Cybercrime

Backdoor Targets U.S. Companies via LinkedIn

A malicious campaign attempting to infect business users in the United States with a backdoor has been ongoing for over half a year, Proofpoint reports. 

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>A malicious campaign attempting to infect business users in the United States with a backdoor has been ongoing for over half a year, Proofpoint reports. </span></strong></span></span></p>

A malicious campaign attempting to infect business users in the United States with a backdoor has been ongoing for over half a year, Proofpoint reports. 

Mainly targeting U.S. companies in the retail, entertainment, pharmacy, and other industries that commonly employ online payments, such as online shopping portals, the campaign utilizes inkedIn in an attempt to infect users with the More_eggs backdoor.

The threat actor behind these attacks is using a fraudulent but legitimately created LinkedIn profile to initiate contact with the target. Within a week, they send an email to the target, reminding them of the prior attempt to communicate on LinkedIn and offering fake employment. 

Users are encouraged to click on a link to see the noted job description, or, in some cases, to open an attached PDF with embedded URLs or other malicious attachments. Proofpoint’s security researchers have observed several variations of the attacks, but say that most share common characteristics. 

The victims are directed to a landing page that spoofs a real talent and staffing management company and which uses stolen branding to add legitimacy. The page initiates a download of a Word document containing malicious macros. 

If the user opens the document and allows the malicious macros to run, the More_eggs backdoor is downloaded and executed. 

In some cases, the landing page initiates the download for an intermediate JScript loader or Microsoft Word document with macros or exploits, a URL shortener is used to redirect to the landing page, or the Word document is password protected. In other cases, the victims receive completely benign emails without a malicious attachment or URL.

The malicious Word documents were built using the Taurus Builder, which the actor likely purchased on underground crime forums, Proofpoint notes. Documents created with this builder are known to abuse a Microsoft Connection Manager Profile Installer (CMSTP) bypass.

Advertisement. Scroll to continue reading.

The actor behind this campaign also used the VenomKit, a builder purchased from the same seller as Taurus. The kit is known to target vulnerabilities such as CVE-2017-0199, CVE-2017-8570, CVE-2017-8759, CVE-2017-11882, CVE-2018-0802, and/or CVE-2018-8174, depending on the version, and to use the same CMSTP bypass as Taurus. 

Written in JScript, the More_eggs backdoor is often used as a downloader, but it also has the ability to profile the infected machine and can run shell commands. 

Attacks observed not long ago to target anti-money laundering officers at financial institutions were likely orchestrated by the same actor, although the final payload was different, Proofpoint says. Similar PDFs were used and the included URLs in these documents were hosted on the same domain. 

Threat actors, the researchers note, are moving away from large-scale spray and pray campaigns to focus on persistent infections with downloaders, RATs, bankers, and other malware, while looking to stay under the radar and leveraging sophisticated social engineering. 

“This actor provides compelling examples of these new approaches, using LinkedIn scraping, multi-vector and multistep contacts with recipients, personalized lures, and varied attack techniques to distribute the More_eggs downloader, which in turn can distribute the malware of their choice based on system profiles transmitted to the threat actor,” Proofpoint notes. 

Related: New Cobalt Campaign Targets Russian and Romanian Banks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version