Skip to main content

OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware

High
Published: Wed Apr 24 2024 (04/24/2024, 00:00:00 UTC)
Source: CIRCL OSINT Feed
Vendor/Project: type
Product: osint

Description

OSINT - Potential abuse by Lazarus group using LinkedIn to spread malware

AI-Powered Analysis

AILast updated: 08/25/2025, 01:17:08 UTC

Technical Analysis

The threat involves the Lazarus group, a well-known North Korean state-sponsored advanced persistent threat (APT) actor, potentially abusing LinkedIn as a vector to spread malware. The malware identified is a Remote Access Trojan (RAT) known as 'Nukesped'. The Lazarus group has a history of leveraging social engineering and spear-phishing campaigns targeting professional networks to gain initial access to victim systems. In this case, LinkedIn, a widely used professional networking platform, is reportedly being exploited to distribute malicious payloads, likely through crafted messages, fake profiles, or malicious links embedded in communications. The campaign targets the employment sector, which aligns with the use of LinkedIn as a platform for professional interactions. The information is derived from OSINT sources with a low confidence level (50% certainty), indicating that while the threat is plausible, it is not yet fully confirmed or widespread. No specific affected software versions or exploits are identified, and no patches are available. The absence of known exploits in the wild suggests this may be an emerging or potential threat rather than an active widespread campaign. The technical details are limited, with no indicators of compromise (IOCs) provided. Given the Lazarus group's history, the RAT 'Nukesped' could enable attackers to gain persistent remote access, exfiltrate sensitive data, and conduct further lateral movement within compromised networks. The use of LinkedIn as a delivery mechanism highlights the increasing trend of leveraging social media and professional platforms for targeted cyber espionage and malware distribution.

Potential Impact

For European organizations, especially those in the employment and recruitment sectors, this threat could lead to significant risks including unauthorized access to sensitive corporate and personal data, intellectual property theft, and disruption of business operations. The use of LinkedIn as an attack vector increases the likelihood of successful social engineering attacks due to the platform's trusted nature among professionals. Compromise of employee accounts or corporate LinkedIn pages could facilitate further phishing campaigns or malware spread within organizations. Additionally, organizations involved in critical infrastructure or government contracting may face espionage risks, given the Lazarus group's known targeting patterns. The potential for data exfiltration and persistent access could undermine confidentiality and integrity of corporate information, while the RAT's capabilities might also impact availability if destructive payloads are deployed. The low confidence in analytic judgment suggests that while the threat is credible, organizations should remain vigilant but not assume immediate compromise.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice: 1) Enhance LinkedIn account security by enforcing multi-factor authentication (MFA) for all employees, especially those in HR, recruitment, and executive roles. 2) Conduct specialized security awareness training focused on recognizing social engineering tactics specific to professional networking platforms, including suspicious connection requests and messages. 3) Monitor outbound and inbound network traffic for unusual patterns indicative of RAT communication, particularly connections to known or suspicious IP addresses associated with Lazarus group infrastructure. 4) Employ threat intelligence feeds to update detection rules for 'Nukesped' RAT signatures and behaviors. 5) Implement strict email and messaging gateway controls to scan and block malicious links or attachments originating from LinkedIn or similar platforms. 6) Regularly audit and restrict permissions of LinkedIn corporate pages and accounts to minimize exposure. 7) Establish incident response playbooks tailored to social engineering and RAT infections, including rapid isolation and forensic analysis procedures. 8) Collaborate with LinkedIn security teams and report suspicious activities to facilitate platform-level mitigation. These measures, combined with robust endpoint detection and response (EDR) solutions, will help reduce the risk of successful exploitation via this vector.

Need more detailed analysis?Get Pro

Technical Details

Uuid
ea44bf19-332c-4dd8-8149-cd64a020c460
Original Timestamp
1713946660

Indicators of Compromise

Text

ValueDescriptionCopy
text#Lazarus #APT The Lazarus group appears to be currently reaching out to targets via LinkedIn and spreading malware https://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi IOC : https://pastebin.com/2pz1iQFm
textasdasd13asbz
textasdasd13asbz
text5/63
text5/63
text14/62
text7/63

Link

ValueDescriptionCopy
linkhttps://twitter.com/asdasd13asbz/status/1782951380568936481
linkhttps://stackoverflow.com/questions/78328188/scam-js-code-does-this-script-install-anything-malicious-locally-if-i-ran-it-wi
linkhttps://pastebin.com/2pz1iQFm
linkhttps://www.virustotal.com/gui/file/c09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
linkhttps://www.virustotal.com/gui/file/1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
linkhttps://www.virustotal.com/gui/file/5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
linkhttps://www.virustotal.com/gui/file/f790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a

File

ValueDescriptionCopy
fileGL5Qx1MboAAZwsk.png
fileArchive.zip
fileE.zip
filecryptoPriceMonitoringSite-main.zip
filedev_now_gold.zip
filepurchased-casino-template-master.zip
fileserver.zip
filetest_interview.zip
filetest-project.zip
filetest-task.zip

Hash

ValueDescriptionCopy
hash7a5a694ac7d4068f580be624ece44f4f
hashaad9dcd3a2045dafea47eef776ec5b8a
hash53ec27df858d3d133808ec338df29fc6
hashe6d09c7ad340d10109e6781bfb05a319
hashf1b78698b108fbf5bfcbb6d7f3bbad76
hashfa174cdd22080f11e13844c1e3326cd2
hash97868b884fc9d01c0cb1f3fa4d80b09f
hashd3a85f6ccf117fb1cdb506094edddd22
hash46b2cfef633e6e531928a9c606b40b16
hash7a5a694ac7d4068f580be624ece44f4f
hash3e52250148123c5105ce251899cf6ba696657daf
hashc09271054916807f78795a7440c6223d05c6dd543b97fd3a32aa44b1e8dc658e
hashaad9dcd3a2045dafea47eef776ec5b8a
hashb69740225bf9c370ade85120fabff3e0a06ec747
hash1e959131e5964fc47b468bd5b920221a418b660898a692215ee996452d0b741a
hashd3a85f6ccf117fb1cdb506094edddd22
hash9be879834f1b2e19adfc342657a70be2da5fb27e
hash5cc1493357886c767354f152b940d63991f07a5010f22a46e8a514a08fbe3b18
hash46b2cfef633e6e531928a9c606b40b16
hash9cacbe18dca9df61f8adffd856193519d45425b2
hashf790ad0bfe7a465805b44264c88588e70eb3200806ac290150205a57d28d6b1a

Tlsh

ValueDescriptionCopy
tlsht181a21a7d862c1d56eb425279db828b4c92c7480253d7298ff794a80c9b6f1c4eb3f687
tlsht1ebc633e9d60afd13cfb330fd15232197d62b403a04d93a0e6ae7275849a7e716b481b7
tlsht19192e10892fa3a12e6a9ea3ceeaa7a77dfc4c76013219b371c155f40bd614731786748
tlsht157c41251e02b4921e74fb73e68c54b79f1a8c75941b8fa1716d3e0d2c80a9ea0e53e0f

Vhash

ValueDescriptionCopy
vhash8ea2b911231296d0b157663c9925747a
vhash368ee962ab7ee47e59e1451977b49a53
vhash44a94cf9b723ba33e3c34a03cbf30a77
vhasha3db384a0b424982d7ba1e63c5ce7c17

Ssdeep

ValueDescriptionCopy
ssdeep384:DlV7q4PW1bzAhWoiqy6F2Axnyrk/YnW2xXsju46qXAEVsbYIGiXsrJ9ZjadxNtTf:GfbzAhWoiq1Ffsn462hi8rPxWL
ssdeep196608:/TiGy2glm8hpEs6nfk3VXPsI7wSAcGqO2glnHXLN++37gD8MumWhIIIDizJBbEQ:+XXxhL2sF/siwSAcq2gZ35++LpMumWKA
ssdeep384:i/3WEvsdCWlcn8IKO/XE6nvmjFAHl9/xsazRDtQYBrpP:6UCW50XQWFVx9zRhzr1
ssdeep12288:WPG0mF7+lXnIxgscWkYfdiDUZzCdbq8N8Eu:R5F7eXnLscWkkPybq8Nju

Threat ID: 68359ca25d5f0974d01fce6a

Added to database: 5/27/2025, 11:06:10 AM

Last enriched: 8/25/2025, 1:17:08 AM

Last updated: 9/27/2025, 11:20:35 AM

Views: 23

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats