The most dangerous vulnerability in your tech stack isn't a stale dependency in package.json. It isn't an unpatched firewall rule. It’s your vanity.
We like to think we are too smart to be phished. We make fun of the "Prince of Nigeria" emails and the obvious "Urgent Invoice" scams. But we aren't dealing with script kiddies anymore. We are dealing with Operation DreamJob, a calculated, state-sponsored campaign by the Lazarus Group (North Korea) that has weaponized our own intellectual output against us.
I recently became a target. They didn't come at me with a generic "Dear Sir/Madam." They came at me with a job offer that was so hyper-personalized, so perfectly attuned to my specific niche in mainframe modernization, that I almost clicked.
Here is the deep dive into how they found me, how I caught them, and why the specific intersection of "Agentic AI" and "Legacy Banking" has made us high-value targets.
The Lure: Weaponized Flattery
The attack vector wasn't a malicious link in a DM; it was a stroke to my professional ego.
I received an email from a supposed "Executive Search Partner" at a boutique firm. The subject line was professional, not urgent. The body text was what stopped me in my tracks:
"Hello Theo,
Your recent publication, 'The Strangler Fig is Dead. Long Live the Agentic Strangler,' articulates a critical evolution in enterprise modernization. [...] This perspective, merging deep technical foresight with pragmatic execution, is the hallmark of your work, from authoring IBM’s 'Architecting Provable Governance' framework to scaling engineering teams..."
This is a masterclass in Spear Phishing.
Reconnaissance: They didn't just scrape my LinkedIn headline. They read my recent posts.
Contextual Mapping: They correctly identified that my work focuses on the intersection of legacy governance and new AI agents.
The Hook: They offered a role that didn't exist publicly: "VP of Strategic Integration," specifically looking for a "Player-Coach."
They knew exactly what buttons to push. They knew a Director-level engineer fears becoming "rusty," so they emphasized the "hands-on" nature of the role to justify the technical assessment they were about to send me.
The Forensic Pivot: How the Mask Slipped
For a moment, I felt validated. Finally, a recruiter who actually reads the material. But the investigator in me kicked in before the candidate did. I started looking at the metadata, and the picture fell apart.
1. The Header Analysis
I opened the raw email headers (Message-ID, Received-SPF, DKIM-Signature).
The Sender: The display name was a generic British name, but the envelope sender (
Return-Path) was a random Gmail address.The Infrastructure: Legitimate executive search firms (Korn Ferry, Robert Half, etc.) use enterprise mail servers with strict DMARC enforcement (
p=reject). This email originated from a residential ISP block. The SPF check returnedneutralorsoftfail, meaning the sender wasn't authorized to send on behalf of the domain they were pretending to be.
2. The "Ghost" Recruiter
I ran an OSINT (Open Source Intelligence) check on the recruiter.
LinkedIn: The profile existed, but it was hollow. The university education was generic ("University of London"). The work history listed "Consultant" at three different firms that had no website or a "Under Construction" WordPress template.
The Image: I zoomed in on the profile photo. The background was blurred in that specific, distinctive way that GAN (Generative Adversarial Network) faces often are. There were no artifacts on the ears (usually a giveaway), but the lighting on the collar didn't match the lighting on the face.
The Network: Zero mutual connections. In the incestuous world of Mainframe/Integration, it is statistically impossible for a senior recruiter and me to have zero shared connections.
The Payload: DLL Side-Loading & The "Coding Test"
The ultimate goal of Operation DreamJob is to get you to execute code on a machine with corporate access.
If I had replied, the next step would have been a "Technical Assessment." In 2026, Lazarus rarely sends a .exe directly. They use a technique called DLL Search Order Hijacking.
The Mechanism
They send you a ZIP file containing a legitimate, digitally signed application—often a PDF viewer (like SumatraPDF) or a text editor (like Notepad++).
Inside that ZIP, lurking in a subdirectory, is a malicious DLL file (e.g.,
libmupdf.dll).When you run the legitimate application to read the job description, Windows looks for the necessary DLLs. It checks the current folder first.
The app loads the malicious North Korean DLL instead of the system one.
Result: The legitimate app runs (so you see the PDF), but the malware silently executes in the background, establishing a C2 (Command & Control) beacon.
Specific IoCs (Indicators of Compromise) from recent campaigns:
Malware Family:
ScoringMathTea/BeaverTailFilenames:
DroneEXEHijackingLoader.dll,WMIProvider.dllBehavior: Immediate exfiltration of browser cookies and
~/.sshkeys.
The Motive: Why Mainframe Specialists?
This is the part that keeps me up at night. Why target me? Why not a crypto dev?
As I discussed in my previous article on the Open Mainframe Project, North Korea is under heavy financial sanctions. Their primary method of generating revenue is cyber-theft, specifically targeting the SWIFT network and banking exchanges.
Hacking a z/OS Mainframe is hard. It requires arcane knowledge of RACF, JCL, and COBOL that is dying out.
However, hacking the Modernization Layer—the tools we build to wrap mainframes in APIs—is much easier.
If they compromise a developer working on Zowe or Galasa, they gain access to the "keys to the kingdom" without needing to crack the mainframe itself.
They are targeting the "Agentic Strangler" pattern because agents are the new interface. If they can control the AI agent that authorizes transactions, they control the money.
They weren't trying to hire me. They were trying to steal the playbook on how Western banks are modernizing their core systems.
The "Player-Coach" Trap
The most subtle part of this attack was the psychological profiling. They specifically requested a "Player-Coach."
This is a filter.
Pure Managers often don't have local admin rights or active AWS keys on their laptops.
Pure Developers often don't have access to the strategic architectural diagrams or the budget approvals.
The Player-Coach has both. We have
sudoaccess, we have the SSH keys to production, and we have the high-level roadmap documents.
We are the single point of failure.
Counter-Measures: How to Stay Safe
If you are a senior technologist, you must assume you are a target.
Verify Out-of-Band: If a recruiter contacts you, find their firm's official number and call the main switchboard. Ask for them. Do not trust the phone number in the email signature.
Sandbox Everything: Never open a job description or a coding test on your production machine. Use a Windows Sandbox instance or a disposable GitHub Codespace.
The "5-Minute" Rule: If a recruiter asks you to move to WhatsApp or Telegram within the first 5 minutes of contact, block them. This is standard operating procedure for Lazarus to evade email logging.
Check the Repo: If they send a GitHub link, check the commit history. Was the repo created 3 days ago? Are there legitimate issues and pull requests, or is it a ghost town?
The "Agentic Strangler" might be the future of modernization, but right now, it's also a beacon for the world's most aggressive threat actors.
Stay paranoid.
Further Reading & Sources
ESET Research: Gotta Fly: Lazarus targets UAV sector
The Hacker News: Lazarus Group Targets Web3 Developers with Fake LinkedIn Profiles
Mandiant/Google Cloud: North Korea's IT Workers: What You Need to Know

