OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware
OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware
AI Analysis
Technical Summary
This threat intelligence report highlights a potential campaign by the Lazarus group, a notorious North Korean state-sponsored cyber espionage and cybercrime actor, abusing LinkedIn as a vector to spread malware. The malware involved is identified as Nukesped, a remote access trojan (RAT) known for stealthy surveillance, data exfiltration, and persistence capabilities. The attack leverages LinkedIn's professional networking features to conduct social engineering attacks, such as sending malicious links or files disguised as legitimate employment-related communications. The campaign targets the employment sector, exploiting trust inherent in professional interactions to increase the likelihood of user engagement and malware execution. Although the confidence level in this analytic judgment is low and no specific indicators of compromise or exploits are currently confirmed in the wild, the high severity rating reflects the potential impact of a successful infection by a sophisticated RAT. The Lazarus group’s history of targeting financial institutions, critical infrastructure, and government entities suggests that European organizations with significant LinkedIn usage and involvement in employment services could be at risk. The absence of patches or direct exploit mitigations means that defensive measures must focus on detection, user education, and restricting the execution of unauthorized code. The use of LinkedIn as a delivery platform represents a shift towards leveraging social media for initial access, complicating traditional perimeter defenses and requiring enhanced monitoring of social engineering vectors.
Potential Impact
For European organizations, the potential impact includes unauthorized access to sensitive corporate data, intellectual property theft, espionage, and disruption of business operations. The use of a RAT like Nukesped enables attackers to maintain persistent access, conduct reconnaissance, and exfiltrate data stealthily. This can lead to significant financial losses, reputational damage, and regulatory penalties, especially under GDPR for data breaches. Employment and recruitment sectors are particularly vulnerable due to the nature of their communications and the high volume of external contacts via LinkedIn. The stealthy nature of the malware and the social engineering approach increase the risk of successful compromise. Additionally, the geopolitical context of North Korean threat actors targeting European entities may escalate tensions and prompt increased scrutiny from national cybersecurity agencies. The lack of known exploits in the wild currently limits immediate widespread impact but does not reduce the potential for targeted, high-value attacks.
Mitigation Recommendations
1. Implement advanced email and social media filtering solutions that can detect and block malicious links and attachments on LinkedIn and other platforms. 2. Conduct targeted user awareness training focused on recognizing social engineering tactics specific to professional networking sites. 3. Enforce strict application whitelisting and endpoint protection to prevent execution of unauthorized binaries like RATs. 4. Monitor network traffic for unusual outbound connections indicative of RAT command and control communications. 5. Leverage threat intelligence sharing platforms to stay updated on emerging indicators related to Lazarus group activities. 6. Employ multi-factor authentication (MFA) on all corporate accounts, including LinkedIn, to reduce account compromise risks. 7. Regularly audit and restrict permissions for third-party applications integrated with LinkedIn to minimize attack surface. 8. Establish incident response playbooks that include scenarios involving social media-based malware delivery. 9. Collaborate with LinkedIn’s security team to report suspicious accounts and messages promptly. 10. Use sandboxing technologies to analyze suspicious files or links received via LinkedIn before allowing user access.
Affected Countries
United Kingdom, Germany, France, Netherlands, Belgium, Sweden
Indicators of Compromise
- text: #Lazarus #APT The Lazarus group appears to be currently reaching out to targets via LinkedIn and spreading malware https://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi IOC : https://pastebin.com/2pz1iQFm
- link: https://twitter.com/asdasd13asbz/status/1782951380568936481
- text: asdasd13asbz
- link: https://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi
- text: asdasd13asbz
- file: GL5Qx1MboAAZwsk.png
- link: https://pastebin.com/2pz1iQFm
- file: Archive.zip
- hash: 7a5a694ac7d4068f580be624ece44f4f
- file: E.zip
- hash: aad9dcd3a2045dafea47eef776ec5b8a
- file: cryptoPriceMonitoringSite-main.zip
- hash: 53ec27df858d3d133808ec338df29fc6
- file: dev_now_gold.zip
- hash: e6d09c7ad340d10109e6781bfb05a319
- file: purchased-casino-template-master.zip
- hash: f1b78698b108fbf5bfcbb6d7f3bbad76
- file: server.zip
- hash: fa174cdd22080f11e13844c1e3326cd2
- file: test_interview.zip
- hash: 97868b884fc9d01c0cb1f3fa4d80b09f
- file: test-project.zip
- hash: d3a85f6ccf117fb1cdb506094edddd22
- file: test-task.zip
- hash: 46b2cfef633e6e531928a9c606b40b16
- link: https://www.virustotal.com/gui/file/c09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
- text: 5/63
- hash: 7a5a694ac7d4068f580be624ece44f4f
- hash: 3e52250148123c5105ce251899cf6ba696657daf
- hash: c09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
- tlsh: t181a21a7d862c1d56eb425279db828b4c92c7480253d7298ff794a80c9b6f1c4eb3f687
- vhash: 8ea2b911231296d0b157663c9925747a
- ssdeep: 384:DlV7q4PW1bzAhWoiqy6F2Axnyrk/YnW2xXsju46qXAEVsbYIGiXsrJ9ZjadxNtTf:GfbzAhWoiq1Ffsn462hi8rPxWL
- link: https://www.virustotal.com/gui/file/1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
- text: 5/63
- hash: aad9dcd3a2045dafea47eef776ec5b8a
- hash: b69740225bf9c370ade85120fabff3e0a06ec747
- hash: 1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
- tlsh: t1ebc633e9d60afd13cfb330fd15232197d62b403a04d93a0e6ae7275849a7e716b481b7
- vhash: 368ee962ab7ee47e59e1451977b49a53
- ssdeep: 196608:/TiGy2glm8hpEs6nfk3VXPsI7wSAcGqO2glnHXLN++37gD8MumWhIIIDizJBbEQ:+XXxhL2sF/siwSAcq2gZ35++LpMumWKA
- link: https://www.virustotal.com/gui/file/5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
- text: 14/62
- hash: d3a85f6ccf117fb1cdb506094edddd22
- hash: 9be879834f1b2e19adfc342657a70be2da5fb27e
- hash: 5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
- tlsh: t19192e10892fa3a12e6a9ea3ceeaa7a77dfc4c76013219b371c155f40bd614731786748
- vhash: 44a94cf9b723ba33e3c34a03cbf30a77
- ssdeep: 384:i/3WEvsdCWlcn8IKO/XE6nvmjFAHl9/xsazRDtQYBrpP:6UCW50XQWFVx9zRhzr1
- link: https://www.virustotal.com/gui/file/f790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a
- text: 7/63
- hash: 46b2cfef633e6e531928a9c606b40b16
- hash: 9cacbe18dca9df61f8adffd856193519d45425b2
- hash: f790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a
- tlsh: t157c41251e02b4921e74fb73e68c54b79f1a8c75941b8fa1716d3e0d2c80a9ea0e53e0f
- vhash: a3db384a0b424982d7ba1e63c5ce7c17
- ssdeep: 12288:WPG0mF7+lXnIxgscWkYfdiDUZzCdbq8N8Eu:R5F7eXnLscWkkPybq8Nju
OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware
Description
OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware
AI-Powered Analysis
Technical Analysis
This threat intelligence report highlights a potential campaign by the Lazarus group, a notorious North Korean state-sponsored cyber espionage and cybercrime actor, abusing LinkedIn as a vector to spread malware. The malware involved is identified as Nukesped, a remote access trojan (RAT) known for stealthy surveillance, data exfiltration, and persistence capabilities. The attack leverages LinkedIn's professional networking features to conduct social engineering attacks, such as sending malicious links or files disguised as legitimate employment-related communications. The campaign targets the employment sector, exploiting trust inherent in professional interactions to increase the likelihood of user engagement and malware execution. Although the confidence level in this analytic judgment is low and no specific indicators of compromise or exploits are currently confirmed in the wild, the high severity rating reflects the potential impact of a successful infection by a sophisticated RAT. The Lazarus group’s history of targeting financial institutions, critical infrastructure, and government entities suggests that European organizations with significant LinkedIn usage and involvement in employment services could be at risk. The absence of patches or direct exploit mitigations means that defensive measures must focus on detection, user education, and restricting the execution of unauthorized code. The use of LinkedIn as a delivery platform represents a shift towards leveraging social media for initial access, complicating traditional perimeter defenses and requiring enhanced monitoring of social engineering vectors.
