North Korean State Actors Exploit Fake Employee Schemes to Infiltrate Companies
Summary
Hide ▲
Show ▼
North Korean state actors have been using fake or stolen identities to secure IT jobs in various companies, particularly in the blockchain and technology sectors. These actors have stolen virtual currency and funneled money to North Korea's weapons program. The practice has escalated with the rise of remote work and AI, enabling fraudsters to impersonate employees and gain privileged access to company networks. Thousands of North Korean IT workers have infiltrated the job market over the past two years, exploiting vulnerabilities in hiring processes and remote work environments. Over 320 cases of North Korean operatives infiltrating companies by posing as remote IT workers were identified in August 2025. The Justice Department has shut down several laptop farms used by these actors, but the problem persists, with security experts warning of significant security risks and financial losses for affected companies. The U.S. Treasury's Office of Foreign Assets Control (OFAC) has recently sanctioned two individuals and two entities for their role in these schemes, identifying financial transfers worth nearly $600,000 and over $1 million in profits generated since 2021. Japan, South Korea, and the United States are collaborating to combat North Korean IT worker schemes. The three countries held a joint forum on August 26, 2025, in Tokyo to improve collaboration, with both Japan and South Korea issuing updated advisories on the threat. The United States sanctioned four entities for their roles in the IT worker fraud schemes, accusing them of working to help the Democratic People's Republic of Korea (DPRK) to generate revenue.
Timeline
-
04.09.2025 04:00 2 articles · 25d ago
Japan, South Korea, and the U.S. Collaborate to Combat North Korean IT Worker Schemes
The threat actors often conceal their foreign location by using VPNs or remote desktop services. The scheme has expanded operations to Europe and deepened networks in the Asia Pacific, claiming residency in Japan, Malaysia, Singapore, and Vietnam. The main goal of these operations is for revenue generation back to the regime. The scheme poses serious risks, ranging from theft of intellectual property, data, and funds to reputational harm and legal consequences. The forum brought together government officials with private-sector experts, including from Google Cloud's Mandiant, to find additional strategies to combat the threat.
Show sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
28.08.2025 11:53 2 articles · 1mo ago
U.S. Treasury Sanctions Key Players in North Korean IT Worker Scheme
The US Treasury Department sanctioned Vitaliy Sergeyevich Andreyev, Kim Ung Sun, Shenyang Geumpungri Network Technology, and Korea Sinjin Trading Corp for their roles in the IT worker scheme. The two individuals and two companies allegedly acted as fronts for the North Korean government to facilitate the transfer of at least $1.6 million to the regime.
Show sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
21.08.2025 00:39 4 articles · 1mo ago
North Korean Actors Steal $900,000 in Virtual Currency Using Fake Employee Scheme
Over 320 cases of North Korean operatives infiltrating companies by posing as remote IT workers were identified in August 2025. Many of these operatives used AI-generated profiles, deepfakes, and real-time AI manipulation to pass interviews and vetting protocols. The scheme involves thousands of operatives and facilitators with distinct roles, such as setting up and running laptop farms in non-sanctioned countries.
Show sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
Information Snippets
-
North Korean actors have used fake or stolen identities to secure IT jobs in blockchain and technology companies.
First reported: 21.08.2025 00:392 sources, 4 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
These actors have stolen virtual currency worth over $900,000 from a blockchain research and development company.
First reported: 21.08.2025 00:392 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
-
The Justice Department has shut down laptop farms used by North Korean actors to impersonate US-based IT workers.
First reported: 21.08.2025 00:392 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
-
Fake employees often have privileged access to company networks, posing significant security risks.
First reported: 21.08.2025 00:392 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The growth in remote work and AI has facilitated the rise of fake employee schemes.
First reported: 21.08.2025 00:392 sources, 3 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
Security experts recommend a multi-layered approach, including supervision, access governance, and AI-driven behavioral analytics, to counteract these threats.
First reported: 21.08.2025 00:392 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
Only a small percentage of enterprises have adopted strict least-privilege access and just-in-time access frameworks.
First reported: 21.08.2025 00:392 sources, 2 articlesShow sources
- Fake Employees Pose Real Security Risks — www.darkreading.com — 21.08.2025 00:39
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The U.S. Treasury's Office of Foreign Assets Control (OFAC) has sanctioned two individuals and two entities for their role in North Korean IT worker schemes.
First reported: 28.08.2025 11:532 sources, 2 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The North Korean IT worker scheme is tracked as Famous Chollima, Jasper Sleet, UNC5267, and Wagemole, and is affiliated with the Workers' Party of Korea.
First reported: 28.08.2025 11:532 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The scheme involves embedding North Korean IT workers in legitimate companies using fraudulent documents, stolen identities, and false personas on various platforms.
First reported: 28.08.2025 11:532 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The actors have used AI-powered tools like Claude to create convincing professional backgrounds and technical portfolios.
