Lazarus Group hackers launch new method for cyber attacks

As a seasoned crypto investor with a keen interest in information security, I can’t help but feel a sense of unease upon hearing about the latest cyber attack by North Korean hackers, Lazarus Group. The use of a fake LinkedIn profile to target software developers in the decentralized finance (DeFi) segment is a dangerous game that could potentially lead to significant losses for unsuspecting victims.


North Korean hackers Lazarus Group used a fake LinkedIn profile to launch a cyber attack.

As a crypto investor, I’ve come across worrying news from SlowMist’s security team. Their information security director, known as 23pds, uncovered an insidious scheme by the Lazarus Group hackers. They created a false LinkedIn profile of an employee from a reputed investment firm to infiltrate the industry.

As an analyst, I would caution against ignoring the potential threat posed by the Lazarus Group, disguised as Fenbushi Capital on LinkedIn. Keep a vigilant eye out for any suspicious activity or attempts at deception from these handles: @fenbushi, @SlowMist_Team, @boshen1011, and @VitalikButerin. Stay alert! #SecurityAwareness

— 23pds (@im23pds) April 29, 2024

An expert uncovered that Nevil Bolson, who is believed to be one of Fenbushi Capital’s co-founders in the blockchain sector, was impersonated by attackers. They swiped a photograph from a genuine company representative’s page, named Remington Ong.

As a researcher studying cybersecurity threats in the decentralized finance (Defi) sector, I’ve uncovered a concerning tactic used by hackers. They create fake profiles, posing as software developers within our community, with the intention of luring genuine professionals into their trap. Once they’ve gained the trust of their target, these malicious actors send phishing links.

Based on a U.N. Security Council report, North Korean cybercriminals frequently employ phishing tactics that incorporate social engineering. Leveraging this method, they identify opportunities to infiltrate a company’s computer system, where they have access to intricate technical data and can exploit existing vulnerabilities to steal private keys.

The cybercriminal organization Lazarus Group recently managed to infiltrate the gaming platform Munchables, resulting in the theft of approximately 17,500 Ethereum (ETH) in a daring heist.

ZachXBT, a renowned cryptocurrency analyst, asserts that between the years 2020 and 2023, the Lazarus Group successfully laundered approximately $200 million by orchestrating over 25 crypto-to-fiat hacks. He arrived at this conclusion after meticulously tracing the interconnected threads of these 25 hacking incidents across various blockchains and through centralized exchange mixers.

1/ How Lazarus Group laundered $200M from 25+ crypto hacks to fiat from 2020 – 2023

— ZachXBT (@zachxbt) April 29, 2024

As an analyst, I’d rephrase it as follows: In November 2023, $374,000 of the stolen funds were frozen. Additionally, an unspecified amount was blocked on centralized exchanges during the last quarter of that year. Three out of the four stablecoin issuers in the given address group also froze an extra $3.4 million.

Read More

2024-04-29 17:12