US Sanction Key Threat Actors Linked With North Korea's Remote IT Worker Scheme

The malign DLL then registers an event consumer under root\\subscription, ensuring revival after reboots without creating new services or registry run-keys—an evasion tactic that kept host-based detection rates below 5 percent in VirusTotal submissions through June 2025. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. Within weeks of onboarding, the rogue contractors began seeding an innocuous-looking JavaScript dependency that, once compiled, side-loaded a PowerShell stager to contact *.china-cdn[.]org, a domain masquerading as a content mirror. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. By embedding North Korean developers inside legitimate software projects, the group obtained persistent, code-signing access to corporate repositories and CI/CD pipelines, allowing malicious updates to ride trusted channels. Treated devices later funneled telemetry, clipboard data, and cryptocurrency wallet files to Andariel’s command tier, compressing exfiltrated content with LZNT1 before AES-256 encryption. The same analysts identified that every build job reaching GitHub Actions runners after March 2025 contained the altered dependency—evidence that supply-chain poisoning rather than spear-phishing was the preferred attack vector. Tushar is a Cyber security content editor with a passion for creating captivating and informative content. The U.S. Treasury’s July 8 action against Song Kum Hyok and four Russia-based entities pulled back the curtain on a sophisticated malware-enabled revenue pipeline that has quietly bankrolled Pyongyang’s weapons programs for years. Victims span fintech, healthcare, and industrial IoT vendors on three continents; in several cases, corrupted binaries were pushed to over-the-air update servers, effectively weaponizing routine patch cycles. Continued sanctions pressure will complicate cash-out avenues, yet the campaign’s low footprint underscores why remote contractor workflows remain an attractive, hard-to-audit conduit for state-sponsored malware operators. Treasury researchers noted the group monetized stolen wallets directly, while other data was sold in Russian underground markets. The blob expands into a four-stage PowerShell script that never touches disk, leveraging Add-Type to compile C# inline and hijack the Windows Management Instrumentation service for persistence. The U.S. Department of the Treasury analysts noted the stager’s beacon interval dynamically shifts between 90 and 600 seconds, thwarting traffic-shape baselines. Each execution loads an encrypted .NET payload directly into memory, thwarting traditional file-based antivirus scans and leaving only volatile artifacts in amsi.dll hooks. Investigators trace the campaign to Andariel, a Reconnaissance General Bureau (RGB) sub-unit already notorious for high-value cryptocurrency heists.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 10 Jul 2025 18:30:12 +0000


Cyber News related to US Sanction Key Threat Actors Linked With North Korea's Remote IT Worker Scheme

