Experiment successfully slips fake LinkedIn invite from 'Bill Gates' into inboxes

A spear-phishing experiment conducted during the past few days by a researcher has netted some disturbing results: Most major enterprise email products and services were unable to detect a fake LinkedIn invitation on behalf of "Bill Gates," which landed successfully in users' inboxes.

Joshua Perrymon, CEO of PacketFocus, sent a spoofed LinkedIn email to users in different organizations who had agreed to participate in his test. He was able to get his spoofed message through 100 percent of the time and across a wide variety of major email products and services, including smartphone email tools. Perrymon won't name names yet -- he's contacting the affected vendors first -- but says he even tried it on willing vendors and was successful.

"I tested [this on] six different enterprise networks using the latest email security technology from most of the major vendors, and not a single one picked up on the spoofed email," Perrymon says. He has written a white paper on the attack and plans to reveal the vendors in the test after he has contacted them and received their responses.

Perrymon says he tested 10 different combinations of email security appliances, services, and open-source and commercial products; four major client email products; and three major smartphone brands.

The problem is that most anti-phishing technology is built to catch large-scale phishing attacks, but not the insidious and dangerous small, targeted ones. "If it's small-scale, the technology definitely can't stop it," he says. "When the attacks get into the hundreds, it starts triggering [the security]," he says.

Phishing expert Nitesh Dhanjani, who is also the author of "Hacking: The Next Generation," says it's easy for spear-phishing attacks to abuse traditional, insecure protocols. "Yet [these types of attacks] serve well in raising consciousness to how easy it is to steal information from a targeted party. It is trivial to spoof the 'from' address of an email," says Dhanjani, senior manager of advisory services at Ernst & Young. "Regardless of this, however, spear-phishing attacks are generally successful, [and] many users would fall for the bait even if the 'from' address wasn't spoofed.

"The reality is the foundation of protocols, such as SMTP, DNS, and HTTP, are often the weak link because they rely on use cases for legitimate uses that can be easily translated to abuse cases."

While Perrymon's experiment was simple and straightforward, its outcome was chilling, experts say. "The research was very cool in its simplicity and approach," says Jeremiah Grossman, CTO and founder of WhiteHat Security, who studied Perrymon's white paper. "He was trying to demonstrate just how serious and easy this is."

Perrymon says the experiment was to measure how effective email security controls actually work across various products. He performs spear-phishing assessments for clients, but wanted to see just how pervasive these attacks can be overall and across various platforms. He used his own phishing framework tool, called User Attack Framework, which automated the "attack," helped him track the success of the phish, and captured information about the "victim" once the person clicked on the "invite" and was sent to the phishing site, such as his IP address, user ID, location, browser, operating system, and other Website statistics.

"This has never been tested before on a large scale," Perrymon says. "This opened my eyes."

And because these are social engineering-driven attacks, he says, there is no real fix. Aside from deploying PGP or other email authentication technologies -- which are not widely adopted -- the only way for a vendor to stop these messages from getting through to user inboxes is to find a way to identify spoofed messages, which is difficult to do, he says.

"It's a multilayered attack that goes after a lot of different things, so you can't stop it right now," he says.

A sales rep, for instance, could get 100 messages a day, and not all from "trusted" senders, so there' s no way to realistically apply a trusted email model to this without disrupting the sales rep's operations and business, he says.

User awareness is one piece of the puzzle. "User awareness may help, but it can only go so far until it becomes an excuse to offload the burden of security to the average end user," Dhanjani says. "I feel we need to design end-point client software, such as email clients and Web browsers, to contain and act upon intelligence that is based on heuristics."

Perrymon's test email, meanwhile, looks a lot like a LinkedIn invite, except it spells the social network "LinkedIN" in the "from" field of the message. It reads: "Bill Gates has indicated you are a fellow group member of Microsoft Security. I'd like to add you to my professional network on LinkedIn. - B. Gates."

He also plans to go the next step and apply browser and other exploits to the phony phishing site. "The next part we're going to dive into is applying browser, Adobe, and JavaScript exploits," he says. "Now can we then get their credentials and exploit their client machine?"

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights