May 21, 2021 By David Bisson 2 min read

LinkedIn security problems may come not from the website itself but from people trying to abuse it. Digital attackers launched a spear-phishing campaign on LinkedIn in April that used fake job offers to spread malware.

The attackers attempted to trick professionals into opening a .ZIP file that used the same job position as the one listed on their LinkedIn profiles. That .ZIP file could then download more_eggs, a backdoor. It’s capable of running numerous malicious plugins, as well as enabling remote access to a victim’s computer.

Read on to learn how attackers are using threats like more_eggs malware to go after people on LinkedIn.

More_eggs, More Problems

Researchers at eSentire disrupted the LinkedIn security spear-phishing incident. In this case, the attackers had targeted someone in the health care sector.

Upon opening the .ZIP file referenced above, the campaign ran VenomLNK as an initial stage of the more_eggs backdoor. This resource misused Windows Management Instrumentation in a fileless attack chain. From there, TerraLoader, the backdoor’s plugin loader, could hijack legitimate Windows processes and present the victim with a fake Word document.

The file masqueraded as a legitimate job application in an attempt to distract the victim from more_eggs working in the background.

TerraLoader then loaded TerraPreter, a payload that established contact with the campaign’s command-and-control server. This line of communication enabled the attackers to use more_eggs to install additional malware such as ransomware. From there, they could establish a foothold in the victim’s network and use it to begin exfiltrating sensitive information.

Other Fake Job Scams and LinkedIn Phishing Attacks

Proofpoint spotted a similar attack in 2019. In that offensive, attackers misused LinkedIn’s direct messaging service to establish a rapport with their victims. They then sent follow-up emails where they pretended to be a staffing company with an employment offer. Those emails directed recipients to visit a fake website or open a malicious attachment. Either option infected the victim with more_eggs.

In January 2021, malicious actors used LinkedIn contact requests to install the ZeuS data theft malware onto victims’ computers. Others used similar scam messages to trick LinkedIn users into sharing their banking information.

Some attackers used phishing messages to trick recipients into opening a ‘LinkedIn Private Shared Document’. As reported by Tom’s Guide, that asset redirected the user to a fake login page designed to steal the visitor’s account credentials.

How to Defend Against Fake Job Offer Scams on LinkedIn

As with other spear-phishing attacks, LinkedIn scammers may reference specific people or jobs to try to look more real. One of the ways employers can defend against this is to educate their employees about some of the most common types of phishing attacks in use today. When paired with threat intelligence, that training can help to protect against new attack campaigns targeting LinkedIn and other platforms.

Organizations can also use security awareness training to help prevent their employees from sharing too much on social media. This will help to prevent attackers from using LinkedIn to scout out potential targets for the purpose of launching follow-up attacks.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today