LinkedIn profiles provide a persistent, patient threat actor with the information required to craft spear-phishing messages.

Dark Reading Staff, Dark Reading

February 23, 2019

1 Min Read

Scammers tend to be skilled at finding the most vulnerable individuals and turning them into victims. Case in point: Researchers at Proofpoint have been tracking campaigns that prey on those looking for work. The payoff is not a job: It's a copy of the More_eggs backdoor.

The criminal (or criminals) conducting these campaigns seems patient and persistent. The person targets the potential victim through LinkedIn direct messaging, builds rapport, and then begins follow-up through fake websites stuffed with malicious links, email with malware payloads, or both.

LinkedIn profiles provide the threat actor with the information required to craft spear-phishing messages. The malicious payloads are not unique to the campaign: More_eggs is a JScript downloader, while VenomKit and Taurus Builder are malware builders that have been made available for purchase by their developers.

There are overlaps between these campaigns and a campaign launched against anti-money laundering officers at various financial institutions. In addition, the threat actor in these campaigns is showing early signs of moving beyond the basic malware loaded in these instances to more advanced RATs, banking credential skimmers, and other malware. In this case, More_eggs seems likely to lead to more_grief for its victims.

Read more here.

INT19-Logo-HorizDates-3035.png

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights