Skip to content

T1585.001 Social Media Accounts

Adversaries may create and cultivate social media accounts that can be used during targeting. Adversaries can create social media accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations.12

For operations incorporating social engineering, the utilization of a persona on social media may be important. These personas may be fictitious or impersonate real people. The persona may exist on a single social media site or across multiple sites (ex: Facebook, LinkedIn, Twitter, etc.). Establishing a persona on social media may require development of additional documentation to make them seem real. This could include filling out profile information, developing social networks, or incorporating photos.

Once a persona has been developed an adversary can use it to create connections to targets of interest. These connections may be direct or may include trying to connect through others.12 These accounts may be leveraged during other phases of the adversary lifecycle, such as during Initial Access (ex: Spearphishing via Service).

Item Value
ID T1585.001
Sub-techniques T1585.001, T1585.002, T1585.003
Tactics TA0042
Platforms PRE
Version 1.1
Created 01 October 2020
Last Modified 16 October 2021

Procedure Examples

ID Name Description
G0050 APT32 APT32 has set up Facebook pages in tandem with fake websites.7
G0003 Cleaver Cleaver has created fake LinkedIn profiles that included profile photos, details, and connections.4
G1012 CURIUM CURIUM has established a network of fictitious social media accounts, including on Facebook and LinkedIn, to establish relationships with victims, often posing as an attractive woman.12
G1011 EXOTIC LILY EXOTIC LILY has established social media profiles to mimic employees of targeted companies.9
G0117 Fox Kitten Fox Kitten has used a Twitter account to communicate with ransomware victims.3
G1001 HEXANE HEXANE has established fraudulent LinkedIn accounts impersonating HR department employees to target potential victims with fake job offers.8
G0094 Kimsuky Kimsuky has created social media accounts to monitor news and security trends as well as potential targets.13
G0032 Lazarus Group Lazarus Group has created new Twitter accounts to conduct social engineering against potential victims.10
G0065 Leviathan Leviathan has created new social media accounts for targeting efforts.5
G0059 Magic Hound Magic Hound has created fake LinkedIn and other social media accounts to contact targets and convince them–through messages and voice communications–to open malicious links.6
C0022 Operation Dream Job For Operation Dream Job, Lazarus Group created fake LinkedIn accounts for their targeting efforts.1615
C0023 Operation Ghost For Operation Ghost, APT29 registered Twitter accounts to host C2 nodes.14
G0034 Sandworm Team Sandworm Team has established social media accounts to disseminate victim internal-only documents and other sensitive data.11

Mitigations

ID Mitigation Description
M1056 Pre-compromise This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content
DS0021 Persona Social Media

References


  1. Lennon, M. (2014, May 29). Iranian Hackers Targeted US Officials in Elaborate Social Media Attack Operation. Retrieved March 1, 2017. 

  2. Ryan, T. (2010). “Getting In Bed with Robin Sage.”. Retrieved March 6, 2017. 

  3. ClearSky. (2020, December 17). Pay2Key Ransomware – A New Campaign by Fox Kitten. Retrieved December 21, 2020. 

  4. Dell SecureWorks. (2015, October 7). Suspected Iran-Based Hacker Group Creates Network of Fake LinkedIn Profiles. Retrieved January 14, 2016. 

  5. CISA. (2021, July 19). (AA21-200A) Joint Cybersecurity Advisory – Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department. Retrieved August 12, 2021. 

  6. ClearSky Research Team. (2020, August 1). The Kittens Are Back in Town 3 - Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp. Retrieved April 21, 2021. 

  7. Adair, S. and Lancaster, T. (2020, November 6). OceanLotus: Extending Cyber Espionage Operations Through Fake Websites. Retrieved November 20, 2020. 

  8. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  9. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022. 

  10. Weidemann, A. (2021, January 25). New campaign targeting security researchers. Retrieved December 20, 2021. 

  11. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020. 

  12. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022. 

  13. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020. 

  14. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021. 

  15. ClearSky Research Team. (2020, August 13). Operation ‘Dream Job’ Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.