Potential Impact
For European organizations, the potential impact includes unauthorized access to sensitive corporate data, intellectual property theft, espionage, and disruption of business operations. The use of a RAT like Nukesped enables attackers to maintain persistent access, conduct reconnaissance, and exfiltrate data stealthily. This can lead to significant financial losses, reputational damage, and regulatory penalties, especially under GDPR for data breaches. Employment and recruitment sectors are particularly vulnerable due to the nature of their communications and the high volume of external contacts via LinkedIn. The stealthy nature of the malware and the social engineering approach increase the risk of successful compromise. Additionally, the geopolitical context of North Korean threat actors targeting European entities may escalate tensions and prompt increased scrutiny from national cybersecurity agencies. The lack of known exploits in the wild currently limits immediate widespread impact but does not reduce the potential for targeted, high-value attacks.
Mitigation Recommendations
1. Implement advanced email and social media filtering solutions that can detect and block malicious links and attachments on LinkedIn and other platforms. 2. Conduct targeted user awareness training focused on recognizing social engineering tactics specific to professional networking sites. 3. Enforce strict application whitelisting and endpoint protection to prevent execution of unauthorized binaries like RATs. 4. Monitor network traffic for unusual outbound connections indicative of RAT command and control communications. 5. Leverage threat intelligence sharing platforms to stay updated on emerging indicators related to Lazarus group activities. 6. Employ multi-factor authentication (MFA) on all corporate accounts, including LinkedIn, to reduce account compromise risks. 7. Regularly audit and restrict permissions for third-party applications integrated with LinkedIn to minimize attack surface. 8. Establish incident response playbooks that include scenarios involving social media-based malware delivery. 9. Collaborate with LinkedIn’s security team to report suspicious accounts and messages promptly. 10. Use sandboxing technologies to analyze suspicious files or links received via LinkedIn before allowing user access.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Uuid
- ea44bf19-332c-4dd8-8149-cd64a020c460
- Original Timestamp
- 1713946660
Indicators of Compromise
Text
| Value | Description | Copy |
|---|---|---|
text#Lazarus #APT
The Lazarus group appears to be currently reaching out to targets via LinkedIn and spreading malware
https://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi
IOC :
https://pastebin.com/2pz1iQFm | — | |
textasdasd13asbz | — | |
textasdasd13asbz | — | |
text5/63 | — | |
text5/63 | — | |
text14/62 | — | |
text7/63 | — |
Link
| Value | Description | Copy |
|---|---|---|
linkhttps://twitter.com/asdasd13asbz/status/1782951380568936481 | — | |
linkhttps://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi | — | |
linkhttps://pastebin.com/2pz1iQFm | — | |
linkhttps://www.virustotal.com/gui/file/c09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e | — | |
linkhttps://www.virustotal.com/gui/file/1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a | — | |
linkhttps://www.virustotal.com/gui/file/5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18 | — | |
linkhttps://www.virustotal.com/gui/file/f790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a | — |
File
| Value | Description | Copy |
|---|---|---|
fileGL5Qx1MboAAZwsk.png | — | |
fileArchive.zip | — | |
fileE.zip | — | |
filecryptoPriceMonitoringSite-main.zip | — | |
filedev_now_gold.zip | — | |
filepurchased-casino-template-master.zip | — | |
fileserver.zip | — | |
filetest_interview.zip | — | |
filetest-project.zip | — | |
filetest-task.zip | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash7a5a694ac7d4068f580be624ece44f4f | — | |
hashaad9dcd3a2045dafea47eef776ec5b8a | — | |
hash53ec27df858d3d133808ec338df29fc6 | — | |
hashe6d09c7ad340d10109e6781bfb05a319 | — | |
hashf1b78698b108fbf5bfcbb6d7f3bbad76 | — | |
hashfa174cdd22080f11e13844c1e3326cd2 | — | |
hash97868b884fc9d01c0cb1f3fa4d80b09f | — | |
hashd3a85f6ccf117fb1cdb506094edddd22 | — | |
hash46b2cfef633e6e531928a9c606b40b16 | — | |
hash7a5a694ac7d4068f580be624ece44f4f | — | |
hash3e52250148123c5105ce251899cf6ba696657daf | — | |
hashc09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e | — | |
hashaad9dcd3a2045dafea47eef776ec5b8a | — | |
hashb69740225bf9c370ade85120fabff3e0a06ec747 | — | |
hash1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a | — | |
hashd3a85f6ccf117fb1cdb506094edddd22 | — | |
hash9be879834f1b2e19adfc342657a70be2da5fb27e | — | |
hash5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18 | — | |
hash46b2cfef633e6e531928a9c606b40b16 | — | |
hash9cacbe18dca9df61f8adffd856193519d45425b2 | — | |
hashf790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a | — |
Tlsh
| Value | Description | Copy |
|---|---|---|
tlsht181a21a7d862c1d56eb425279db828b4c92c7480253d7298ff794a80c9b6f1c4eb3f687 | — | |
tlsht1ebc633e9d60afd13cfb330fd15232197d62b403a04d93a0e6ae7275849a7e716b481b7 | — | |
tlsht19192e10892fa3a12e6a9ea3ceeaa7a77dfc4c76013219b371c155f40bd614731786748 | — | |
tlsht157c41251e02b4921e74fb73e68c54b79f1a8c75941b8fa1716d3e0d2c80a9ea0e53e0f | — |
Vhash
| Value | Description | Copy |
|---|---|---|
vhash8ea2b911231296d0b157663c9925747a | — | |
vhash368ee962ab7ee47e59e1451977b49a53 | — | |
vhash44a94cf9b723ba33e3c34a03cbf30a77 | — | |
vhasha3db384a0b424982d7ba1e63c5ce7c17 | — |
Ssdeep
| Value | Description | Copy |
|---|---|---|
ssdeep384:DlV7q4PW1bzAhWoiqy6F2Axnyrk/YnW2xXsju46qXAEVsbYIGiXsrJ9ZjadxNtTf:GfbzAhWoiq1Ffsn462hi8rPxWL | — | |
ssdeep196608:/TiGy2glm8hpEs6nfk3VXPsI7wSAcGqO2glnHXLN++37gD8MumWhIIIDizJBbEQ:+XXxhL2sF/siwSAcq2gZ35++LpMumWKA | — | |
ssdeep384:i/3WEvsdCWlcn8IKO/XE6nvmjFAHl9/xsazRDtQYBrpP:6UCW50XQWFVx9zRhzr1 | — | |
ssdeep12288:WPG0mF7+lXnIxgscWkYfdiDUZzCdbq8N8Eu:R5F7eXnLscWkkPybq8Nju | — |
Threat ID: 68359ca25d5f0974d01fce6a
Added to database: 5/27/2025, 11:06:10 AM
Last enriched: 10/22/2025, 1:20:29 AM
Last updated: 12/2/2025, 6:49:22 PM
Views: 41
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Everest Ransomware Claims ASUS Breach and 1TB Data Theft and Camera Source Code
HighGlassworm malware returns in third wave of malicious VS Code packages
HighThreatFox IOCs for 2025-12-01
MediumThreatFox IOCs for 2025-11-30
MediumThreatFox IOCs for 2025-11-29
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.