Saturday , July 27 2024
Ducktail malware family

Kaspersky reveals report
Indian marketers targeted by Delphi-powered malware linked with Vietnam

Vietnamese hackers behind the Ducktail stealer malware recently carried out a new campaign from March to early October 2023. They specifically targeted marketing professionals in India in order to take over Facebook business accounts.

“An important feature that sets it apart is that, unlike previous campaigns, which relied on .NET applications, this one used Delphi as the programming language,” Kaspersky said in a report published last week.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

Ducktail, Duckport, and NodeStealer are cybercrime groups in Vietnam. They use sponsored ads on Facebook to spread malicious ads and deploy malware. This malware steals login cookies and allows them to control victims’ accounts.

These attacks mainly target users who have access to a Facebook Business account. The attackers gain unauthorized access and use it to place advertisements for their own financial benefit, spreading the infections even more.

ALSO READ:

Juniper Patches Over 30 Vulnerabilities in Junos OS

A Russian cybersecurity company has documented a campaign where individuals seeking a career change are sent archive files. These files contain a harmful executable file disguised with a PDF icon. The intention is to deceive the targets into opening the binary file.

Doing so results in the malicious file saving a PowerShell script named param.ps1 and a decoy PDF document locally to the “C:\Users\Public” folder in Windows.

“The script uses the default PDF viewer on the device to open the decoy, pauses for five minutes, and then terminates the Chrome browser process,” Kaspersky said.

The parent executable also downloads and launches a rogue library named libEGL.dll, which scans the “C:\ProgramData\Microsoft\Windows\Start Menu\Programs” and “C:\ProgramData\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\” folders for any shortcut (i.e., LNK file) to a Chromium-based web browser.

        Malicious file usage flowchart (Securelist)

To proceed, you need to modify the browser’s LNK shortcut file. Add the “–load-extension” command line switch to launch a deceptive extension that pretends to be the real Google Docs Offline add-on in order to remain undetected.

The extension is designed to send information about open tabs to a server controlled by an actor in Vietnam. It is used to hijack Facebook business accounts.

Source: Securelist by Kaspersky

Check Also

laptop

Singapore to stop using one-time passwords for banking in 3 months.

Banks in Singapore are to phase out the use of phishing-prone One-Time Passwords (OTP) in …

Leave a Reply

Your email address will not be published. Required fields are marked *