September 11, 2024
By Cybervergent Team

Beware of LinkedIn Job Scams

As the saying goes, "Don't judge abook by its cover," and this rings especially true in our rapidlyevolving technological age

You’re scrolling through LinkedIn, and youreceive a message about an exciting new job opportunity. It looks legitimate,even enticing. But beneath the surface, it’s a sophisticated cyberattack indisguise. Threat actors have now been observed using fake job recruitmentschemes on LinkedIn to target developers, turning what seems like an innocentopportunity into a nightmare

According to a new report from Google-ownedMandiant, these hackers are getting creative, leveraging LinkedIn’sprofessional networking platform as a lure to initiate these attacks. It startsinnocently enough, with a chat about a potential job. Then, the real dangerbegins. The attackers send the target a ZIP file disguised as a Python coding challenge, which contains malware known as COVERTCATCH.

The Danger Behind the “Job Offer

Once opened, this malicious file begins compromising the victim’s system, particularly on macOS devices. It deploys a second-stage payload that digs into the system, using Launch Agents and Launch Daemons to establish persistence. In simple terms, this malware sets up shop on your device, making it much harder to detect and remove.

And this isn’t just a one-off operation. These job-themed attacks are part of a larger operation that includes schemes like “Operation Dream Job” and “Contagious Interview”. The playbook remains similar: hackers use recruiting-related lures to drop different types of malwares, including well-known strains like RustBucketand KANDYKORN.

From Job Offers to Financial Damage

In one campaign, Mandiant observed a malicious PDF disguised as a job description for a “VP of Finance and Operations” at a cryptocurrency exchange. Once opened, the malware dropped a backdoor known as RustBucket. This backdoor not only captures system information but also sets up a hidden channel with the attackers, cleverly disguised as a legitimate Safari update.

The attacks don’t stop there. Once these hackers have infiltrated a system, they go straight for the jugular—password managers and cloud environments. Their aim? To steal credentials and drain funds. This is no small-scale operation; it’s a methodical strategy that has become a goldmine for cybercriminals.

How They Reel You In

The hackers have honed their social engineering techniques to make these attacks more believable. They don’t just send random messages—they do their homework. These cybercriminals research their targets extensively, studying their interests, personal connections, and professional networks. By the time they reach out, they know enough to sound credible and convincing.

Once contact is made, the attackers build rapport by referencing personal information or using fake job offers that align perfectly with the victim’s career aspirations. According to the FBI and research, these cybercriminals even impersonate recruiting firms or individuals familiar to the victim, sometimes spending weeks building a sense of trust before delivering malware.

Not only do they trick individuals, but they’ve also broadened their scope to include software supply chain attacks. Once inside, they pivot to password managers, access repositories, and eventually steal hot wallet keys—leading to the theft of digital assets.

This wave of attacks is a great reminder to stay vigilant, especially when receiving unexpected job offers or files. Always verify the legitimacy of recruiters and offers, and never download or open attachments from unknown sources, no matter how professional the opportunity seems.

Because, as these hackers are proving, the next job offer you receive could be much more than meets the eye.