Press ESC to close

DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

Category Details
Threat Actors Unnamed group behind the “DuneQuixote” campaign
Campaign Overview Targets government entities in the Middle East with malware droppers and backdoors. Known for stealth and persistence techniques.
Target Regions Middle East (victims discovered from February 2023); also suspected VPN exit nodes in South Korea, Luxembourg, Japan, Canada, Netherlands, US.
Methodology Droppers masquerading as legitimate software (Total Commander installer). Uses memory-only implants and decoy API calls to evade detection.
Product Targeted Government entities in the Middle East
Malware Reference “DuneQuixote” campaign; CR4T implant (C/C++ and Golang versions), dropper samples, Total Commander installer dropper.
Tools Used C/C++ and Golang for CR4T implants; Windows API functions for communication and decryption; Telegram API for C2 communication.
Vulnerabilities Exploited No specific vulnerabilities mentioned, relies on social engineering and evasion techniques (e.g., anti-analysis checks, file tampering).
TTPs Custom C2 communication via Telegram; use of decoy functions and invalid digital signatures; anti-debugging and anti-analysis checks; evasion of automated analysis systems.
Attribution No direct attribution; the campaign targets entities in the Middle East.
Recommendations Improve endpoint monitoring, network traffic analysis, and evasion detection. Ensure tools used in the organization are legitimate and untampered.
Source Securelist by Kaspersky

Read full article: Read More
Disclaimer: The above summary has been generated by an AI language model.

Source: APT reports – Securelist

Published on: April 18, 2024

Leave a Reply

Your email address will not be published. Required fields are marked *