top of page

LinkedIn used as phishing bait

The North Korean hacking group Lazarus made recent news having been identified as targeting an aerospace company located in Spain. How did the attackers gain access to the company? Via LinkedIn!


As you'll be aware, LinkedIn provides an easy to search database of professionals listed by their respective name and job title, so finding and connecting with a target is straight-forward.


In this attack, the goal of the threat actor was to lure the employee into a conversation and, at some point, get them to download and execute a malicious file; in the case of the aerospace company this was disguised as part of a quiz to take in relation to a job opportunity, named Quiz1.iso.


Here comes the technical bit…


Quiz.iso is then unpacked into Quiz1.exe which in turn is executed to start the second stage of the malware infection via DLL side-loading. Using the legitimate PresentationHost.exe it pulls and executes a malicious .dll (mscoree.dll) leading to the end goal of the attacker which is to install the NickelLoader Malware onto the system.


Nickeloader provides two backdoors and a hybrid of information stealing and allowing for RCE (Remote Code Execution) of the infected system.



The EMCRC has previously warned about the dangers of cyber criminals using LinkedIn and other social media platforms in conjunction with social engineering attempts. However, due to the increased sophistication of phishing attacks and the nature of many organisation's public communications, we're re-highlighting this phishing method.


It is recommended that organisations seek to distribute communications to employees in order to raise awareness of LinkedIn being used to gain access to companies via malicious downloads using files named quiz.iso, questionnaire.iso, and so on.


Business owner? If you think your staff would benefit from Security Awareness Training, which focuses on all aspects of cyber resilience, including phishing and social engineering, contact us.

 

Reporting

Report all Fraud and Cybercrime to Action Fraud by calling 0300 123 2040 or online. Forward suspicious emails to report@phishing.gov.uk. Report SMS scams by forwarding the original message to 7726 (spells SPAM on the keypad).

 

The contents of blog posts on this website are provided for general information only and are not intended to replace specific professional advice relevant to your situation. The intention of East Midlands Cyber Resilience Centre (EMCRC) is to encourage cyber resilience by raising issues and disseminating information on the experiences and initiatives of others. Articles on the website cannot by their nature be comprehensive and may not reflect most recent legislation, practice, or application to your circumstances. EMCRC provides affordable services and Trusted Partners if you need specific support. For specific questions please contact us by email.

 

EMCRC does not accept any responsibility for any loss which may arise from reliance on information or materials published on this blog. EMCRC is not responsible for the content of external internet sites that link to this site or which are linked from it.

bottom of page