Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Hackers Leverage LinkedIn Messages to Spread Malware via DLL Sideloading: A New Phishing Campaign Raises Concerns About Social Media as a Critical Attack Surface




A recent phishing campaign is exploiting trust by using LinkedIn messages to spread malware via Dynamic Link Library (DLL) sideloading. This campaign highlights the growing threat landscape and underscores the importance of extending security controls beyond email-centric measures.


  • Phishing campaigns are using LinkedIn messages to spread malware via Dynamic Link Library (DLL) sideloading.
  • The attack exploits trust by approaching high-value individuals through messages sent on LinkedIn, convincing them to download a malicious WinRAR self-extracting archive (SFX).
  • DLL sideloading allows attackers to bypass detection, scale operations with minimal effort, and maintain persistent control over compromised systems.
  • LinkedIn has been misused for targeted attacks in recent years, and this latest campaign stands out due to its use of DLL sideloading.
  • The abuse of legitimate open-source tools coupled with phishing messages on social media platforms demonstrates that phishing attacks are not confined to emails alone.
  • Organizations must recognize social media as a critical attack surface for initial access and extend their defenses beyond email-centric controls.



  • The world of cybersecurity has witnessed numerous phishing campaigns over the years, each with its unique tactics and techniques. However, a recent campaign that has caught the attention of cybersecurity researchers is one that leverages LinkedIn messages to spread malware via Dynamic Link Library (DLL) sideloading. This new phishing campaign not only highlights the growing threat landscape but also underscores the importance of extending security controls beyond email-centric measures.

    According to reports from ReliaQuest, a cybersecurity firm, this latest campaign involves hackers using social media private messages to deliver malicious payloads. The attack exploits trust by approaching high-value individuals through messages sent on LinkedIn, establishing a connection and convincing them to download a malicious WinRAR self-extracting archive (SFX). Once launched, the archive extracts four different components:

    A legitimate open-source PDF reader application
    A malicious DLL that's sideloaded by the PDF reader
    A portable executable (PE) of the Python interpreter
    A RAR file that likely serves as a decoy

    The infection chain gets activated when the PDF reader application is run, causing the rogue DLL to be sideloaded. This technique has become increasingly popular among threat actors to evade detection and conceal signs of malicious activity by taking advantage of legitimate processes.

    In recent years, LinkedIn has been misused for targeted attacks, with North Korean threat actors employing various tactics such as phishing campaigns that utilize lures related to LinkedIn InMail notifications. However, this latest campaign stands out due to its use of DLL sideloading, a technique that allows attackers to bypass detection and scale their operations with minimal effort while maintaining persistent control over compromised systems.

    The abuse of legitimate open-source tools coupled with the use of phishing messages sent on social media platforms demonstrates that phishing attacks are not confined to emails alone. This approach allows attackers to exploit security gaps in lesser-monitored channels, increasing the odds of success and breaking into corporate environments.

    "It's difficult to quantify the full scale," said ReliaQuest, citing the campaign's broad and opportunistic nature, which spans various sectors and regions. "This approach allows attackers to bypass detection and scale their operations with minimal effort while maintaining persistent control over compromised systems."

    The cybersecurity firm noted that social media platforms commonly used by businesses represent a gap in most organizations' security posture. Unlike email, where organizations tend to have security monitoring tools, social media private messages lack visibility and security controls, making them an attractive delivery channel for phishing campaigns.

    "Organizations must recognize social media as a critical attack surface for initial access and extend their defenses beyond email-centric controls," ReliaQuest advised.

    This latest campaign highlights the importance of extending cybersecurity measures to include lesser-monitored channels such as social media. As threat actors continue to evolve their tactics, it is crucial for organizations to stay vigilant and adapt their security strategies accordingly.

    The consequences of this campaign are far-reaching, with potential victims facing a range of risks including data exfiltration, remote access, and lateral movement across networks. In light of this development, cybersecurity researchers and experts urge organizations to take immediate action to bolster their defenses and prevent similar attacks from compromising their systems.

    In conclusion, the recent phishing campaign that leverages LinkedIn messages to spread malware via DLL sideloading serves as a stark reminder of the ever-evolving threat landscape in the world of cybersecurity. As threat actors continue to adapt and refine their tactics, it is essential for organizations to stay proactive and extend their security measures beyond traditional email-centric controls.

    Summary:

    A new phishing campaign has been uncovered that leverages LinkedIn messages to spread malware via Dynamic Link Library (DLL) sideloading. This campaign highlights the growing threat landscape and underscores the importance of extending security controls beyond email-centric measures. The use of DLL sideloading allows attackers to bypass detection, scale their operations with minimal effort, and maintain persistent control over compromised systems.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Hackers-Leverage-LinkedIn-Messages-to-Spread-Malware-via-DLL-Sideloading-A-New-Phishing-Campaign-Raises-Concerns-About-Social-Media-as-a-Critical-Attack-Surface-ehn.shtml

  • https://thehackernews.com/2026/01/hackers-use-linkedin-messages-to-spread.html


  • Published: Tue Jan 20 08:58:07 2026 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us