Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
41 résultats taggé North-Korea  ✕
British firms urged to hold video or in-person interviews amid North Korea job scam | Technology | The Guardian https://www.theguardian.com/technology/2025/apr/20/british-firms-urged-to-hold-video-or-in-person-interviews-amid-north-korea-job-scam
27/04/2025 11:58:46
QRCode
archive.org
thumbnail

Google intelligence report finds UK is a particular target of IT worker ploy that sends wages to Kim Jong Un’s state

British companies are being urged to carry out job interviews for IT workers on video or in person to head off the threat of giving jobs to fake North Korean employees.

The warning was made after analysts said that the UK had become a prime target for hoax IT workers deployed by the Democratic People’s Republic of Korea. They are typically hired to work remotely, enabling them to escape detection and send their wages to Kim Jong-un’s state.

Google said in a report this month that a case uncovered last year involved a single North Korean worker deploying at least 12 personae across Europe and the US. The IT worker was seeking jobs within the defence industry and government sectors. Under a new tactic, the bogus IT professionals have been threatening to release sensitive company data after being fired.

theguardian EN 2025 scam North-Korea jobs warning UK Google in-person interviews
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations | Trend Micro (US) https://www.trendmicro.com/en_us/research/25/d/russian-infrastructure-north-korean-cybercrime.html
27/04/2025 10:29:08
QRCode
archive.org
thumbnail
  • Trend Research has identified multiple IP address ranges in Russia that are being used for cybercrime activities aligned with North Korea. These activities are associated with a cluster of campaigns related to the Void Dokkaebi intrusion set, also known as Famous Chollima.
  • The Russian IP address ranges, which are concealed by a large anonymization network that uses commercial VPN services, proxy servers, and numerous VPS servers with RDP, are assigned to two companies in Khasan and Khabarovsk. Khasan is a mile from the North Korea-Russia border, and Khabarovsk is known for its economic and cultural ties with North Korea.
  • Trend Research assesses that North Korea deployed IT workers who connect back to their home country through two IP addresses in the Russian IP ranges and two IP addresses in North Korea. Trend Micro’s telemetry strongly suggests these DPRK aligned IT workers work from China, Russia and Pakistan, among others.
  • Based on Trend Research’s assessment, North Korea-aligned actors use the Russian IP ranges to connect to dozens of VPS servers over RDP, then perform tasks like interacting on job recruitment sites and accessing cryptocurrency-related services. Some servers involved in their brute-force activity to crack cryptocurrency wallet passwords fall within one of the Russian IP ranges.
  • Instructional videos have also been found with what it looks like non-native English text, detailing how to set up a Beavertail malware command-and-control server and how to crack cryptocurrency wallet passwords. This makes it plausible that North Korea is also working with foreign conspirators.
  • IT professionals in Ukraine, US, and Germany have been targeted in these campaigns by fictitious companies that lure them into fraudulent job interviews. Trend Research assesses that the primary focus of Void Dokkaebi is to steal cryptocurrency from software professionals interested in cryptocurrency, Web3, and blockchain technologies.
  • Trend Vision One™ detects and blocks the IOCs discussed in this blog. Trend Vision One customers can also access hunting queries, threat insights, and threat intelligence reports to gain rich context and the latest updates on Void Dokkaebi.
trendmicro EN 2025 Russia North-Korea network research infrastructure IoCs
Why are North Korean hackers such good crypto-thieves? https://archive.ph/fFH97
29/03/2025 09:51:16
QRCode
archive.org

FEBRUARY 21st was a typical day, recalls Ben Zhou, the boss of ByBit, a Dubai-based cryptocurrency exchange. Before going to bed, he approved a fund transfer between the firm’s accounts, a “typical manoeuvre” performed while servicing more than 60m users around the world. Half an hour later he got a phone call. “Ben, there’s an issue,” his chief financial officer said, voice shaking. “We might be hacked…all of the Ethereum is gone.”

The-Economist EN 2025 archive.ph North-Korea hackers crypto-thieves
North Korean government hackers snuck spyware on Android app store | TechCrunch https://techcrunch.com/2025/03/12/north-korean-government-hackers-snuck-spyware-on-android-app-store/
12/03/2025 13:16:58
QRCode
archive.org
thumbnail

Cybersecurity firm Lookout found several samples of a North Korean spyware it calls KoSpy.

techcrunch EN 2025 Lookout North-Korea KoSpy spyware Android
DPRK IT Fraud Network Uses GitHub to Target Global Companies https://nisos.com/research/dprk-github-employment-fraud/
08/03/2025 12:04:29
QRCode
archive.org
thumbnail

