Dolphin malware discovered by researchers

Share post:

Dolphin, a sophisticated backdoor discovered by ESET researchers, expands the ScarCruft APT group’s arsenal with a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing credentials from browsers.

Its functionality is restricted to specific targets, to which the backdoor is deployed following an initial compromise with less sophisticated malware. Dolphin makes extensive use of cloud storage services, particularly Google Drive, for command-and-control communication.

The backdoor can exfiltrate files from a path specified in a command, and it actively searches drives for files with interesting extensions and automatically exfiltrates them. In addition, the backdoor gathers basic information about the targeted machine, such as the operating system version, malware version, list of installed security products, username, and computer name.

Following the deployment of the Dolphin backdoor on selected targets, it searches the drives of compromised systems for interesting files and exfiltrates them to Google Drive. And ESET researchers have observed multiple versions of Dolphin since its initial discovery in April 2021, in which threat actors improved the backdoor’s capabilities and attempted to avoid detection.

Dolphin searches all fixed (HDD) and non-fixed (USB) drives, generates directory listings, and exfiltrates files based on their extension. Dolphin can also search for portable devices like smartphones using the Windows Portable Device API.

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways