of cyberattacks attributed to the GoldenJackal group, targeting air-gapped systems within a European government organization from May 2022 to March 2024. This group, which has been active since at least 2019, is known for its espionage activities against government and diplomatic entities in Europe, the Middle East, and South Asia. The analysis revealed previously undocumented tools used by GoldenJackal, including a modular toolset that enhances their capabilities for compromising and persisting in targeted networks. The ultimate aim of these attacks appears to be the theft of confidential information from high-profile, isolated systems. The researchers detailed the group's tactics, including the use of a component named GoldenDealer, which facilitates the delivery of malicious executables to air-gapped systems via USB drives. The findings underscore the sophistication of GoldenJackal's operations, as they have developed multiple toolsets specifically designed for breaching air-gapped networks, a challenging task that typically requires significant resources. The report also highlights the group's history of targeting a South Asian embassy in Belarus, showcasing their ongoing interest in high-value governmental targets.
- GoldenJackal has been active since at least 2019, targeting government and diplomatic entities.
- The group has developed sophisticated tools for breaching air-gapped systems.
- Recent attacks against a European government organization occurred from May 2022 to March 2024.
- The primary goal of GoldenJackal is to steal confidential information from isolated networks.
- The group employs a modular toolset, enhancing their operational capabilities.
Related
Hackers breach ISP to poison software updates with malware
A Chinese hacking group, StormBamboo, breached an ISP to inject malware into software updates, exploiting insecure mechanisms. They redirected requests to install malware on victims' devices, including a malicious Chrome extension.
China-linked cyber-spies infect Russian govt, IT sector
Chinese cyber-spies compromised Russian government and IT systems using malware, including GrewApacha and CloudSorcerer, through phishing emails and cloud services, indicating collaboration among state-sponsored hacking groups.
Windows 0-day was exploited by North Korea to install advanced rootkit
North Korean hackers exploited a Windows zero-day vulnerability, CVE-2024-38193, to install the undetectable FudModule rootkit, targeting sensitive sectors while Microsoft delayed patching for six months.
Russian government hackers used spyware exploits made by NSO and Intellexa
Russian hackers are exploiting vulnerabilities similar to those from NSO Group, targeting Mongolian government websites and affecting iPhone and Android users. Google urges software updates to mitigate risks.
Powerful Spyware Exploits Enable a New String of 'Watering Hole' Attacks
Suspected Russian hackers linked to APT29 Cozy Bear executed "watering hole" attacks on Mongolian government websites, targeting unpatched devices with exploits similar to commercial spyware, highlighting ongoing cybersecurity risks.
"At best, an air gap is a high-latency connection" -Ed Skoudis - DerbyCon 3.0
Norton, trust no other!
https://en.wikipedia.org/wiki/2008_malware_infection_of_the_...
Employees (unknowingly(?)) using infected USB drives caused security problems. Well imagine that.
As several others pointed out the USB ports on the secure serfver should all be fullly disabled
In addition I would suggest leaving one rewired seemingly availble USB port that will cause a giant alarm to blare if someone inserted anything into it.
Further all informatin being somehow fed into the secure machines should be based on simple text based files with no binary components. To be read by a bastion host with a drive and driver that will only read those specific files, that it is able to parse succefully and write it out to the destination target, that I would suggest be an optical worm device that can then be used to feed the airgapped system.
This is quite a stretch. So we have nothing so far.
I'd be really curious to hear of stories like this where the attacked OS is something a little less predicable/common.
It is probable that this unknown component finds the last modified directory on the USB drive, hides it, and renames itself with the name of this directory, which is done by JackalWorm. We also believe that the component uses a folder icon, to entice the user to run it when the USB drive is inserted in an air-gapped system, which again is done by JackalWorm.
It's just another variant of the classic .jpg.exe scam. Stop hiding files and file extensions and this hole can be easily closed.
Ahem, "air-gapped'.
Any decent Unix system has either udev or hotplug based systems to disable every USB device not related to non-storage purposes. Any decent secure system woudln't allow to exec any software to the user beside of what's in their $PATH. Any decent system woudn't alllow the user to mount external storage at all, much less executing any software on it.
For air-gapped systems, NNCP under a secure Unix (OpenBSD with home mounted as noexec, sysctl security tweaks enforcing rules, and such) it's godsend.
Securelevel https://man.openbsd.org/securelevel.7
I'd hope there's some EU investment on it now.
Journalists need to check their biases and ensure that everything they write is balanced. When mentioning that they might be Russian speakers, a good balancing sentence would be to point out countries which use the Russian language. Just throwing in "Russian speaker" after explicitly stating they're not sure which nation state did this is extremely unprofessional.
Sure, mention all the facts. Don't try to interpret them as "clues". If you have to, make sure you're not building a narrative without being absolutely sure.
Its not good journalism to go from `transport_http` to indicating that this is an attack by the Russian federation. That's not how you do good journalism. How many people will retain the fact that the author does NOT know which, if any, nation state did this?
Related
Hackers breach ISP to poison software updates with malware
A Chinese hacking group, StormBamboo, breached an ISP to inject malware into software updates, exploiting insecure mechanisms. They redirected requests to install malware on victims' devices, including a malicious Chrome extension.
China-linked cyber-spies infect Russian govt, IT sector
Chinese cyber-spies compromised Russian government and IT systems using malware, including GrewApacha and CloudSorcerer, through phishing emails and cloud services, indicating collaboration among state-sponsored hacking groups.
Windows 0-day was exploited by North Korea to install advanced rootkit
North Korean hackers exploited a Windows zero-day vulnerability, CVE-2024-38193, to install the undetectable FudModule rootkit, targeting sensitive sectors while Microsoft delayed patching for six months.
Russian government hackers used spyware exploits made by NSO and Intellexa
Russian hackers are exploiting vulnerabilities similar to those from NSO Group, targeting Mongolian government websites and affecting iPhone and Android users. Google urges software updates to mitigate risks.
Powerful Spyware Exploits Enable a New String of 'Watering Hole' Attacks
Suspected Russian hackers linked to APT29 Cozy Bear executed "watering hole" attacks on Mongolian government websites, targeting unpatched devices with exploits similar to commercial spyware, highlighting ongoing cybersecurity risks.