First reported: 28.08.2025 11:532 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The actors have introduced malware into company networks to exfiltrate proprietary and sensitive data.
First reported: 28.08.2025 11:532 sources, 3 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The Treasury Department has identified financial transfers worth nearly $600,000 by converting cryptocurrency to cash in U.S. dollars since December 2024.
First reported: 28.08.2025 11:531 source, 1 articleShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
-
Shenyang Geumpungri is a Chinese front company for Chinyong that has generated over $1 million in profits since 2021.
First reported: 28.08.2025 11:532 sources, 2 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
Korea Sinjin Trading Corporation is a DPRK company subordinate to the U.S.-sanctioned DPRK Ministry of People's Armed Forces General Political Bureau.
First reported: 28.08.2025 11:532 sources, 2 articlesShow sources
- U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits — thehackernews.com — 28.08.2025 11:53
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
Japan, South Korea, and the United States are collaborating to combat North Korean IT worker schemes.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The three countries held a joint forum on August 26, 2025, in Tokyo to improve collaboration.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
Japan and South Korea issued updated advisories on the threat.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The United States sanctioned four entities for their roles in the IT worker fraud schemes.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The scheme has collected more than $88 million over six years.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The threat actors often launder payroll through front companies and use remote-access tools to control employer-issued devices.
First reported: 04.09.2025 04:002 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The scheme involves thousands of operatives and facilitators with distinct roles, such as setting up and running laptop farms in non-sanctioned countries.
First reported: 04.09.2025 04:002 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The US Treasury Department sanctioned Vitaliy Sergeyevich Andreyev, Kim Ung Sun, Shenyang Geumpungri Network Technology, and Korea Sinjin Trading Corp for their roles in the IT worker scheme.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The two individuals and two companies allegedly acted as fronts for the North Korean government to facilitate the transfer of at least $1.6 million to the regime.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The Japanese government warned companies to take precautions to verify identities and requested that freelance-platform providers reinforce their anti-fraud efforts.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The threat actors often conceal their foreign location by using VPNs or remote desktop services.
First reported: 04.09.2025 04:002 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The scheme has expanded operations to Europe and deepened networks in the Asia Pacific, claiming residency in Japan, Malaysia, Singapore, and Vietnam.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
The main goal of these operations is for revenue generation back to the regime.
First reported: 04.09.2025 04:002 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The scheme poses serious risks, ranging from theft of intellectual property, data, and funds to reputational harm and legal consequences.
First reported: 04.09.2025 04:002 sources, 2 articlesShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
-
The forum brought together government officials with private-sector experts, including from Google Cloud's Mandiant, to find additional strategies to combat the threat.
First reported: 04.09.2025 04:001 source, 1 articleShow sources
- Japan, South Korea Take Aim at North Korean IT Worker Scam — www.darkreading.com — 04.09.2025 04:00
-
Over 320 cases of North Korean operatives infiltrating companies by posing as remote IT workers were identified in August 2025.
First reported: 08.09.2025 12:201 source, 1 articleShow sources
- You Didn’t Get Phished — You Onboarded the Attacker — thehackernews.com — 08.09.2025 12:20
Similar Happenings
U.S. sanctions cyber scam operations in Southeast Asia
The U.S. Department of the Treasury has sanctioned several large cyber scam networks in Southeast Asia, primarily in Burma and Cambodia. These operations, which used forced labor and human trafficking, stole over $10 billion from Americans in 2024, a 66% increase from the previous year. The scams included romance baiting and fake cryptocurrency investments. The sanctions target individuals and entities linked to the Karen National Army (KNA) and various organized crime networks. The sanctions block these entities from the U.S. financial system, freeze their U.S.-based assets, and limit their access to international financial services. The move aims to disrupt the operations and impose legal and financial consequences on the perpetrators. The cybercriminal syndicates in Southeast Asia net nearly $40 billion annually in illicit profits. The U.S. actions are part of a broader effort to degrade the infrastructure supporting these scams and punish the system enabling their crimes.
Lazarus Group Deploys Multiple RATs in DeFi Sector Campaign
The Lazarus Group, a North Korea-linked threat actor, executed a social engineering campaign targeting a decentralized finance (DeFi) organization. The attack, observed in 2024, involved deploying three different cross-platform malware variants: PondRAT, ThemeForestRAT, and RemotePE. The campaign began with impersonation on Telegram and fake scheduling websites, leading to the compromise of an employee's system. The attackers used various tools for discovery, credential harvesting, and proxy connections, eventually transitioning to stealthier RATs. The attack chain started with the deployment of a loader called PerfhLoader, which dropped PondRAT. This malware, a stripped-down variant of POOLRAT, was used in combination with ThemeForestRAT for approximately three months before switching to the more sophisticated RemotePE. The impact of the attack includes the compromise of employee systems and potential data exfiltration. The use of multiple RATs indicates a sophisticated and multi-stage attack strategy aimed at high-value targets.
