LinkedIn – How to exploit social media for targeted attacks

 

The professional social network LinkedIn is a mine of information for any king of attackers, a Websense post described a typical attack scenario.

Recently I read an interesting post published on the Websense security labs blog on the use of social network LinkedIn for the reconnaissance phase of an attack. The concept is not new, LinkedIn is a mine of information for OSINT activities and attackers could use it to acquire a huge quantity of personal information on the targets, the social media is ideal for long term cyber espionage operation.

I’ve coined in the past a very interesting concept, the social network poisoning, to indicate the way to abuse of social network platform to spy on specific profile or to modify the sentiment of a topic of interest (e.g. PSYOPs and social both).

It’s easy to build a network of fake profiles to attract “person of interest”, to monitor their professional activity and obtain precious information for further targeted attacks (e.g. partnership, collaboration and involvement in specific projects).

Let’s imagine that someone decides to attack my profile and note that within my last publications there is a work I made for banking sector evaluating the impact of cybercrime on modern online-banking. The ill intentioned hackers could collect information in the context where I made the presentation an the person who appreciated it or that work in the same area. Well LinkedIn gives to the attacker all the instruments and knowledge to try to compromise targeted profile.

I would act in this way, after noting that the audio of my presentation was not so good due line problems I’ll send a series to fake email apparently sent by me (if hackers are skilled they can also hack my mail account 😉 ) inviting people to download a new version of the presentation with a better audio. In this case LinkedIn provides the attackers info on my activities, on my contacts, on person who follow me and email address for many of them … Do you need something else?

“Search features within the social network provide an easy way for scammers and legitimate LinkedIn users to zoom in on their target audience.  Whether you are a recruiter looking for potential candidates, a dating scammer looking for “mature gentlemen”, or an advanced attacker looking for high-profile directors within particular industry sectors, LinkedIn users have access to tools to help refine their search.  LinkedIn’s own statistics report that 5.7 billion searches were conducted on the social network in 2012.”

Another curiosity is that an attacker could be an advantage of the subscription to a LinkedIn’s Premium Account service that provide a set of useful additional features to exploit for a targeted attack (e.g. Function, Seniority Level, and Company Size). Consider also that “premium” scammers could also contact any LinkedIn member and search across a greater number of profiles … Very very cool!

The Websense post highlights are:

  • Evidence indicates a reconnaissance phase is being conducted by the actors.
  • Websense telemetry across the 7 Stage life-cycle, collected over many years, provides valuable insight to connect the dots in such attacks that operate as a precursor to more sophisticated attacks.
  • The targeting method uses existing features of the LinkedIn social network to pin-point LinkedIn users that meet the scammer’s requirements.
  • The LinkedIn profile is actively engaging with legitimate LinkedIn members, and currently has just over 400 connections.
  • The destination website is hosted on the same ASN as sites known to host exploit kits and possibly illegal websites.
  • Current payload leads to a dating site.  While social engineering is primarily being used here, this could morph into something more nefarious over time.

The popular social networking could be used also to serve malware, inducing the users to visit a compromised website, or to realize more or less complex scam.

The technique adopted by malicious actors is quite simple, attackers repeatedly view the victim profile, every LinkedIn user can see the most recent 5 users who have viewed their profile and it is very simple, so take advantage of human curiosity.

Victims often visit the profile of the person interested to them, in the above image the scammer has a set up a profile under the guise of “Jessica Reinsch” that reads as a link to a dating website geographically located in Switzerland and hosted on IP 82<dot>220<dot>34<dot>47.

Despite in the specific case the dating site is used merely as a lure, an alternative use could be to use is to serve a malicious exploit.

Websense remarked that at the time of writing no malicious code was deployed on the website, but other domains on that same IP have been known to host suspicious code such as black hat SEO.

“We also see that IPs used to host the dating site are hosted within the same Autonomous System Number (ASN) as multiple Exploit Kit Command and Control URLs, including RedKit and Neutrino exploit kits.”

This profile examined by security experts at Websense is likely to have been set up to gain connections and harvest intelligence, as I explained in the first part of this post, LinkedIn provides all the necessary information to arrange a targeted attack (e.g. spear phishing, watering hole).

During the RSA Europe security conference in Amsterdam last week, the cyberdefense specialist Aamir Lakhani, who works as a solutions architect at IT services provider World Wide Technology, made an interesting presentation on the abuse of LinkedIn network to launch an attack. He described an experiment that showed the effectiveness of using fake profiles on popular social network like LinkedIn and Facebook, the attack was part of a sanctioned penetration test performed in 2012.

Security experts used the profiles pretending to represent an attractive young woman to penetrate the defenses of a U.S. Government agency as part of an exercise that shows how effective social engineering attacks even against sophisticated organizations.

The attacker captured the attention of internal personnel via social media and the real attack started after victims opened a malicious birthday card link that compromised the target systems.

“This guy had access to everything. He had the crown jewels in the system,”  The whole social media deception project involving Emily Williams lasted three months, but the penetration testing team reached its goals within one week. “After that we just kept the project going for research purposes to see how far we can go,” 

“After we performed this successful attack we got requests from other companies that wanted to try the same thing,” Lakhani said. “So we also did the same type of penetration test for very large financial institutions like banks and credit card companies, healthcare organizations and other firms, and the results were almost exactly the same.”

“Every time we include social engineering in our penetration tests we have a hundred percent success rate,””Every time we do social engineering, we get into the systems.” Lakhani said.

The lesson is beware of principal cyber threats related to social media abuse and limit to the necessary your media exposure.

Pierluigi Paganini

(Security Affairs – Social media, LinkedIn)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

3 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

10 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

11 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

22 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

This website uses cookies.