North Korean Lazarus hacker group using LinkedIn to target and steal assets: Report

A North Korean hacking gang called Lazarus has started utilizing LinkedIn to identify susceptible users and swipe their possessions through carefully planned malware assaults.

Slice of news: Lazarus group hackers disguised as job-seeking blockchain developers on LinkedIn were exposed by cybersecurity firm SlowMist, bringing the incident into public awareness.

According to SlowMist, hackers obtained confidential employee credentials by being granted access to repositories for running supposedly harmless code. However, these code snippets concealed malicious elements that not only stole sensitive information but also pilfered assets.

North Korean Lazarus hacker group using LinkedIn to target and steal assets: Report

Using LinkedIn for focused cyberattacks is an old strategy, and last December, the North Korean hacking team employed a similar approach by disguising themselves as a bogus Meta recruiter.

The bogus recruiter, who initially reached out to potential victims through LinkedIn, asked them to download two coding tasks as part of the supposed hiring process. Unfortunately, these files were infected with malware. When opened on a work computer, they unleashed a Trojan horse that enabled remote access.

A notoriously bold cybercrime gang has pilfered more than $3 billion worth of cryptocurrencies since their emergence in 2009. Known for their sophistication, they’ve persistently targeted crypto businesses, defying various restrictions imposed upon them.

A notorious hacking collective is recognized for employing creative methods to infiltrate systems and make off with funds. In August 2023, this group orchestrated a scam involving phony job interviews to swindle $37 million from crypto payment firm CoinPaid. The cybercriminals aimed to gain access to CoinsPaid’s infrastructure by luring individuals with false offers of high-paying jobs.

The Ronin Bridge heist, which involved the loss of $625 million, is just one of the large-scale crypto industry robberies that this group has orchestrated.

A notorious hacking collective frequently employs cryptocurrency tumblers to cleanse their ill-gotten gains and channel them towards military financing in North Korea, as claimed by numerous sources.

Crypto companies face constant threats from hacker groups due to the valuable digital assets they handle. However, the inherent decentralization of blockchain technology poses a challenge to these criminals. They find it tough to transfer or launder their ill-gotten gains through this system. When detected, their activities are swiftly traced and thwarted in collaboration with crypto platforms.

In February 2023, cryptocurrency exchanges Huobi and Binance restrained access to approximately $1.4 million in digital assets that were suspected of being connected to North Korea. Likewise, around $63 million in assets believed to be related to the Harmony Bridge hack were blocked by various crypto platforms.

Read More

2024-04-24 13:36