Espionage Campaign Targeting Eastern Asia via Sogou Zhuyin Update Server Hijacking
An abandoned update server for the Sogou Zhuyin input method editor (IME) software was hijacked by threat actors to distribute malware in an espionage campaign. The campaign, codenamed TAOTH, primarily targets users in Eastern Asia, including dissidents, journalists, researchers, and technology/business leaders. The malware families deployed include C6DOOR, GTELAM, DESFY, and TOSHIS, which enable remote access, information theft, and backdoor functionality. The attack chain begins with a compromised update process that fetches malicious payloads from a hijacked domain. The campaign was identified in June 2025, with the domain hijacking occurring in October 2024. The malware families were first detected between December 2024 and May 2025. The primary targets are in Taiwan, accounting for 49% of all targets, followed by Cambodia and the U.S. The attackers also used phishing websites and fake cloud storage pages to distribute TOSHIS. The TAOTH campaign shares infrastructure and tooling overlap with previously documented threat activity by ITOCHU, indicating a persistent threat actor focused on reconnaissance, espionage, and email abuse.
Akira and Cl0p Lead Most Active Ransomware-as-a-Service Groups in 2025
The first half of 2025 saw a 179% increase in ransomware attacks compared to the same period in 2024. Akira and Cl0p are the most active ransomware-as-a-service (RaaS) groups, targeting manufacturing, technology, and the US. The RaaS model enables lower-skilled actors to launch attacks, contributing to the surge. New tactics include pure extortion, AI-assisted phishing, and exploitation of SonicWall SSL VPN vulnerabilities. Akira has targeted SonicWall devices, exploiting a year-old security flaw (CVE-2024-40766) and misconfigurations, leading to increased threat activity and unauthorized access. The Australian Cyber Security Centre (ACSC) has acknowledged Akira's targeting of vulnerable Australian organizations through SonicWall devices. The recent increase in exploitation of CVE-2024-40766 has been linked to incomplete remediation and misconfigurations, with SonicWall advising immediate patching and security measures. Over the past three months, Akira ransomware attacks have led to a surge in the exploitation of CVE-2024-40766, an improper access control issue in SonicWall firewalls. Akira operators are targeting SSL VPN accounts that use a one-time password (OTP) as the multi-factor authentication (MFA) option. Arctic Wolf observed dozens of incidents tied to VPN client logins from VPS hosting providers, network scanning, Impacket SMB activity, and Active Directory discovery. Akira's dwell times are among the shortest recorded for ransomware, measured in hours. Akira affiliates leveraged pre-installed and legitimate utilities to evade detection, using the Datto RMM tool on a domain controller to execute a PowerShell script and gain full control over the server. The attackers modified registries to evade detection, turned off security features, and dropped various files, including scripts that modified firewall rules.
AI-Powered Cyberattacks Automating Theft and Extortion Disrupted by Anthropic
Anthropic disrupted a sophisticated AI-powered cyberattack operation in July 2025. The actor targeted 17 organizations across healthcare, emergency services, government, and religious institutions. The attacker used Anthropic's AI-powered chatbot Claude to automate various phases of the attack cycle, including reconnaissance, credential harvesting, and network penetration. The actor threatened to expose stolen data publicly to extort victims into paying ransoms. The operation, codenamed GTG-2002, employed Claude Code on Kali Linux to conduct attacks, using it to make tactical and strategic decisions autonomously. The attacker used Claude Code to craft bespoke versions of the Chisel tunneling utility and disguise malicious executables as legitimate Microsoft tools. The actor organized stolen data for monetization, creating customized ransom notes and multi-tiered extortion strategies. Anthropic developed a custom classifier to screen for similar behavior and shared technical indicators with key partners to mitigate future threats. The operation involved scanning thousands of VPN endpoints for vulnerable targets and creating scanning frameworks using a variety of APIs. The actor provided Claude Code with their preferred operational TTPs (Tactics, Techniques, and Procedures) in their CLAUDE.md file. Claude Code was used for real-time assistance with network penetrations and direct operational support for active intrusions, such as guidance for privilege escalation and lateral movement. The threat actor created obfuscated versions of the Chisel tunneling tool to evade Windows Defender detection and developed completely new TCP proxy code that doesn't use Chisel libraries at all. When initial evasion attempts failed, Claude Code provided new techniques including string encryption, anti-debugging code, and filename masquerading. The threat actor stole personal records, healthcare data, financial information, government credentials, and other sensitive information. Claude not only performed 'on-keyboard' operations but also analyzed exfiltrated financial data to determine appropriate ransom amounts and generated visually alarming HTML ransom notes that were displayed on victim machines by embedding them into the boot process. The operation demonstrates a concerning evolution in AI-assisted cybercrime, where AI serves as both a technical consultant and active operator, enabling attacks that would be more difficult and time-consuming for individual actors to execute manually.