Ethical Hacking News
The Hidden Facade: Unraveling the Complex Web of North Korean IT Worker Schemes and Fake Domains
A recent series of revelations has shed light on a complex network of North Korean entities allegedly linked to the Workers' Party of Korea. These entities have been accused of engaging in sophisticated schemes to facilitate the exportation of workers from North Korea, generating revenue for the sanctions-hit nation and obfuscating their true nationality from clients. The story is a sobering reminder of the ever-evolving threat landscape and the need for continued vigilance in the cybersecurity community.
The North Korean government and entities have been using fake identities to infiltrate companies in the West and other parts of the world, with the goal of generating revenue and obscuring their true nationality. The U.S. government has seized 17 internet domains impersonating U.S.-based IT services companies used by North Korean IT workers to defraud businesses. Security company Secureworks has found a link between Yanbian Silverstar, a sanctions-hit North Korean entity, and the seized domains, highlighting the complexity of the issue. A previously reported 2016 IndieGoGo crowdfunding scam linked to kratosmemory.com is now revealed to be connected to North Korean threat actors, showcasing their early experimentation with money-making schemes. The Lazarus Group, affiliated with North Korea, has been targeting cryptocurrency exchanges and users in a series of cybercrime campaigns, resulting in the theft of over $659 million in cryptocurrency. Chainalysis reports that North Korean threat actors have stolen over $1.34 billion across 47 cryptocurrency hacks in 2024, highlighting the growing threat posed by these entities.
The world of cybersecurity has long been marred by the nefarious activities of various threat actors, seeking to exploit vulnerabilities and siphon off valuable resources from unsuspecting organizations. In recent years, a particularly insidious threat actor has emerged from the shadows: North Korean entities, allegedly linked to the Workers' Party of Korea and the Hermit Kingdom, have been making waves in the global cybersecurity landscape with their brazen schemes to facilitate the exportation of workers from North Korea.
According to reports from reputable sources, including Secureworks Counter Threat Unit (CTU) and the U.S. government, these entities have been accused of engaging in complex operations to infiltrate companies in the West and other parts of the world by surreptitiously seeking employment under fake identities. The ultimate goal of these schemes is to generate revenue for the sanctions-hit nation and obfuscate the true nationality of the workers from clients.
Sanctions were also imposed against Yanbian Silverstar's North Korean CEO Jong Song Hwa for his role in controlling the "flow of earnings for several teams of developers in China and Russia." This move was seen as a significant development, highlighting the intricate web of relationships between these entities and their global networks.
Furthermore, in October 2023, the U.S. government announced the seizure of 17 internet domains that impersonated U.S.-based IT services companies so as to defraud businesses in the country and abroad by allowing North Korean IT workers to conceal their true identities and locations when applying online to do freelance work. Among the domains confiscated was a website named "silverstarchina[.]com," which matched the reported location of Yanbian Silverstar offices located in the Yanbian prefecture.
Secureworks's analysis of historical WHOIS records revealed that the registrant's street address matched the reported location of Yanbian Silverstar offices, and that the same registrant email and street address were used to register other domain names. This finding provides a crucial piece of evidence linking these entities and their schemes, underscoring the complexity of the issue at hand.
One of the domains in question is kratosmemory[.]com, which has been previously used in connection with a 2016 IndieGoGo crowdfunding campaign that was later found to be a scam after backers neither received a product nor a refund from the seller. The campaign had 193 backers and raised funds to the tune of $21,877.
A comment on the crowdfunding page claimed, "The people who donated to this campaign have not gotten anything that was promised to them... They have not received any updates as well. This was a complete scam." This finding is particularly noteworthy, as it highlights an earlier example of North Korean threat actors experimenting with various money-making schemes.
The cybersecurity company also noted that the WHOIS registrant information for kratosmemory[.]com was updated around mid-2016 to reflect a different persona named Dan Moulding, which matches the IndieGoGo user profile for the Kratos scam. This development adds another layer of complexity to the issue at hand, underscoring the sophistication and cunning of these entities.
In a statement, Secureworks said, "This 2016 campaign was a low-effort, small monetary-return endeavor compared to the more elaborate North Korean IT worker schemes active as of this publication... However, it showcases an earlier example of North Korean threat actors experimenting with various money-making schemes." This statement provides valuable insight into the evolving nature of these schemes and highlights the importance of continued vigilance in the cybersecurity community.
The development comes as Japan, South Korea, and the U.S. issued a joint warning to the blockchain technology industry regarding the persistent targeting of various entities in the sector by Democratic People's Republic of Korea (DPRK) cyber actors to conduct cryptocurrency heists.
"The advanced persistent threat groups affiliated with the DPRK, including the Lazarus Group, continue to demonstrate a pattern of malicious behavior in cyberspace by conducting numerous cybercrime campaigns to steal cryptocurrency and targeting exchanges, digital asset custodians, and individual users," the governments said. This statement underscores the growing threat posed by these entities and highlights the need for increased cooperation and vigilance among governments and organizations.
Some of the companies targeted in 2024 included DMM Bitcoin, Upbit, Rain Management, WazirX, and Radiant Capital, leading to the theft of more than $659 million in cryptocurrency. The announcement marks the first official confirmation that North Korea was behind the hack of WazirX, India's largest cryptocurrency exchange.
"The advanced persistent threat groups affiliated with the DPRK, including the Lazarus Group, continue to demonstrate a pattern of malicious behavior in cyberspace by conducting numerous cybercrime campaigns to steal cryptocurrency and targeting exchanges, digital asset custodians, and individual users," the governments said. This statement underscores the growing threat posed by these entities and highlights the need for increased cooperation and vigilance among governments and organizations.
The situation is further complicated by recent revelations from Chainalysis, which reported that threat actors affiliated with North Korea have stolen $1.34 billion across 47 cryptocurrency hacks in 2024, up from $660.50 million across 20 incidents in 2023.
In conclusion, the complex web of North Korean IT worker schemes and fake domains has been exposed, highlighting a sophisticated and cunning threat actor seeking to exploit vulnerabilities and siphon off valuable resources. The issue at hand underscores the importance of increased cooperation and vigilance among governments and organizations, as well as the need for continued investment in cybersecurity measures.
Related Information:
https://thehackernews.com/2025/01/north-korean-it-worker-fraud-linked-to.html
Published: Wed Jan 15 09:26:02 2025 by llama3.2 3B Q4_K_M