AI-Generated Fake Employees Exploit Remote Work to Gain Access to Corporate Networks
Summary
Hide β²
Show βΌ
AI-generated fake employees are increasingly infiltrating corporate networks, exploiting remote work and gig economy trends. These fake employees, often backed by state-sponsored actors, gain privileged access to steal intellectual property and virtual currency. The issue is exacerbated by the ease of falsifying documents and conducting virtual interviews using AI. North Korean actors have been particularly active, using fake identities to secure jobs in various sectors, including blockchain research and development. The Justice Department has shut down several laptop farms facilitating these activities, but the problem persists. The U.S. Treasury Department has also sanctioned individuals and entities involved in these schemes, revealing significant financial transfers and profits. Organizations need to implement multi-layered security measures, including access governance, behavioral analytics, and AI-driven monitoring, to mitigate this risk. The scheme has expanded to Europe and deepened its networks in the Asia Pacific, with operatives claiming residency in Japan, Malaysia, Singapore, and Vietnam. The Japanese government has warned companies to verify identities and requested freelance-platform providers to reinforce anti-fraud efforts. The U.S. Treasury Department has sanctioned additional entities for their roles in the IT worker scheme, accusing them of generating revenue for the Democratic People's Republic of Korea (DPRK). The threat of remote hiring fraud is escalating rapidly, with a 220% increase in cases year-over-year. North Korean operatives have used AI-generated profiles, deepfakes, and real-time AI manipulation to pass interviews and vetting protocols. American accomplices have operated laptop farms to provide physical US setups, company-issued machines, and domestic addresses and identities. The scheme targets Fortune 500 companies, indicating a systematic and organized campaign. To mitigate this risk, organizations should consider implementing zero standing privileges (ZSP) to ensure minimum access required to function and revoke access when the task is complete.
Timeline
-
08.09.2025 12:20 π° 1 articles Β· β± 8d ago
Zero Standing Privileges Framework to Mitigate Fake Hire Risks
Zero standing privileges (ZSP) is a security framework that can help mitigate the risk of fake hires by ensuring minimum access required to function and revoking access when the task is complete. A practical way to begin implementing ZSP is by piloting it on the most sensitive system for two weeks to measure access requests, approvals, and audits. BeyondTrust Entitle is a cloud access management solution that enables a ZSP approach, providing automated controls that keep every identity at the minimum level of privilege.
Show sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
04.09.2025 04:00 π° 1 articles Β· β± 12d ago
North Korean IT Worker Scheme Expands to Asia Pacific
North Korean operatives have expanded operations to Europe and deepened their networks in the Asia Pacific, claiming residency in Japan, Malaysia, Singapore, and Vietnam. The scheme has collected more than $88 million over six years. The Japanese government has warned companies to verify identities and requested freelance-platform providers to reinforce anti-fraud efforts. The U.S. Treasury Department has sanctioned additional entities for their roles in the IT worker scheme, accusing them of generating revenue for the Democratic People's Republic of Korea (DPRK).
Show sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
28.08.2025 11:53 π° 2 articles Β· β± 19d ago
U.S. Treasury Sanctions North Korean IT Worker Scheme
The U.S. Treasury Department has sanctioned Vitaliy Sergeyevich Andreyev, Kim Ung Sun, Shenyang Geumpungri Network Technology, and Korea Sinjin Trading Corp for their roles in the IT worker scheme. The two individuals and two companies allegedly acted as fronts for the North Korean government to facilitate the transfer of at least $1.6 million to the regime. The Japanese government has warned companies to verify identities and requested freelance-platform providers to reinforce anti-fraud efforts.
Show sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
21.08.2025 00:39 π° 4 articles Β· β± 26d ago
North Korean Actors Exploit Fake Employee Identities to Steal Virtual Currency
North Korean operatives have used AI-generated profiles, deepfakes, and real-time AI manipulation to pass interviews and vetting protocols. The scheme has seen a 220% increase in cases year-over-year, indicating rapid escalation. American accomplices have operated laptop farms to provide North Korean operatives with physical US setups, company-issued machines, and domestic addresses and identities. The scheme targets Fortune 500 companies, indicating a systematic and organized campaign.
Show sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
Information Snippets
-
By 2028, one in four job candidates may be AI-generated, posing security risks.
First reported: 21.08.2025 00:39π° 2 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
North Korean actors have used fake identities to steal virtual currency and intellectual property.
First reported: 21.08.2025 00:39π° 2 sources, 4 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The Justice Department has shut down laptop farms used by North Korean actors to impersonate US-based IT workers.
First reported: 21.08.2025 00:39π° 2 sources, 3 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
Fake employees often have privileged access, increasing insider threat risks.
First reported: 21.08.2025 00:39π° 2 sources, 4 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
AI and remote work trends facilitate the creation and operation of fake employee identities.
First reported: 21.08.2025 00:39π° 2 sources, 3 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
Organizations need multi-layered security measures, including access governance and behavioral analytics, to detect and mitigate fake employee risks.
First reported: 21.08.2025 00:39π° 2 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks β www.darkreading.com β 21.08.2025 00:39
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The U.S. Treasury Department has sanctioned two individuals and two entities for their involvement in the North Korean IT worker scheme.
First reported: 28.08.2025 11:53π° 2 sources, 2 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
The scheme involves embedding North Korean IT workers in legitimate companies using fraudulent documents and AI-powered tools.
First reported: 28.08.2025 11:53π° 2 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The scheme has generated over $1 million in profits for Chinyang and Sinjin since 2021.
First reported: 28.08.2025 11:53π° 1 source, 1 articleShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
-
The actors have used AI tools like Claude to create convincing professional backgrounds and technical portfolios.
First reported: 28.08.2025 11:53π° 1 source, 2 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The scheme has been tracked as Famous Chollima, Jasper Sleet, UNC5267, and Wagemole, and is affiliated with the Workers' Party of Korea.
First reported: 28.08.2025 11:53π° 2 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The actors have introduced malware into company networks to exfiltrate proprietary and sensitive data.
First reported: 28.08.2025 11:53π° 2 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits β thehackernews.com β 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The scheme has collected more than $88 million over six years.
First reported: 04.09.2025 04:00π° 1 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
North Korean operatives have expanded operations to Europe and deepened their networks in the Asia Pacific, claiming residency in Japan, Malaysia, Singapore, and Vietnam.
First reported: 04.09.2025 04:00π° 1 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
The Japanese government has warned companies to verify identities and requested freelance-platform providers to reinforce anti-fraud efforts.
First reported: 04.09.2025 04:00π° 1 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
The U.S. Treasury Department sanctioned Vitaliy Sergeyevich Andreyev, Kim Ung Sun, Shenyang Geumpungri Network Technology, and Korea Sinjin Trading Corp for their roles in the IT worker scheme.
First reported: 04.09.2025 04:00π° 1 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
-
The scheme involves thousands of operatives and facilitators with distinct roles, including setting up laptop farms, contacting recruiters, and processing stolen information.
First reported: 04.09.2025 04:00π° 2 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
North Korean actors use remote-access tools to control employer-issued devices.
First reported: 04.09.2025 04:00π° 2 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam β www.darkreading.com β 04.09.2025 04:00
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
North Korean operatives have used AI-generated profiles, deepfakes, and real-time AI manipulation to pass interviews and vetting protocols.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The scheme has seen a 220% increase in cases year-over-year, indicating rapid escalation.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
American accomplices have operated laptop farms to provide North Korean operatives with physical US setups, company-issued machines, and domestic addresses and identities.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
The scheme targets Fortune 500 companies, indicating a systematic and organized campaign.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
Zero standing privileges (ZSP) is a security framework that can help mitigate the risk of fake hires by ensuring minimum access required to function and revoking access when the task is complete.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
A practical way to begin implementing ZSP is by piloting it on the most sensitive system for two weeks to measure access requests, approvals, and audits.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
-
BeyondTrust Entitle is a cloud access management solution that enables a ZSP approach, providing automated controls that keep every identity at the minimum level of privilege.
