Mandiant Offers Clues to Spotting and Stopping North Korean Fake IT Workers

Mandiant Offers Clues to Spotting and Stopping North Korean Fake IT Workers

September 23, 2024 at 01:30PM

An American collaborator helped fake North Korean IT workers secure jobs at US companies, generating $7 million in revenue over three years. The scheme impacted 300 companies, with one facilitator compromising over 60 identities. This operation aims to fund North Korea’s nuclear and ballistic missile programs while using sophisticated evasion tactics. Target companies are advised to implement stringent background checks and monitor for red flags in the hiring process to mitigate this threat.

Upon review, the meeting notes reveal concerning findings regarding a scheme orchestrated by fake North Korean IT workers to secure jobs at US companies. The scheme has generated substantial revenue, estimated at around $7 million over three years, thereby highlighting a growing threat with potential nuclear weapons implications.

The operation, known as UNC5267, involves infiltrating US tech companies using stolen identities, fabricated resumes, and shell companies to help IT workers secure remote jobs. These workers are primarily based in China and Russia and are financially supported by a single American facilitator.

This scheme has led to multiple instances of compromised company systems, posing long-term threats of exploitation or disruption. The fake workers use remote access to employees’ systems via internet connections and employ remote management tools like GoToRemote / LogMeIn, Chrome Remote Desktop, AnyDesk, TeamViewer, and RustDesk, often with connections originating from IP addresses associated with Astrill VPN, likely from China or North Korea.

Mandiant has advised companies to implement stringent background checks and biometric verification, conduct on-camera interviews, and monitor for the use of AI-generated photos to mitigate the risk posed by these fake workers. Additionally, organizations should monitor for abnormal use of remote administration tools and VPN services, conduct periodic spot checks for remote workers to verify physical presence, and train HR and IT teams to identify potential red flags in the hiring process.

These findings underscore the urgent need for heightened vigilance and security measures within US companies to address the threat posed by the infiltration of fake North Korean IT workers.

Full Article