Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Use LinkedIn Messages to Spread RAT Malware Through DLL Sideloading

Posted on January 20, 2026January 20, 2026 By CWS

Ravie LakshmananJan 20, 2026Malware / Risk Intelligence
Cybersecurity researchers have uncovered a brand new phishing marketing campaign that exploits social media personal messages to propagate malicious payloads, seemingly with the intent to deploy a distant entry trojan (RAT).
The exercise delivers “weaponized recordsdata through Dynamic Hyperlink Library (DLL) sideloading, mixed with a reliable, open-source Python pen-testing script,” ReliaQuest mentioned in a report shared with The Hacker Information.
The assault entails approaching high-value people by way of messages despatched on LinkedIn, establishing belief, and deceiving them into downloading a malicious WinRAR self-extracting archive (SFX). As soon as launched, the archive extracts 4 completely different parts –

A reliable open-source PDF reader software
A malicious DLL that is sideloaded by the PDF reader
A conveyable executable (PE) of the Python interpreter
A RAR file that seemingly serves as a decoy

The an infection chain will get activated when the PDF reader software is run, inflicting the rogue DLL to be sideloaded. Using DLL side-loading has turn into an more and more widespread approach adopted by risk actors to evade detection and conceal indicators of malicious exercise by profiting from reliable processes.

Over the previous week, at the very least three documented campaigns have leveraged DLL side-loading to ship malware households tracked as LOTUSLITE and PDFSIDER, together with different commodity trojans and data stealers.
Within the marketing campaign noticed by ReliaQuest, the sideloaded DLL is used to drop the Python interpreter onto the system and create a Home windows Registry Run key that makes certain that the Python interpreter is mechanically executed upon each login. The interpreter’s major duty is to execute a Base64-encoded open-source shellcode that is instantly executed in reminiscence to keep away from leaving forensic artifacts on disk.
The ultimate payload makes an attempt to speak with an exterior server, granting the attackers persistent distant entry to the compromised host and exfiltrating knowledge of curiosity.

The abuse of reliable open-source instruments, coupled with the usage of phishing messages despatched on social media platforms, exhibits that phishing assaults aren’t confined to emails alone and that various supply strategies can exploit safety gaps to extend the chances of success and break into company environments.
ReliaQuest instructed The Hacker Information that the marketing campaign seems to be broad and opportunistic, with exercise spanning varied sectors and areas. “That mentioned, as a result of this exercise performs out in direct messages, and social media platforms are sometimes much less monitored than electronic mail, it is tough to quantify the total scale,” it added.
“This method permits attackers to bypass detection and scale their operations with minimal effort whereas sustaining persistent management over compromised techniques,” the cybersecurity firm mentioned. “As soon as inside, they will escalate privileges, transfer laterally throughout networks, and exfiltrate knowledge.”
This isn’t the primary time LinkedIn has been misused for focused assaults. In recent times, a number of North Korean risk actors, together with these linked to the CryptoCore and Contagious Interview campaigns, have singled out victims by contacting them on LinkedIn underneath the pretext of a job alternative and convincing them to run a malicious mission as a part of a supposed evaluation or code evaluation.

In March 2025, Cofense additionally detailed a LinkedIn-themed phishing marketing campaign that employs lures associated to LinkedIn InMail notifications to get recipients to click on on a “Learn Extra” or “Reply To” button and obtain the distant desktop software program developed by ConnectWise for gaining full management over sufferer hosts.
“Social media platforms generally utilized by companies symbolize a niche in most organizations’ safety posture,” ReliaQuest mentioned. “Not like electronic mail, the place organizations are inclined to have safety monitoring instruments, social media personal messages lack visibility and safety controls, making them a lovely supply channel for phishing campaigns.”
“Organizations should acknowledge social media as a vital assault floor for preliminary entry and prolong their defenses past email-centric controls.”

The Hacker News Tags:DLL, Hackers, LinkedIn, Malware, Messages, RAT, Sideloading, Spread

Post navigation

Previous Post: TP-Link Vulnerability Allows Authentication Bypass Via Password Recovery Feature
Next Post: Three Flaws in Anthropic MCP Git Server Enable File Access and Code Execution

Related Posts

Google Launches ‘Private AI Compute’ — Secure AI Processing with On-Device-Level Privacy The Hacker News
Hackers Actively Exploiting 7-Zip Symbolic Link–Based RCE Vulnerability (CVE-2025-11001) The Hacker News
APT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains The Hacker News
Why Top Teams Are Prioritizing Code-to-Cloud Mapping in Our 2025 AppSec The Hacker News
ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service The Hacker News
PLUGGYAPE Malware Uses Signal and WhatsApp to Target Ukrainian Defense Forces The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Everest Ransomware Group Allegedly Claims to Have Breached McDonald’s India
  • Hacker Pleads Guilty For Stealing Supreme Court Documents and Leaking via Instagram
  • New Study Shows GPT-5.2 Can Reliably Develop Zero-Day Exploits at Scale
  • Chainlit Vulnerabilities May Leak Sensitive Information
  • Three Flaws in Anthropic MCP Git Server Enable File Access and Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Everest Ransomware Group Allegedly Claims to Have Breached McDonald’s India
  • Hacker Pleads Guilty For Stealing Supreme Court Documents and Leaking via Instagram
  • New Study Shows GPT-5.2 Can Reliably Develop Zero-Day Exploits at Scale
  • Chainlit Vulnerabilities May Leak Sensitive Information
  • Three Flaws in Anthropic MCP Git Server Enable File Access and Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark