Two never-before-seen tools, from same group, infect air-gapped devices
Researchers identified two advanced toolsets from the suspected Russian hacking group GoldenJackal, targeting air-gapped devices in 2019 and 2022, indicating a sophisticated threat to sensitive networks.
Read original articleResearchers have identified two advanced toolsets used by a suspected Russian nation-state hacking group, known as GoldenJackal, to compromise air-gapped devices. These devices are isolated from the internet to protect sensitive data. The first toolset was deployed in 2019 against a South Asian embassy in Belarus, while a different set was used in 2022 against a European Union government organization. Both toolsets share components with malware previously documented by Kaspersky, indicating a common origin. The tools include capabilities for delivering malicious executables via USB drives, backdoors for remote access, and file exfiltration methods. The newer toolkit, developed in 2022, is more modular and sophisticated, allowing for flexible operations and multiple exfiltration methods. This evolution highlights the group's resourcefulness and technical expertise. Although the exact country of origin remains unconfirmed, there are indications of a possible connection to the Russian FSB's Turla group. The findings underscore the ongoing threat posed by advanced persistent threats targeting sensitive networks, particularly in governmental and diplomatic contexts.
- Two sophisticated toolsets from the GoldenJackal group have been discovered, targeting air-gapped devices.
- The first toolset was used in 2019, and a more advanced version was deployed in 2022.
- Both toolsets share components with previously documented malware, suggesting a common origin.
- The newer toolkit features a modular design, enhancing flexibility and resilience against detection.
- There are potential links between GoldenJackal and the Russian FSB's Turla group, indicating a high level of sophistication in their operations.
Related
China-linked cyber-spies infect Russian govt, IT sector
Chinese cyber-spies compromised Russian government and IT systems using malware, including GrewApacha and CloudSorcerer, through phishing emails and cloud services, indicating collaboration among state-sponsored hacking groups.
Windows 0-day was exploited by North Korea to install advanced rootkit
North Korean hackers exploited a Windows zero-day vulnerability, CVE-2024-38193, to install the undetectable FudModule rootkit, targeting sensitive sectors while Microsoft delayed patching for six months.
Russian government hackers used spyware exploits made by NSO and Intellexa
Russian hackers are exploiting vulnerabilities similar to those from NSO Group, targeting Mongolian government websites and affecting iPhone and Android users. Google urges software updates to mitigate risks.
Powerful Spyware Exploits Enable a New String of 'Watering Hole' Attacks
Suspected Russian hackers linked to APT29 Cozy Bear executed "watering hole" attacks on Mongolian government websites, targeting unpatched devices with exploits similar to commercial spyware, highlighting ongoing cybersecurity risks.
European govt air-gapped systems breached using custom malware
ESET researchers reported that the GoldenJackal group has targeted air-gapped systems in a European government from May 2022 to March 2024, aiming to steal confidential information using sophisticated tools.
Yes, at the end of the day you're going to need to move stuff from non-air-gapped devices to air-gapped devices and vice-versa. You can assume the non-air-gapped devices are completely compromised. But why is the air-gapped device not configured to always show file extensions?
This is literally working because Windows is configured to hide common file extensions, and the attack relies on hiding a folder and replacing it with an executable with a folder icon and the same name +.exe.
If you're designing an airgapped system, this is literally the first thing you should be worried about after ensuring that the system is actually airgapped.
At least windows explorer should have been configured to show extensions (and some training delivered to ensure that the people using these systems have the diligence to notice unusual file extensions with familiar looking icons).
It would be even better if the file explorer was replaced with something less easy to fool. Something which does not load custom icons, never hides directories, and maybe even prevents access if the flash drive has indications of shenanigans (unusually named files, executables, hidden folders) which would indicate something weird was going on.
It's a good job that unlike with Stuxnet nobody plugged in a flash drive from the literal car park, but this is pretty poor on the part of the people designing/implementing the airgapped environment.
In my view, the best use of an airgapped machine would be for storage of extremely dense and sensitive information such as cryptographic keys. Signing or encryption should be accomplished through an inspectable data channel requiring manual interaction such as QR codes. When every bit in and out of a machine serves a purpose, it's much less likely to leak.
Example: show a qr code to a camera on the airgapped machine and get a qr code on the screen containing the signature of the data presented to it. There is very little room for nefarious code execution or data transmission.
This is analogous to a power grid stripped of all fuses and circuit breakers to make it easier to design toasters.
We've studied this problem since 1972[1]. Solutions were found (but the Internet Archive is down, so I can't be sure [2] points to the right files now).
[1] https://csrc.nist.rip/publications/history/ande72.pdf
[2] https://web.archive.org/web/20120919111301/http://www.albany...
It is strange to me that a security-conscious organisation such as a ministry of foreign affairs would build an air-gapped system this way. Possibly it's a compliance checklist item from their parent organisation, but with no oversight?
The US has "forward deployed" state department personnel that handle information security of embassies and consulates in a standardised way, probably this SE asian country (and the EU organisation) should follow suit.
* force prompting executing anything off external media
* disallow anything other than input devices for USB
* disallow unsigned binaries from running
* work to require usb peripherals to carry a unique cryptographic signature so that you can easily lock the set of allowed devices once the machine is set up
Heck, a lot of this stuff could be valuable to help secure corporate IT machines too.
Does anyone have more details on how this is done?
OK, you may be overthinking this one
External buses and RF comms present massive attack surfaces that must be locked down with religious fervor including auditing, disabling, and management.
I always thought that the big switch was probably still a massive vulnerability - is it air-gapped or not? When the switch is flicked it only takes milliseconds for an exploit.
Anyway, not sure what happened to those guys in the end.
(This should also include sneakernet!)
Heck every TV show has someone downloading the nuclear plans off Dr. Evil's laptop by...plugging in a USB device when he's distracted by spilling his coffee.
This was more like a controlled environment, but everyone knows that USB/WIFI is a steaming shitpile, with its own firmware and other shit.
Quick FAQ:
> Haven't we known about USB vulnerabilities forever (agent.btz, BadUSB etc.)?
The fact that USB devices were used to transfer the files is irrelevant to the attack.
The attack doesn't depend on running the malware directly off the USB device, on any kind of auto-run vulnerability, etc. It would have worked out the same way if files had been transferred, for example, by burning them to DVD. The attack only depends on the machines on the non-air-gapped side, being compromised such that the attackers can control what is put onto the USB. But the USB drives themselves are only being used as dumb storage here.
The attack instead primarily depends on social engineering that is helped along by the design of the Windows GUI. On the air-gapped machine, the user sees a "folder" which is actually an executable file. By default, Windows hides the .exe file extension (which it uses to determine executability of the file) in the GUI; and the icon can be customized. Double-clicking thus launches the malware installer when it was only supposed to open a folder. The folder has a name that the user expected to see (modulo the hidden extension).
It appears that the original setup involves hiding[1] (but still copying) the folder that was supposed to be transferred, and then renaming the malware to match. (Presumably, the malware could then arrange for Windows to open the hidden folder "normally", as part of its operation.) Windows can be configured to show "hidden" files (like `ls -a`), but it isn't the default.
Notice that this is social engineering applied only to the process of attempting to view the files - nobody was persuaded to use any storage devices "from outside".
> Isn't that, like, not actually air gapped?
The definition of an air gap generally allows for files to be passed across the air gap. Which is all the attack really depends on. See also "sneakernet". The point is that you can easily monitor and control all the transfers. But this attack is possible in spite of that control, because of the social engineering.
> How is it possible to exfiltrate data this way?
The actual mechanism isn't clearly described in media coverage so far, from what I can tell. But presumably, once malware is set up on the air-gapped machine, it copies the files back onto the USB, hiding them. When the device is transferred back to the non-air-gapped side, malware already present there monitors for the USB being plugged in, retrieves the files and uploads them (via the "GoldenMailer" or "GoldenDrive" components) elsewhere.
[0] https://www.welivesecurity.com/en/eset-research/mind-air-gap..., via https://news.ycombinator.com/item?id=41779952.
[1]: Windows file systems generally don't have an "executable bit" for files, but do have a "hidden bit", rather than relying on a leading-dot filename convention. So it's the opposite of what Linux does.
Related
China-linked cyber-spies infect Russian govt, IT sector
Chinese cyber-spies compromised Russian government and IT systems using malware, including GrewApacha and CloudSorcerer, through phishing emails and cloud services, indicating collaboration among state-sponsored hacking groups.
Windows 0-day was exploited by North Korea to install advanced rootkit
North Korean hackers exploited a Windows zero-day vulnerability, CVE-2024-38193, to install the undetectable FudModule rootkit, targeting sensitive sectors while Microsoft delayed patching for six months.
Russian government hackers used spyware exploits made by NSO and Intellexa
Russian hackers are exploiting vulnerabilities similar to those from NSO Group, targeting Mongolian government websites and affecting iPhone and Android users. Google urges software updates to mitigate risks.
Powerful Spyware Exploits Enable a New String of 'Watering Hole' Attacks
Suspected Russian hackers linked to APT29 Cozy Bear executed "watering hole" attacks on Mongolian government websites, targeting unpatched devices with exploits similar to commercial spyware, highlighting ongoing cybersecurity risks.
European govt air-gapped systems breached using custom malware
ESET researchers reported that the GoldenJackal group has targeted air-gapped systems in a European government from May 2022 to March 2024, aiming to steal confidential information using sophisticated tools.