Thursday, March 28, 2024

Hackers Abusing LinkedIn’s Direct Messaging Service to Deliver More_eggs Malware via Fake Job Offers

A new malware campaign that impersonates as legitimate staffing companies abuse messaging services to deliver More_eggs malware.

The campaign primarily targeted US companies that include retail, entertainment, pharmacy, and others that commonly employ online payments, such as online shopping portals.

Threat actors send direct message abusing Linkedin message service to the victim’s pretending to be from a staffing company offering employment.

Proofpoint researchers observed a number of campaigns since 2018, that abuses message service to offer fake jobs and follow-up email’s to deliver More_eggs malware.

More_eggs Malware Campaign

Threat actors use to create a Linkedin profile targeting individuals in a certain company and send them invitations with a short message.

More_eggs malware

Following the message attackers will send an Email to target’s work address reminding about the invitation. The Email contains a direct link added within the body of Email or as a PDF attachment embedded with URL.

Upon clicking URL or opening the PDF it takes victims to a spoofed landing page that triggers the download of Microsoft Word file with malicious macros embedded. In some cases instead of Microsoft Word file, it is JScript loader.

More_eggs malware

The campaign was first spotted by Brian Krebs that targets specific anti-money laundering officers at credit unions.

Threat actors used number of tools to distribute the malware

Taurus Builder – Tool purchased from underground markets, used to create malicious word documents.

VenomKit – An exploit kit to maintain unauthorized access on compromised servers.

More_eggs – Downloaded malware that used to download additional payloads.

Threat actors continue to increase their sophistication methods to deliver malware using a variety of campaigns. Here you can see the complete list of IOCs.

Related Read

Wannamine Malware Still Penetrate the Unpatched SMB Computers using NSA’s EternalBlue Exploit

New Xbash Malware Attack on Linux & Windows with Botnet, Ransomware & Coinminer Capabilities

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles