Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Lumma Stealer Developers Doxxed – Infosecurity Magazine

October 22, 2025

WhatsApp Worm, Critical CVEs, Oracle 0-Day, Ransomware Cartel & More

October 22, 2025

Russian Coldriver Hackers Deploy New ‘NoRobot’ Malware

October 21, 2025
Facebook X (Twitter) Instagram
Wednesday, October 22
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»Cyber Security»North Korean Hackers Exploit Threat Intel Platforms For Phishing
Cyber Security

North Korean Hackers Exploit Threat Intel Platforms For Phishing

Team-CWDBy Team-CWDSeptember 7, 2025Updated:September 7, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


A coordinated effort by North Korea-aligned hackers to exploit cyber threat intelligence (CTI) platforms has been revealed by cybersecurity experts.

The investigation, uncovered by SentinelLabs and the internet intelligence company Validin, linked the activity to the Contagious Interview cluster, a campaign known for targeting job seekers with malware-laced recruitment lures.

Between March and June 2025, the group reportedly attempted to access Validin’s infrastructure intelligence portal, registering multiple accounts within hours of a blog post that detailed Lazarus-linked activity. The hackers used Gmail addresses previously associated with their operations, although Validin quickly blocked them. Despite this, they returned with new accounts, including domains registered specifically for the effort.

Persistent Attempts and Adaptation

The threat actors demonstrated persistence, repeatedly creating accounts and attempting logins over several months. SentinelLabs intentionally allowed one account to remain active to monitor their tactics. Investigators found evidence of team-based coordination, including the suspected use of Slack to share search results in real-time.

Instead of making broad infrastructure changes to avoid discovery, the hackers focused on deploying new systems to replace those taken down by service providers. This strategy enabled them to sustain a high tempo of victim engagement despite exposure.

Read more on Lazarus Group cyber operations: Over 200 Malicious Open Source Packages Traced to Lazarus Campaign

Infrastructure Scouting and OPSEC Failures

Researchers observed the group using Validin not only to track signs of detection but also to scout new infrastructure before purchase. Searches for recruitment-themed domains such as skillquestions[.]com and hiringassessment[.]net suggested efforts to avoid flagged assets.

Still, several operational security mistakes exposed log files and directory structures, offering rare insight into their workflows.

The investigation also revealed ContagiousDrop applications – malware delivery systems embedded in recruitment sites.

These applications sent email alerts when victims executed malicious commands and logged details such as names, phone numbers and IP addresses. More than 230 individuals, mainly in the cryptocurrency industry, were affected between January and March 2025.

Campaign Goals and Wider Impact

According to SentinelLabs, the Contagious Interview campaign primarily serves North Korea’s need for revenue, targeting cryptocurrency professionals worldwide through social engineering.

While the group has not adopted systematic measures to shield infrastructure, its resilience comes from rapid redeployment and continuous victim acquisition.

“Given the continuous success of their campaigns in engaging targets, it may be more pragmatic and efficient for the threat actors to deploy new infrastructure rather than maintain existing assets,” SentinelLabs explained.

The report emphasizes that vigilance from job seekers remains essential, especially in the cryptocurrency sector. Infrastructure providers also play a key role, as rapid takedowns significantly disrupt these operations.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticlemacOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi
Next Article Abandoned Sogou Zhuyin Update Server Hijacked, Weaponized in Taiwan Espionage Campaign
Team-CWD
  • Website

Related Posts

Cyber Security

Salt Typhoon Uses Citrix Flaw in Global Cyber-Attack

October 20, 2025
Cyber Security

The CISO’s Crucible – Finding Strength in Control

October 17, 2025
Cyber Security

F5 Reveals Nation State Breach and Urges Immediate Patching

October 16, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

Don’t let “back to school” become “back to bullying”

September 11, 2025

It’s all fun and games until someone gets hacked

September 26, 2025

When ‘hacking’ your game becomes a security risk

October 17, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.