Evilnum group targets legal entities with a new Janicab variant

A hack-for-hire group dubbed Evilnum is targeting travel and financial entities with the new Janicab malware variant.

Kaspersky researchers reported that a hack-for-hire group dubbed Evilnum is targeting travel and financial entities. The attacks are part of a campaign aimed at legal and financial investment institutions in the Middle East and Europe.

The campaign took place in 2020 and 2021, but experts speculate it has been active since 2015.

The threat actors employed a new variant of the Janicab malware that relies on public services like WordPress and YouTube as dead drop resolvers.

The researchers spotted the new variant while investigating Evilnum (aka Deathstalker) intrusions that use the Janicab malware family. The experts believe DeathStalker is a group of mercenaries or threat actors that act as an information broker in financial circles.

“The affected entities fall within the traditional sphere of Deathstalker targeting; primarily legal and financial investment management (FSI) institutions. However, we have also recorded a potentially new affected industry – travel agencies.” reads the analysis published by Kaspersky. “The Middle East region and Europe were also seen as a typical workspace for Deathstalker with varying intensity between the countries. Interestingly, this is the first time we have noted legal entities in Saudi Arabia being targeted by this group.”

Kaspersky reported Janicab infections in different countries, including Egypt, Georgia, Saudi Arabia, the UAE, and the U.K.

The spear phishing messages aim at distributing an LNK-based dropper inside a ZIP archive, a technique observed in previous campaigns attributed to the EVILNUM group. The attackers used different phishing themes depending on different types of victims. In a sample Janicab case, the attackers used an industrial corporate profile (hydraulics) matching the subject of a decoy used in a previous PowerPepper intrusion.

Upon opening the LNK file, a series of chained malware files are dropped leading to the deployment of the VBScript-based Janicab implant. The malware can be used to execute commands on the infected system and deploy additional tools.

Janicab is a modular, interpreted-language malware, recent variants replace the SnapIT.exe tool (used to capture screenshots) with other custom-built tools that do the same job. New variants also lack audio recording capabilities implemented in older variants.

Newer versions of the modular malware include a keylogger module and features to avoid detection.

The researchers noticed that in recent attacks threat actors used unlisted old YouTube links that were used in 2021 intrusions, this technique allows reusing C2 infrastructure.

Kaspersky attributes with high confidence the recent attacks to the Deathstalker based on the use of the new Janicab variant, unique TTPs, similarities in the cyber kill chain, victimology, and C2 infrastructure.

“Despite not much public information being available, the threat actor has kept developing and updating the malware code, updating the structure of the LNK droppers and switching the toolset to maintain stealthiness over a long period of time.” concludes the report. “Based on our telemetry, the threat actor remains focused on the Middle East and Europe as its main areas of operation, and shows a lot of interest in compromising legal and financial institutions. Despite that focus, we have historically seen the threat actor targeting other industries in rare situations; travel agencies are an example of this. This once again shows the threat actor is likely a hack-for-hire group with diverse motivation.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Evilnum)

The post Evilnum group targets legal entities with a new Janicab variant appeared first on Security Affairs.