Skip to main content

OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware

High
Published: Wed Apr 24 2024 (04/24/2024, 00:00:00 UTC)
Source: CIRCL OSINT Feed
Vendor/Project: type
Product: osint

Description

OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware

AI-Powered Analysis

AILast updated: 08/10/2025, 01:04:56 UTC

Technical Analysis

The reported threat involves the Lazarus Group, a North Korean state-sponsored advanced persistent threat (APT) actor, potentially abusing the LinkedIn platform to distribute malware. Specifically, the malware associated with this campaign is identified as 'NukeSped,' a remote access trojan (RAT) known for enabling attackers to gain persistent, stealthy access to compromised systems. The attack vector centers on leveraging LinkedIn, a professional networking platform widely used in the employment sector, to target individuals or organizations. This method likely involves social engineering tactics such as sending malicious links or files via LinkedIn messages or connection requests, exploiting trust relationships inherent to the platform. The intelligence is derived from OSINT sources with a confidence level assessed as low (50%), indicating that while there is some evidence of this activity, it is not yet fully confirmed or widespread. No specific affected software versions or exploits have been identified, and no patches are available, as this is a social engineering and malware delivery tactic rather than a software vulnerability. The Lazarus Group's historical operations have included espionage, financial theft, and disruptive cyberattacks, often targeting sectors of strategic interest. The use of LinkedIn as a vector is notable because it allows attackers to bypass traditional email security filters and exploit the professional context to increase the likelihood of successful compromise.

Potential Impact

For European organizations, this threat poses significant risks, particularly to entities with employees active on LinkedIn and those in sectors related to employment, recruitment, or human resources. Successful compromise via NukeSped RAT could lead to unauthorized access to sensitive corporate data, intellectual property theft, espionage, and potential lateral movement within networks. The stealthy nature of RATs means that detection can be challenging, increasing the risk of prolonged undetected intrusions. Given the Lazarus Group's history, there is also a risk of financial fraud or sabotage. The impact extends beyond confidentiality to include integrity and availability, as attackers could manipulate or disrupt systems once inside. The use of LinkedIn as a vector may also erode trust in professional networking platforms, complicating recruitment and business communications. European organizations with high-profile or strategic roles in technology, finance, or government sectors are particularly at risk, as they are more likely to be targeted by state-sponsored actors.

Mitigation Recommendations

Mitigation should focus on both technical controls and user awareness. Organizations should implement advanced email and messaging filtering solutions that include LinkedIn traffic inspection where feasible, and deploy endpoint detection and response (EDR) tools capable of identifying RAT behaviors such as unusual network connections or process anomalies. Multi-factor authentication (MFA) should be enforced on all corporate accounts, including LinkedIn profiles used for business purposes, to reduce account takeover risks. Security teams should conduct targeted phishing simulation exercises that include social engineering via professional networking platforms to raise employee awareness. Additionally, organizations should monitor for indicators of compromise related to NukeSped RAT, including unusual outbound connections or persistence mechanisms. Incident response plans should be updated to include scenarios involving social engineering via LinkedIn. Collaboration with LinkedIn's security team to report suspicious activities and potential abuse can also help mitigate risks. Finally, restricting or monitoring the use of LinkedIn on corporate networks, especially for high-risk users, may reduce exposure.

Need more detailed analysis?Get Pro

Technical Details

Uuid
ea44bf19-332c-4dd8-8149-cd64a020c460
Original Timestamp
1713946660

Indicators of Compromise

Text

ValueDescriptionCopy
text#Lazarus #APT The Lazarus group appears to be currently reaching out to targets via LinkedIn and spreading malware https://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi IOC : https://pastebin.com/2pz1iQFm
textasdasd13asbz
textasdasd13asbz
text5/63
text5/63
text14/62
text7/63

Link

ValueDescriptionCopy
linkhttps://twitter.com/asdasd13asbz/status/1782951380568936481
linkhttps://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi
linkhttps://pastebin.com/2pz1iQFm
linkhttps://www.virustotal.com/gui/file/c09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
linkhttps://www.virustotal.com/gui/file/1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
linkhttps://www.virustotal.com/gui/file/5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
linkhttps://www.virustotal.com/gui/file/f790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a

File

ValueDescriptionCopy
fileGL5Qx1MboAAZwsk.png
fileArchive.zip
fileE.zip
filecryptoPriceMonitoringSite-main.zip
filedev_now_gold.zip
filepurchased-casino-template-master.zip
fileserver.zip
filetest_interview.zip
filetest-project.zip
filetest-task.zip

Hash

ValueDescriptionCopy
hash7a5a694ac7d4068f580be624ece44f4f
hashaad9dcd3a2045dafea47eef776ec5b8a
hash53ec27df858d3d133808ec338df29fc6
hashe6d09c7ad340d10109e6781bfb05a319
hashf1b78698b108fbf5bfcbb6d7f3bbad76
hashfa174cdd22080f11e13844c1e3326cd2
hash97868b884fc9d01c0cb1f3fa4d80b09f
hashd3a85f6ccf117fb1cdb506094edddd22
hash46b2cfef633e6e531928a9c606b40b16
hash7a5a694ac7d4068f580be624ece44f4f
hash3e52250148123c5105ce251899cf6ba696657daf
hashc09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
hashaad9dcd3a2045dafea47eef776ec5b8a
hashb69740225bf9c370ade85120fabff3e0a06ec747
hash1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
hashd3a85f6ccf117fb1cdb506094edddd22
hash9be879834f1b2e19adfc342657a70be2da5fb27e
hash5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
hash46b2cfef633e6e531928a9c606b40b16
hash9cacbe18dca9df61f8adffd856193519d45425b2
hashf790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a

Tlsh

ValueDescriptionCopy
tlsht181a21a7d862c1d56eb425279db828b4c92c7480253d7298ff794a80c9b6f1c4eb3f687
tlsht1ebc633e9d60afd13cfb330fd15232197d62b403a04d93a0e6ae7275849a7e716b481b7
tlsht19192e10892fa3a12e6a9ea3ceeaa7a77dfc4c76013219b371c155f40bd614731786748
tlsht157c41251e02b4921e74fb73e68c54b79f1a8c75941b8fa1716d3e0d2c80a9ea0e53e0f

Vhash

ValueDescriptionCopy
vhash8ea2b911231296d0b157663c9925747a
vhash368ee962ab7ee47e59e1451977b49a53
vhash44a94cf9b723ba33e3c34a03cbf30a77
vhasha3db384a0b424982d7ba1e63c5ce7c17

Ssdeep

ValueDescriptionCopy
ssdeep384:DlV7q4PW1bzAhWoiqy6F2Axnyrk/YnW2xXsju46qXAEVsbYIGiXsrJ9ZjadxNtTf:GfbzAhWoiq1Ffsn462hi8rPxWL
ssdeep196608:/TiGy2glm8hpEs6nfk3VXPsI7wSAcGqO2glnHXLN++37gD8MumWhIIIDizJBbEQ:+XXxhL2sF/siwSAcq2gZ35++LpMumWKA
ssdeep384:i/3WEvsdCWlcn8IKO/XE6nvmjFAHl9/xsazRDtQYBrpP:6UCW50XQWFVx9zRhzr1
ssdeep12288:WPG0mF7+lXnIxgscWkYfdiDUZzCdbq8N8Eu:R5F7eXnLscWkkPybq8Nju

Threat ID: 68359ca25d5f0974d01fce6a

Added to database: 5/27/2025, 11:06:10 AM

Last enriched: 8/10/2025, 1:04:56 AM

Last updated: 8/13/2025, 1:16:09 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats