Phishing Attack Disguised as Resume Spreads More_Eggs Malware


Introduction

Cybersecurity has become a crucial aspect of modern digital life, especially with the continuous evolution of cyber threats. Recently, cybersecurity researchers have identified a new phishing attack that distributes the More_eggs malware by masquerading it as a resume. This technique, which was first detected more than two years ago, has resurfaced with new sophistication. This article delves into the details of this phishing attack, its mechanics, and the implications for cybersecurity.

The Attack Unveiled

Target and Modus Operandi

In May 2024, an unnamed company in the industrial services sector was targeted by this phishing attack. According to Canadian cybersecurity firm eSentire, the attack was aimed at a recruiter who was tricked into believing they were dealing with a genuine job applicant. The recruiter was lured to a malicious website to download the malware loader, disguised as a resume. Although the attack was ultimately unsuccessful, it highlights the persistent and evolving nature of cyber threats.

The More_Eggs Malware

More_eggs, attributed to a threat actor known as the Golden Chickens (also known as Venom Spider), is a modular backdoor malware. It is designed to harvest sensitive information and is sold to other criminal actors under a Malware-as-a-Service (MaaS) model. This malware is particularly dangerous due to its ability to establish persistence, gather data, and deploy additional payloads.

Attack Mechanism

Social Engineering Techniques

The latest attack chain involves malicious actors responding to LinkedIn job postings with a link to a fake resume download site. This site prompts the download of a malicious Windows Shortcut file (LNK). Historically, More_eggs campaigns have targeted professionals on LinkedIn by offering fake job opportunities to trick them into downloading the malware.

Technical Execution

Upon downloading the LNK file, it retrieves a malicious Dynamic Link Library (DLL) using a legitimate Microsoft program, ie4uinit.exe. This DLL is then executed with regsvr32.exe, allowing the malware to establish persistence, collect data about the infected host, and deploy additional payloads, including the More_eggs backdoor.

Broader Implications

Malware-as-a-Service (MaaS) Trends

More_eggs campaigns are part of a broader trend where malware is offered as a service to other cybercriminals. This MaaS model allows even low-skill attackers to deploy sophisticated malware. However, these campaigns are more selective compared to typical malspam distribution networks, making them harder to detect and combat.

Related Threats

In addition to the More_eggs campaign, eSentire also reported on a drive-by download campaign using fake websites for the KMSPico Windows activator tool to distribute Vidar Stealer. Similar social engineering tactics have been used to deploy other malware, such as Cobalt Strike, by impersonating legitimate software like Advanced IP Scanner.

Emerging Phishing Kits

The V3B Phishing Kit

A new phishing kit called V3B has emerged, targeting banking customers in the European Union. Offered through a Phishing-as-a-Service (PhaaS) model, V3B supports over 54 banks and features customized templates to mimic various authentication processes. It has advanced capabilities to interact with victims in real-time, steal one-time passwords (OTPs), and execute QR code login jacking attacks on services like WhatsApp.

Impact on European Financial Institutions

Resecurity estimates that hundreds of cybercriminals are using the V3B kit to commit fraud, leaving victims with empty bank accounts. This highlights the growing sophistication of phishing kits and the need for enhanced cybersecurity measures.

Conclusion

The resurgence of the More_eggs malware, distributed through phishing attacks disguised as resumes, underscores the persistent threat of cyber attacks. The use of social engineering tactics and the MaaS model complicates detection and prevention efforts. As cyber threats continue to evolve, it is imperative for individuals and organizations to remain vigilant and adopt robust cybersecurity practices. The emergence of sophisticated phishing kits like V3B further emphasizes the need for continuous improvement in cybersecurity defenses to protect sensitive information and financial assets.

Post a Comment

0 Comments