North Korean IT workers use fake identities, work credentials, and LinkedIn accounts and prepare interview discussions to get jobs at Western technology firms, according to experts' analysis.

A collection of internal documents that Reuters and cybersecurity researchers meticulously reviewed reveals the complexity of this North Korea covert operation.

This detailed examination of North Korea's remote IT workforce provides profound insights into the elaborate strategies employed to covertly raise funds for the nation's isolated regime.

Cybersecurity Alert: North Korean Hackers Deploy Malware Through Bogus Job Recruitment Tactics
(Photo: Michael Bocchieri/Getty Images) Network cables were plugged into a server room on November 10, 2014, in New York City.

North Korea's Tactic to Reach Its Nuclear Ambition

For four years, North Korea has escalated the export of thousands of IT professionals. The US, South Korea, and the UN agree that raising millions of dollars for Pyongyang's nuclear missile development is their major aim.

According to inside documents, North Korea's tremendous effort and deceit to secure the success of a plan has become a financial lifeline for its cash-strapped leadership.

Leading US cybersecurity company Palo Alto Networks found a cache of private papers online, revealing North Korea's remote IT workforce's sophisticated operations. 

The findings include 30-page interview scripts used by North Korean software developers, which offer suggestions for navigating discussions about "good corporate culture" and other subjects during job interviews.

Additionally, the cache includes fraudulent resumes, online profiles, and forged identities that North Korean workers utilized to apply for software development positions.

Further insights into the tools and techniques employed by North Korean workers to convince firms globally to employ them were revealed through leaked dark web data.

Chile, New Zealand, the US, Uzbekistan, and the UAE are among the nations involved. This shows North Korea's thorough planning and execution of its foreign money acquisitions, which are essential to its nuclear goals.

Read Also: Amazon Launches 'AI Ready': Free Courses to Build Generative AI Skills

The documents also reveal tactical overlaps with previously reported North Korean threat activities, such as Operation Dream Job, involving approaching potential employees with job offers and tricking them into downloading a malicious npm package hosted on GitHub as part of an online interview.

The discovery highlights the multifaceted cyber capabilities of North Korean threat actors and their involvement in diverse cyber-related efforts.

"These GitHub accounts appear well maintained and have a lengthy activity history. These accounts indicate frequent code updates and socialization with other developers.

As a result, these GitHub accounts are nearly indistinguishable from legitimate accounts," Palo Alto Networks Unit 42 warned, as quoted by The Hacker News.

Flexible Tactic Goes Beyond Financial Agenda

Beyond financial theft, North Korean threat actors have been linked to espionage and supply chain attacks, showcasing the versatility of the regime's cyber program.

State-backed North Korean hackers have allegedly stolen over $2 billion from cryptocurrency organizations and banks over the past five years, primarily to support weapons programs.

The cyber program, known as the Democratic People's Republic of Korea (DPRK), has demonstrated fluidity and adaptability in the face of various cyber-related challenges.

In 2023 alone, North Korean hackers are estimated to have stolen $340 million in cryptocurrency assets. This staggering figure underscores the regime's commitment to leveraging cyber capabilities beyond financial gains according to CSO.

The DPRK's cyber program remains a versatile threat actor, capable of adapting to and engaging in a range of malicious activities. The involvement of highly skilled, youthful hackers contributes to the program's adaptability.

Related Article: Digital Payment Apps Can Easily Be Misused for Drug Dealing, New Study Finds

byline quincy

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion