Undercover North Korean IT workers now steal data, extort employers

Undercover North Korean IT workers now steal data, extort employers

October 17, 2024 at 02:08PM

North Korean IT professionals are deceiving Western companies to gain employment, access confidential data, and subsequently extort ransoms to prevent data leaks. Cybersecurity firms like Secureworks and KnowBe4 have identified these schemes, involving fraudulent identities and sophisticated tactics to cover their tracks. Companies are advised to be vigilant during hiring processes.

### Meeting Takeaways:

1. **Threat Overview**:
– North Korean IT professionals are deceiving Western companies to gain employment, allowing them to steal sensitive data and extort ransoms from these organizations.

2. **Established Tactics**:
– This practice has been ongoing for years as a strategy for cyberattacks and revenue generation for North Korea’s weapons programs.
– Researchers from Secureworks have highlighted the connection between fraudulent employment and cyber-extortion.

3. **Modus Operandi**:
– Fraudulent IT workers employ false or stolen identities to secure jobs and utilize tactics such as laptop farms to conceal their true location.
– Methods to evade suspicion include avoiding video during calls and employing AI tools to obscure their identity on video conferencing.

4. **Case Studies**:
– KnowBe4 disclosed they were targeted and experienced an attempt to install an infostealer.
– An example campaign revealed that data was stolen shortly after employment, transferred to a personal Google Drive, and extortion demands were made following termination.

5. **Coordination Among Threat Actors**:
– The group behind these operations is tracked by Secureworks as “Nickel Tapestry” and referred to as UNC5267 by Mandiant.
– There’s a network where North Korean IT individuals refer each other to potential employers, increasing the risk of coordinated infiltration.

6. **Strategic Recommendations for Organizations**:
– Companies should exercise caution when hiring remote workers or freelancers.
– Look out for red flags such as:
– Changes in payment accounts and laptop shipment addresses
– Generic-looking resumes
– Unusual correspondence hours
– Reluctance to use video during interviews

By implementing these precautions, organizations can better protect themselves from becoming victims of this sophisticated cyber threat.

Full Article