US hits senior North Korean officials with sanctions, $3 million bounties | The Record from Recorded Future News - U.S. law enforcement action centered on Korea Sobaeksu Trading Company — a North Korean company allegedly used as a front for the country’s Munitions Industry Department, which oversees the DPRK’s nuclear program and is involved in the ...
2 weeks ago Therecord.media
North Korean IT worker army expands operations in Europe - GTIG's report follows multiple warnings issued by the FBI regarding North Korea's massive army of IT workers sent abroad to generate revenue, who have tricked hundreds of companies in the United States and worldwide into hiring them over the years. ...
4 months ago Bleepingcomputer.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
1 year ago Microsoft.com Kimsuky
Moonstone Sleet emerges as new North Korean threat actor with new bag of tricks - Microsoft has identified a new North Korean threat actor, now tracked as Moonstone Sleet, that uses both a combination of many tried-and-true techniques used by other North Korean threat actors and unique attack methodologies to target companies for ...
1 year ago Microsoft.com
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 year ago Securityweek.com
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
1 year ago Bleepingcomputer.com Andariel Kimsuky Lazarus Group
Experts from the United Nations Report North Korean Hackers Have Taken a Large Amount of Digital Assets - Last year, North Korean hackers working for the government stole a record-breaking amount of virtual assets estimated to be worth between $630 million and more than $1 billion, according to a new report from U.N. experts. The panel of experts said ...
2 years ago Securityweek.com Andariel Kimsuky Lazarus Group Rocke
Researchers Detailed North Korean Threat Actors Technical Strategies to Uncover Illicit Access - The technical sophistication of North Korean remote workers centers on their ability to maintain persistent access to corporate systems while masking their true geographical location and identity. For network-level obfuscation, the threat actors ...
1 week ago Cybersecuritynews.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
1 month ago Cybersecuritynews.com
North Korea's Kimsuky Attacks Rivals' Trusted Platforms - North Korea-linked threat groups are increasingly using living-off-the-land (LotL) techniques and trusted services to evade detection, with a recent Kimsuky campaign showcasing the use of PowerShell scripts and storing data in Dropbox folders, along ...
5 months ago Darkreading.com Andariel Kimsuky
Reserachers Uncovered North Korean Nationals Remote IT Worker Fraud Scheme - In a significant cybersecurity investigation, researchers have revealed an elaborate fraud scheme orchestrated by North Korean nationals who used stolen identities to secure remote IT positions at US-based companies and nonprofits. The operation ...
2 months ago Cybersecuritynews.com
US, Japan and South Korea Unite to Counter North Korean Cyber Activiti - The US, Japan and South Korea have established a high-level consultative body designed to counter North Korea's cyber activities. A key purpose of the new group is to prevent cyber-attacks and crypto heists used to fund North Korea's weapons ...
1 year ago Infosecurity-magazine.com
North Korean IT worker scam is now a threat to all companies, cybersecurity experts say | The Record from Recorded Future News - Since disruptions began last year and law enforcement has publicly warned companies of the practice, DTEX’s Barnhart and others said they have seen some workers try to extort companies or hand off their access to more sophisticated North Korean ...
3 months ago Therecord.media
North Korea-linked APT Kimsuky targeted German defense firm Diehl Defence - North Korea-linked APT group Kimsuky has been linked to a cyberattack on Diehl Defence, a defense firm specializing in the production of advanced military systems. “Researchers from Mandiant, a Google subsidiary, uncovered and analyzed a ...
10 months ago Securityaffairs.com Kimsuky
Woman gets 8 years for aiding North Koreans infiltrate 300 US firms - According to court documents, Chapman hosted the North Korean IT workers' computers in her own home beteen October 2020 and October 2023, creating a so-called "laptop farm" which was used to make it appear as though the devices were located in the ...
2 weeks ago Bleepingcomputer.com
North Korean Hackers Behind Major Cyberattacks, Confirmed by FBI - The FBI released a statement confirming that North Korea was behind a series of major cyberattacks in the past year. It is the first time that the FBI has attributed such activity to North Korea. The attacks included intrusions into networks, ...
2 years ago Thehackernews.com
State-Sponsored APT Groups Use Ransomware Tactics for Intelligence Gathering and Sabotage - State-sponsored threat groups are increasingly using ransomware-like tactics to hide more insidious activities. Russian APT group Sandworm has used ransomware programs to destroy data multiple times in the past six months, while North Korea's Lazarus ...
2 years ago Csoonline.com Andariel APT3 APT37 APT38 Kimsuky Lazarus Group BianLian
OpenAI bans ChatGPT accounts used by North Korean hackers - OpenAI threat analysts also found that the North Korean actors revealed staging URLs for malicious binaries unknown to security vendors at the time while debugging auto-start extensibility point (ASEP) locations and macOS attack techniques. Since ...
5 months ago Bleepingcomputer.com
North Korea APT Slapped With Cyber Sanctions After Satellite Launch - The US Department of the Treasury Office of Foreign Assets Control has announced it has sanctioned cyberespionage group Kimsuky for collecting intelligence on behalf of the Democratic People's Republic of Korea. The OFAC said the sanctions are ...
1 year ago Darkreading.com Kimsuky
US govt sanctions North Korea's Kimsuky hacking group - The Treasury Department's Office of Foreign Assets Control has sanctioned the North Korean-backed Kimsuky hacking group for stealing intelligence in support of the country's strategic goals. OFAC has also sanctioned eight North Korean agents for ...
1 year ago Bleepingcomputer.com Andariel Kimsuky
North Korean Hackers Utilizing Credential Stuffing to Launch Cyberattacks - In an alarming new report, researchers found that North Korean-linked hackers have been using stolen passwords during cyberattacks to gain access to various government, military and financial networks. According to security experts, the creative ...
2 years ago Thehackernews.com
US sanctions North Korean firm, nationals behind IT worker schemes - The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has sanctioned three North Korean nationals and a company for supporting fraudulent IT worker schemes that generated illicit revenue for the Democratic People’s ...
2 weeks ago Bleepingcomputer.com
Seoul Police Reveals: North Korean Hackers Stole South Korean Anti-Aircraft Data - South Korea: Seoul police have charged Andariel, a North Korea-based hacker group for stealing critical defense secrets from South Korea's defense companies. Allegedly, the laundering ransomware is redirected to North Korea. One of the 1.2 terabytes ...
1 year ago Cysecurity.news Andariel Lazarus Group
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
1 year ago Theregister.com Lazarus Group
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 - As part of this analysis, we look at threat actor TTPs employed throughout the intrusion and how they were identified and pieced together by the FortiGuard IR team. The following section of this report focuses on the activities of one of these threat ...
1 year ago Feeds.fortinet.com CVE-2023-42793 APT29