Malware News Bing ad posing as NordVPN aims to spread SecTopRAT malware

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,193
A Bing advertisement designed to look like a link to install NordVPN was found to lead to an installer for the remote access trojan SecTopRAT.

Malwarebytes Labs discovered the malvertising campaign on Thursday, with the domain name used for the malicious ad having been created just a day earlier. The URL (nordivpn[.]xyz) was designed to look like a legitimate NordVPN domain. The ad link redirected to a website with another typosquatted URL (besthord-vpn[.]com) and a replica of the real NordVPN website.

The download button on the fraudulent website led to a Dropbox containing the installer NordVPNSetup.exe. This executable included both a real NordVPN installer and a malware payload that is injected into MSBuild.exe and connects to the attacker’s command-and-control (C2) server.
 
Mar 10, 2024
361
Never download unless from official sources, even then, scan the download at VT of hybrid analysis. Just as this ad, could have been right clicked, copy link address and verified before clicking.

Social engineering is the most prevalent route of infection. Users want to stay safer in this digital world, its time to become aware.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top