Thursday, May 15, 2025
HomeComputer SecurityHackers Abusing LinkedIn’s Direct Messaging Service to Deliver More_eggs Malware via Fake...

Hackers Abusing LinkedIn’s Direct Messaging Service to Deliver More_eggs Malware via Fake Job Offers

Published on

SIEM as a Service

Follow Us on Google News

A new malware campaign that impersonates as legitimate staffing companies abuse messaging services to deliver More_eggs malware.

The campaign primarily targeted US companies that include retail, entertainment, pharmacy, and others that commonly employ online payments, such as online shopping portals.

Threat actors send direct message abusing Linkedin message service to the victim’s pretending to be from a staffing company offering employment.

- Advertisement - Google News

Proofpoint researchers observed a number of campaigns since 2018, that abuses message service to offer fake jobs and follow-up email’s to deliver More_eggs malware.

More_eggs Malware Campaign

Threat actors use to create a Linkedin profile targeting individuals in a certain company and send them invitations with a short message.

More_eggs malware

Following the message attackers will send an Email to target’s work address reminding about the invitation. The Email contains a direct link added within the body of Email or as a PDF attachment embedded with URL.

Upon clicking URL or opening the PDF it takes victims to a spoofed landing page that triggers the download of Microsoft Word file with malicious macros embedded. In some cases instead of Microsoft Word file, it is JScript loader.

More_eggs malware

The campaign was first spotted by Brian Krebs that targets specific anti-money laundering officers at credit unions.

Threat actors used number of tools to distribute the malware

Taurus Builder – Tool purchased from underground markets, used to create malicious word documents.

VenomKit – An exploit kit to maintain unauthorized access on compromised servers.

More_eggs – Downloaded malware that used to download additional payloads.

Threat actors continue to increase their sophistication methods to deliver malware using a variety of campaigns. Here you can see the complete list of IOCs.

Related Read

Wannamine Malware Still Penetrate the Unpatched SMB Computers using NSA’s EternalBlue Exploit

New Xbash Malware Attack on Linux & Windows with Botnet, Ransomware & Coinminer Capabilities

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware

A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by...

TA406 Hackers Target Government Entities to Steal Login Credentials

The North Korean state-sponsored threat actor TA406, also tracked as Opal Sleet and Konni,...

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files

Google Threat Intelligence has unveiled a series of sophisticated threat hunting techniques to detect...

New Adobe Photoshop Vulnerability Enables Arbitrary Code Execution

Adobe has released critical security updates addressing three high-severity vulnerabilities (CVE-2025-30324, CVE-2025-30325, CVE-2025-30326) in...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Threat Actors Leverage Weaponized HTML Files to Deliver Horabot Malware

A recent discovery by FortiGuard Labs has unveiled a cunning phishing campaign orchestrated by...

TA406 Hackers Target Government Entities to Steal Login Credentials

The North Korean state-sponsored threat actor TA406, also tracked as Opal Sleet and Konni,...

Google Threat Intelligence Releases Actionable Threat Hunting Technique for Malicious .desktop Files

Google Threat Intelligence has unveiled a series of sophisticated threat hunting techniques to detect...