First reported: 08.09.2025 12:20π° 1 source, 1 articleShow sources
- You Didnβt Get Phished β You Onboarded the Attacker β thehackernews.com β 08.09.2025 12:20
Similar Happenings
UNC6040 and UNC6395 Target Salesforce Platforms in Data Theft Campaigns
The FBI has issued an alert about two cybercriminal groups, UNC6040 and UNC6395, targeting Salesforce platforms for data theft and extortion. UNC6395 exploited compromised OAuth tokens for the Salesloft Drift application, while UNC6040 used vishing campaigns and modified Salesforce tools to breach Salesforce instances. Both groups have been active since at least October 2024, impacting multiple organizations. UNC6040 has been linked to extortion activities, with Google attributing these to a separate cluster, UNC6240, which has claimed to be the ShinyHunters group. The ShinyHunters group, along with Scattered Spider and LAPSUS$, recently announced they are going dark, but experts warn that the threat persists. UNC6040 impersonated corporate IT support personnel to gain access to Salesforce environments and used modified versions of Salesforce's Data Loader to exfiltrate data. Salesforce re-enabled integrations with Salesloft technologies, except for the Drift app, which remains disabled.
U.S. sanctions Southeast Asian cyber scam operations stealing billions from Americans
The U.S. Department of the Treasury has imposed sanctions on several large cyber scam networks in Southeast Asia, particularly in Burma and Cambodia. These operations, which stole over $10 billion from Americans in 2024, are known for using forced labor, human trafficking, and physical violence. The scams include 'romance baiting' and fake cryptocurrency investment schemes. The financial damage to Americans increased by 66% compared to the previous year. The sanctions target 19 entities and individuals linked to the Karen National Army (KNA) in Burma and various organized crime networks in Cambodia. These entities are involved in running scam centers, providing infrastructure, and facilitating money laundering. The sanctions block these entities from the U.S. financial system, freeze their U.S. assets, and limit their access to international financial services. The cybercriminal syndicates in Southeast Asia are estimated to net nearly $40 billion annually in illicit profits. In May 2025, OFAC targeted Funnull Technology Inc. and its administrator Liu Lizhi for their part in romance scams that caused more than $200 million in losses. In July 2025, Cambodian law enforcement raided several cyber-scam centers, arresting more than 1,000 people. The cybercriminal operations have led to the growth of entire cities along national borders, especially in conflict zones and special economic zones (SEZs).
Texas Sues PowerSchool Over Breach Exposing 62M Students
Texas Attorney General Ken Paxton has filed a lawsuit against PowerSchool, a cloud-based education software provider, after a December 2024 data breach exposed the personal information of 62 million students and 9.5 million teachers worldwide, including 880,000 Texans. The breach involved stolen credentials and a ransom demand of $2.85 million in Bitcoin. The lawsuit alleges violations of the Texas Deceptive Trade Practices Act and the Identity Theft Enforcement and Protection Act. The breach occurred when an attacker exploited a subcontractor's stolen credentials to access PowerSchool's PowerSource customer support portal. The stolen data included names, addresses, phone numbers, passwords, parent information, contact details, Social Security numbers, and medical data. The attacker initially demanded a ransom but later attempted to extort individual school districts, claiming to be part of the ShinyHunters group. The lawsuit aims to hold PowerSchool accountable for failing to protect sensitive information and misleading customers about its security practices.
GhostRedirector Campaign Targets Windows Servers with Rungan and Gamshen
A threat cluster named GhostRedirector has compromised at least 65 Windows servers in Brazil, Thailand, and Vietnam. The attacks deployed a passive C++ backdoor called Rungan and an IIS module named Gamshen. The threat actor has been active since at least August 2024. The primary goal of the attacks is to manipulate search engine results to boost the ranking of specific websites, including gambling sites. The campaign targets various sectors, including education, healthcare, insurance, transportation, technology, and retail. Initial access is gained through an SQL injection vulnerability, followed by the use of PowerShell to deliver additional tools. The threat actor is assessed with medium confidence to be China-aligned.
Wytec website defacement disrupts operations and causes financial loss
Wytec International, Inc., a Texas-based communications and safety solutions provider, experienced a website defacement attack on August 25, 2025. The attackers defaced the website twice, forcing Wytec to take it offline for a security review and implementation of additional security measures. The incident resulted in significant financial losses, including the cancellation of a scheduled seminar. The FBI and forensic specialists are investigating the incident. The company provides solutions for gunshot detection, drug sensing, and indoor cellular services, serving the education, healthcare, and government sectors. The attackers' motives and identities remain unknown.