APT34 Unleashes New Custom Malware Against Finance and Telecom Industries

APT34, also known as OilRig, Helix Kitten, IRN2, or Earth Simnavaz, has intensified its cyber operations, targeting finance and telecommunications industries with custom malware.

Active since 2012, this advanced persistent threat (APT) group has primarily focused on the Middle East, employing spear-phishing campaigns to infiltrate high-value targets.

Recent findings by the ThreatBook Research and Response Team reveal a surge in attacks against Iraqi entities since 2024, showcasing new malware capabilities designed for intelligence gathering and remote control.

Custom Malware
Flow chart

Technical Overview of APT34’s Latest Malware

The newly identified malware from APT34 leverages forged document names such as PDFs and invitation letters to trick users into executing malicious payloads.

Upon activation, the malware deploys encrypted configuration files and establishes persistent tasks to ensure long-term access.

It uses two primary communication channels: HTTP-based control instructions embedded in body content and email communication via compromised official government mailboxes.

These techniques allow the group to maintain stealth while exfiltrating sensitive data.

APT34’s malware employs advanced obfuscation techniques, including forging compilation times and disguising itself as legitimate services like “MonitorUpdate.”

The persistence mechanism is configured to execute hourly via command-line parameters.

Additionally, the malware checks for virtualized environments and system installation times to evade detection in sandbox setups.

Once operational, it decrypts configuration files using Base64 and XOR algorithms, enabling dynamic functionality based on server instructions.

Command-and-Control Infrastructure

APT34 has developed a robust command-and-control (C2) infrastructure by creating European-based assets that mimic legitimate web interfaces, such as 404 error pages.

Custom Malware
404 not found

These assets are used for covert communication with infected systems.

The group’s C2 servers utilize ports like 8080, 8989, 9090, and 10443 for data transmission.

The malware communicates with C2 servers through a combination of URLs and embedded commands within web page content.

The extracted indicators of compromise (IOCs) include IP addresses, domain names, and email configurations associated with APT34’s operations.

ThreatBook’s detection platforms such as TDP, TIP, OneSandbox, and OneDNS have been updated to identify and mitigate these threats effectively.

According to the Report, APT34’s focus on finance and telecommunications underscores its strategic intent to compromise critical infrastructure for espionage or financial gain.

By exploiting vulnerabilities in these industries, the group can access sensitive data that may have far-reaching consequences for national security and economic stability.

Organizations within these sectors are advised to implement robust cybersecurity measures, including regular updates to threat intelligence feeds, employee training on phishing awareness, and deployment of advanced endpoint protection systems.

The use of sandboxing technologies to analyze suspicious files can also help mitigate the risks posed by APT34’s sophisticated malware.

The resurgence of APT34 highlights the evolving nature of cyber threats against critical industries.

With its advanced techniques in obfuscation, persistence mechanisms, and C2 infrastructure management, the group remains a formidable adversary in cyberspace.

Continued vigilance and collaboration between cybersecurity firms and affected organizations are essential to countering this persistent threat actor effectively.

Find this Story Interesting! Follow us on LinkedIn, and X to Get More Instant Updates

Mandvi
Mandvi
Mandvi is a Security Reporter covering data breaches, malware, cyberattacks, data leaks, and more at Cyber Press.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here