T1585.001

Establish Accounts: Social Media Accounts

Other sub-techniques of Establish Accounts (3)
ID Name
T1585.001 Social Media Accounts
T1585.002 Email Accounts
T1585.003 Cloud Accounts

Adversaries may create and cultivate social media accounts that can be used during targeting. Adversaries can create social media accounts that can be used to build a persona to further operations. Persona development consists of the development of public information, presence, history and appropriate affiliations.[1][2]

攻撃者は、攻撃中に使用するサービスのアカウントを作成し、育てることがあります。攻撃者は、作戦を進めるための人物を構築するためにソーシャルメディアのアカウントを作成することができます。人物の作成は、公開情報、プレゼンス、経歴、適切な所属の作成から構成されます。

For operations incorporating social engineering, the utilization of a persona on social media may be important. These personas may be fictitious or impersonate real people. The persona may exist on a single social media site or across multiple sites (ex: Facebook, LinkedIn, Twitter, etc.). Establishing a persona on social media may require development of additional documentation to make them seem real. This could include filling out profile information, developing social networks, or incorporating photos.

ソーシャルエンジニアリングを取り入れた作戦では、ソーシャルメディア上の人物を利用することが重要な場合があります。これらの人物像は、架空のものであっても、実在の人物になりすましたものであってもかまいません。ペルソナは、1つのソーシャルメディアサイトに存在することもあれば、複数のサイトにまたがることもあります(例:Facebook、LinkedIn、Twitter、Google、GitHub、Docker Hub、など)。ソーシャルメディア上の人物を作成するには、実在するように見せるための追加資料の作成が必要になる場合があります。これには、プロフィール情報の記入、ソーシャルネットワークの構築、写真の取り込みなどが含まれます

Once a persona has been developed an adversary can use it to create connections to targets of interest. These connections may be direct or may include trying to connect through others.[1][2] These accounts may be leveraged during other phases of the adversary lifecycle, such as during Initial Access (ex: Spearphishing via Service).

一旦人物が形成されると、攻撃者はそれを利用して、関心のあるターゲットに接触を図ることができるようになります。 これらの接触は、直接的な場合もあれば、他者を通じて接触しようとする場合もあります。これらのアカウントは、初期アクセス時(例:サービス経由のスピアフィッシング)など、攻撃者のライフサイクルの他の段階でも利用される可能性があります。

ID: T1585.001
Sub-technique of:  T1585
Platforms: PRE
Version: 1.1
Created: 01 October 2020
Last Modified: 16 October 2021

Procedure Examples

ID Name Description
G0050 APT32

APT32 has set up Facebook pages in tandem with fake websites.[3]

G0003 Cleaver

Cleaver has created fake LinkedIn profiles that included profile photos, details, and connections.[4]

G1011 EXOTIC LILY

EXOTIC LILY has established social media profiles to mimic employees of targeted companies.[5]

G0117 Fox Kitten

Fox Kitten has used a Twitter account to communicate with ransomware victims.[6]

G1001 HEXANE

HEXANE has established fraudulent LinkedIn accounts impersonating HR department employees to target potential victims with fake job offers.[7]

G0094 Kimsuky

Kimsuky has created social media accounts to monitor news and security trends as well as potential targets.[8]

G0032 Lazarus Group

Lazarus Group has created new LinkedIn and Twitter accounts to conduct social engineering against potential victims.[9][10][11]

G0065 Leviathan

Leviathan has created new social media accounts for targeting efforts.[12]

G0059 Magic Hound

Magic Hound has created fake LinkedIn and other social media accounts to contact targets and convince them--through messages and voice communications--to open malicious links.[13]

G0034 Sandworm Team

Sandworm Team has established social media accounts to disseminate victim internal-only documents and other sensitive data.[14]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s) that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

DS0021 Persona Social Media

Consider monitoring social media activity related to your organization. Suspicious activity may include personas claiming to work for your organization or recently created/modified accounts making numerous connection requests to accounts affiliated with your organization.Detection efforts may be focused on related stages of the adversary lifecycle, such as during Initial Access (ex: Spearphishing via Service).

References