North Korean Hackers Posed as Job Recruiters and Seekers

Two ongoing efforts, Contagious Interview and Wagemole, have been identified to target job-seeking activities connected to North Korean Hackers and state-sponsored threat actors.

Threat actors use the interview process in “Contagious Interview” to trick developers into installing malware by posing as employers.

In the case of “Wagemole,” threat actors look for unauthorized employment with companies headquartered in the US and other countries, with the possibility of both espionage and financial gain.

Document




    Free Webinar
    <h2><a href="https://gbhackers.com/category/threatsattacks/#" rel="noreferrer" target="_blank">
        Live API Attack Simulation Webinar</a></h2>
    <p>In the upcoming webinar, Karthik Krishnamoorthy, CTO and Vivek Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked. The session will cover: an exploit of OWASP API Top 10 vulnerability, a brute force account take-over (ATO) attack on API, a DDoS attack on an API, how a WAAP could bolster security over an API gateway</p>
     <a href="https://www.indusface.com/live-api-attack-simulation.php?utm_source=gbhackers-blog-cta&amp;utm_medium=referral&amp;utm_campaign=2023-nov-webinar-live-api-attack-simulation" rel="noreferrer" target="_blank"> 
        Register for Free </a>

Overview of Contagious Interview

According to Unit 42 researchers, the threat actor behind this campaign targets software developers by impersonating a potential employer in advertisements on job search networks. The ads are frequently deceptively ambiguous or anonymous, and they don’t say who the employer is that they represent.

“The advertisements we can tie to this campaign are often anonymous or purposefully vague, with no real indicator of the employer they represent,” Unit 42 said in a report shared with Cyber Security News.

“This threat actor might also impersonate legitimate AI, cryptocurrency, and NFT-related companies or recruitment agencies.”

This threat actor might potentially contact victims via email, social media, or chat rooms on software developer community forums, just like other threat actors.

Contagious Interview CampaignContagious Interview Campaign

Following contact, the threat actor encourages the victim to take part in an online interview. For the interview, they probably employ online collaboration tools like video conferencing. 

The threat actor convinces the victim during the interview to download and install an NPM-based package published on GitHub.

The malicious JavaScript in the package is intended to infect the victim’s host with backdoor malware. BeaverTail is JavaScript-based malware hidden inside Node Package Manager (NPM) packages.

According to the NPM website, NPM is a global hub for numerous JavaScript projects, with 17 million developers using it.

Wagemole Campaign

In this campaign, a variety of US businesses and freelancing employment marketplaces are among the targets. This behavior is probably connected to a recent study that claims North Korea funnels wages from remote workers into its weapons programs.

For personal contact, each fake résumé contains a separate US phone number, specifically employing Voice over Internet Protocol (VoIP) numbers. Certain resumes have links to GitHub content and to a LinkedIn page.

This threat actor targets a wider range of international markets, including those in Africa, by looking for freelancing work across a variety of platforms. 

“These fraudulent job seekers have maintained multiple accounts for email, freelance websites, source code repositories, and job agency platforms,” researchers said.

“Recruiting jobs could provide more personal identity materials such as job applicant IDs, resumes, and other personal data that attackers could further use in the Wagemole campaign”.

Actor seeking work on a freelance job platformActor seeking work on a freelance job platform

It is highly recommended for employers and job seekers to take into account the implications of remote work when interviewing or applying for such positions.

Experience how StorageGuard eliminates the security blind spots in your storage systems by trying a 14-day free trial.

The post North Korean Hackers Posed as Job Recruiters and Seekers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Article Link: North Korean Hackers Posed as Job Recruiters and Seekers