Hacking

Evilnum group targets legal entities with a new Janicab variant

A hack-for-hire group dubbed Evilnum is targeting travel and financial entities with the new Janicab malware variant.

Kaspersky researchers reported that a hack-for-hire group dubbed Evilnum is targeting travel and financial entities. The attacks are part of a campaign aimed at legal and financial investment institutions in the Middle East and Europe.

The campaign took place in 2020 and 2021, but experts speculate it has been active since 2015.

The threat actors employed a new variant of the Janicab malware that relies on public services like WordPress and YouTube as dead drop resolvers.

The researchers spotted the new variant while investigating Evilnum (aka Deathstalker) intrusions that use the Janicab malware family. The experts believe DeathStalker is a group of mercenaries or threat actors that act as an information broker in financial circles.

“The affected entities fall within the traditional sphere of Deathstalker targeting; primarily legal and financial investment management (FSI) institutions. However, we have also recorded a potentially new affected industry – travel agencies.” reads the analysis published by Kaspersky. “The Middle East region and Europe were also seen as a typical workspace for Deathstalker with varying intensity between the countries. Interestingly, this is the first time we have noted legal entities in Saudi Arabia being targeted by this group.”

Kaspersky reported Janicab infections in different countries, including Egypt, Georgia, Saudi Arabia, the UAE, and the U.K.

The spear phishing messages aim at distributing an LNK-based dropper inside a ZIP archive, a technique observed in previous campaigns attributed to the EVILNUM group. The attackers used different phishing themes depending on different types of victims. In a sample Janicab case, the attackers used an industrial corporate profile (hydraulics) matching the subject of a decoy used in a previous PowerPepper intrusion.

Upon opening the LNK file, a series of chained malware files are dropped leading to the deployment of the VBScript-based Janicab implant. The malware can be used to execute commands on the infected system and deploy additional tools.

Janicab is a modular, interpreted-language malware, recent variants replace the SnapIT.exe tool (used to capture screenshots) with other custom-built tools that do the same job. New variants also lack audio recording capabilities implemented in older variants.

Newer versions of the modular malware include a keylogger module and features to avoid detection.

The researchers noticed that in recent attacks threat actors used unlisted old YouTube links that were used in 2021 intrusions, this technique allows reusing C2 infrastructure.

Kaspersky attributes with high confidence the recent attacks to the Deathstalker based on the use of the new Janicab variant, unique TTPs, similarities in the cyber kill chain, victimology, and C2 infrastructure.

“Despite not much public information being available, the threat actor has kept developing and updating the malware code, updating the structure of the LNK droppers and switching the toolset to maintain stealthiness over a long period of time.” concludes the report. “Based on our telemetry, the threat actor remains focused on the Middle East and Europe as its main areas of operation, and shows a lot of interest in compromising legal and financial institutions. Despite that focus, we have historically seen the threat actor targeting other industries in rare situations; travel agencies are an example of this. This once again shows the threat actor is likely a hack-for-hire group with diverse motivation.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Evilnum)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

8 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

15 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

15 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

20 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.