Malicious Chatbots Target Casinos in Southeast Asia

Malicious Chatbots Target Casinos in Southeast Asia

Malicious Chatbots Target Casinos in Southeast Asia PlatoBlockchain Data Intelligence. Vertical Search. Ai.

A campaign dating back to October 2021 has turned its attention toward Southeast Asian gambling operations with a sneaky new tactic — targeting customer support agents with chatbots.

Researchers at ESET dubbed the campaign “ChattyGoblin” and traced it back to threat groups backed by China. ESET added that the threat actors rely primarily on Comm100 — which was first observed and documented by CrowdStrike — and LiveHelp apps.

ESET outlined one particular ChattyGoblin attack last March that used a chatbot to target a gambling company in the Philippines.

“Written in C#, the initial dropper deployed by the attackers is named agentupdate_plugins.exe and was downloaded by the LiveHelp100 chat application,” ESET noted. “The dropper deploys a second C# executable based on the SharpUnhooker tool.”

The SharpUnhooker tool then downloaded the ChattyGoblin attack’s second stage, stored in a password-protected ZIP archive, ESET added.

“The final payload is a Cobalt Strike beacon using duckducklive[.]top as its C&C server.”

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

Time Stamp:

More from Dark reading