Follow Us

Lazarus Targets Crypto Pros On LinkedIn In N. Korea’s Hack Event

Share on facebook
Share on twitter
Share on linkedin

Share

Lazarus
Share on facebook
Share on twitter
Share on linkedin

The Lazarus Group, a state-sponsored hacker collective based in North Korea, has its sights set once more on the Bitcoin market. 

As part of its most recent attempt at crypto-hacking malware, the hacking gang known for its reputation reportedly uses LinkedIn to target people operating in the digital asset industry. Blockchain security firm SlowMist provides this information. 

This worrying trend has sparked worries about the regime’s persistent attempts to use illegitimate means, such as the theft of digital assets, to finance its WMD program.

The LinkedIn Infiltration Tactics

SlowMist alleges that members of the Lazarus Group are creating fake profiles on the professional networking site LinkedIn, reaching out to human resources personnel and hiring managers in various blockchain-related organizations. 

Under the guise of showcasing their coding abilities, the North Korean hackers send malicious links containing malware designed to exploit the victim’s data and steal sensitive information.

“Initial declarations and dependency loading scripts throw errors immediately when they start, probably to confuse analyzers or automated tools,” SlowMist stated, detailing the malware’s tactics. “Several Node.js modules are imported, and environment variables and function definitions define the operating system’s hostname, platform type, home directory, and temporary directories. A periodic function, aptly named ‘stealEverything,’ then attempts to steal as much data as possible from the user’s device and upload it to a server controlled by the attacker.”

Funding North Korea’s WMD Program

The Lazarus Group’s unrelenting search for cryptocurrency funds is closely associated with North Korea’s endeavors to finance its WMD development. 

An estimated 40% of the nation’s WMD program is financed by “illicit cyber means,” according to a recent study from a panel of specialists for the UN. A key player in these operations is the Lazarus Group.

Over $3 Billion worth of digital assets have been stolen by the Lazarus Group worldwide; according to a TRM Labs analysis, the dictatorial state has already taken over $600 Million in 2023 alone. Security authorities in the US and its allies are concerned that North Korea’s state-sponsored malware programs could seriously jeopardize national security in light of these startling statistics.

International Response and Sanctions

The international community has made a response to North Korea’s unlawful acts. A “key money-laundering tool” for the regime’s attempts to abuse digital assets, the US-sanctioned cryptocurrency mixer Sinbad in December 2022.

“The Treasury Department and its U.S. government partners stand ready to deploy all tools at their disposal to prevent virtual currency mixers, like Sinbad, from facilitating illicit activities,” said Deputy Secretary of the Treasury Wally Adeyemo following the enforcement action. “While we encourage responsible innovation in the digital asset ecosystem, we will not hesitate to take action against illicit actors.”

Conclusion

News of the Lazarus Group’s most recent cryptocurrency hacking on LinkedIn serves as a sobering reminder of North Korea’s persistent menace. The regime is looking to use cryptocurrencies to pay for its weapons, which emphasizes the need for improved cybersecurity and international cooperation.

The issue of fighting state-sponsored cyber threats persists despite enforcement and fines. To keep out bad actors and safeguard the integrity of the digital asset ecosystem, the crypto sector must prioritize robust security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Download our App for getting faster updates at your fingertips.

en_badge_web_generic.b07819ff-300x116-1

We Recommend

Top Rated Cryptocurrency Exchange

-
00:00
00:00
Update Required Flash plugin
-
00:00
00:00