News

North Korea’s Lazarus Group Targets Crypto Firms in New LinkedIn Scam

Author: Elena R
author-profile

Elena R right arrow

Author

Elena is an expert in technical analysis and risk management in cryptocurrency market. She has 10+year experience in writing - accordingly she is avid journalists with a passion towards researching new insights coming into crypto erena.

  • author twitter

news-image
Story Highlights
  • North Korean Lazarus hackers target crypto firms; use fake job offers on LinkedIn to trick people into downloading malware that steals money and data.

  • They've stolen over $3 billion in crypto, laundered it, and used it to fund the North Korean army and weapons development.

  • Crypto platforms need better security, and governments are cracking down on crypto mixing services.

Here’s yet another development in cyber warfare.

Lazarus, the infamous North Korean hacker group, has set its sights on cryptocurrency firms, using advanced malware tactics through the professional network LinkedIn. This revelation comes after a warning from SlowMist, a blockchain security firm, indicating that Lazarus may be posing as blockchain developers on the lookout for crypto-related jobs.

Revealing Lazarus’ Tactics

According to SlowMist, Lazarus executes a meticulous plan, targeting unsuspecting LinkedIn users. Under the pretense of job inquiries, hackers coax victims into sharing personal information. Once contact is established, victims are encouraged to download seemingly harmless code, supposedly for troubleshooting purposes.

However, beneath this facade lies a malicious agenda. The seemingly harmless code hides sophisticated capabilities designed to steal funds and sensitive data from targets. Using a recurring algorithm set to activate at specific intervals, the malware carries out its primary function: indiscriminate data theft, funneling the stolen assets to servers controlled by the hackers.

Also Check Out : SHOCKING: UN Exposes North Korea’s $3 Billion Cybercrime Scheme

What’s the Campaign About?

Unrelenting in their efforts, Lazarus continues to deploy this deceitful strategy, reminiscent of past schemes like posing as fictitious recruiters in December 2023. Victims are enticed with enticing tasks, including coding challenges, unknowingly granting hackers remote access to their networks.

Lazarus’ malicious activities extend far beyond LinkedIn manipulation. The group’s aggressive crypto heists have amassed over $3 billion in stolen digital assets since its inception. Notable breaches include the $37 million theft from CoinPaid and the staggering $625 million Ronin Bridge hack.

The Crypto Connection

To cover their tracks, Lazarus utilizes crypto mixing services to launder stolen funds back to North Korea. Allegations suggest that these funds support the regime’s military efforts, highlighting the link between cybercrime and geopolitical instability.

Global Ramifications

The international security councils, in this regard, recognize the connection between the operations of Lazarus Group and North Korea’s unauthorized weapons of mass destruction (WMD) programs. A report from a U.N. panel of experts published last month revealed that an estimated 40% of North Korea’s weapons of mass destruction (WMD) were funded through illicit cyber means mostly stolen crypto.

In response to this growing threat, the U.S. and its allies have implemented robust diplomatic measures. Sanctions targeting entities facilitating illicit activities, such as the crypto mixer Sinbad, underscore the firm stance against cyber-enabled crimes.

Also Read: Crypto Hack Report Q1 2024: Trends, Losses, and Recovery Efforts

Is your crypto safe? Don’t be a LinkedIn victim. Stay vigilant and update your security measures.

Show More

Was this writing helpful?

No Yes

Related Articles

Back to top button