DPRK IT workers exploit GitHub to pose as Asian developers, securing remote jobs to fund missile and nuclear programs.

nisos.com EN 2025 DPRK North-Korea GitHub developers jobs fake Personas
North Korean Fake IT Workers Leverage GitHub to Build Personas https://www.infosecurity-magazine.com/news/north-korean-fake-it-workers-github/?ref=metacurity.com
08/03/2025 12:02:30
QRCode
archive.org
thumbnail

Nisos has found six personas leveraging new and existing GitHub accounts to get developer jobs in Japan and the US

infosecurity-magazine EN 2025 GitHub North-Korea Personas
Astrill VPN: Silent Push Publicly Releases New IPs on VPN Service Heavily Used by North Korean Threat Actors https://www.silentpush.com/blog/astrill-vpn/
03/03/2025 11:16:58
QRCode
archive.org
thumbnail

Silent Push reveals Astrill VPN is still being heavily used by NK Lazarus Group threat actors to hide their IP addresses during attacks

silentpush EN205 Astrill VPN Lazarus North-Korea
Researchers accuse North Korea of $1.4 billion Bybit crypto heist https://techcrunch.com/2025/02/24/researchers-accuse-north-korea-of-1-4-billion-bybit-crypto-heist/
24/02/2025 18:53:25
QRCode
archive.org
thumbnail

North Korea is behind the massive crypto hack, according to several blockchain monitoring firms and a well-known researcher

techcrunch EN 2025 Bybit crypto North-Korea attribution
Kimsuky hackers use new custom RDP Wrapper for remote access https://www.bleepingcomputer.com/news/security/kimsuky-hackers-use-new-custom-rdp-wrapper-for-remote-access/
07/02/2025 13:14:54
QRCode
archive.org
thumbnail

The North Korean hacking group known as Kimsuky was observed in recent attacks using a custom-built RDP Wrapper and proxy tools to directly access infected machines.

bleepingcomputer EN 2025 Kimsuky North-Korea RDP RDP-Wrapper Remote-Access
Astrill VPN and Remote Worker Fraud - Spur https://spur.us/astrill-vpn-and-remote-worker-fraud/
23/12/2024 23:09:25
QRCode
archive.org
thumbnail

"Recently, various intelligence and threat analysis teams have identified a concerning trend: North Korean state actors are infiltrating companies and organizations around the world in an attempt to facilitate the clandestine transfer of funds to support North Korea’s state apparatus. Specifically, these actors have favored the use of Astrill VPN to obscure their digital footprints while applying for remote positions."

"While it’s been several months since these articles were published, we continue to see reports from our customers of fraudulent re mote worker campaigns originating from Astrill VPN IP addresses."

spur.us EN 2024 Astrill VPN IP addresses IoC North-Korea infiltrating
Microsoft shares latest intelligence on North Korean and Chinese threat actors at CYBERWARCON | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/11/22/microsoft-shares-latest-intelligence-on-north-korean-and-chinese-threat-actors-at-cyberwarcon/
22/11/2024 14:09:27
QRCode
archive.org
thumbnail

At CYBERWARCON 2024, Microsoft Threat Intelligence analysts will share research and insights on North Korean and Chinese threat actors representing years of threat actor tracking, infrastructure monitoring and disruption, and their attack tooling.

microsoft EN 2024 CYBERWARCON DPRK North-Korea China analysis intlligence
Jumpy Pisces Engages in Play Ransomware https://unit42.paloaltonetworks.com/north-korean-threat-group-play-ransomware/
31/10/2024 23:22:14
QRCode
archive.org
thumbnail

A first-ever collaboration between DPRK-based Jumpy Pisces and Play ransomware signals a possible shift in tactics.

paloaltonetworks unit42 Play Ransomware DPRK North-Korea
Dozens of Fortune 100 companies have unwittingly hired North Korean IT workers, according to report https://therecord.media/major-us-companies-unwittingly-hire-north-korean-remote-it-workers
26/09/2024 08:04:02
QRCode
archive.org
thumbnail

Google said it has been contacted by several major U.S. companies recently who discovered that they unknowingly hired North Koreans using fake identities for remote IT roles.

therecord.media EN 2024 UNC5267 North-Korea workers supply-chain
Staying a Step Ahead: Mitigating the DPRK IT Worker Threat https://cloud.google.com/blog/topics/threat-intelligence/mitigating-dprk-it-worker-threat/?hl=en
24/09/2024 08:37:56
QRCode
archive.org
thumbnail

North Korea's IT workforce presents a persistent and escalating cyber threat.

Mandiant EN 2024 fake workforce DPRK North-Korea UNC5267
An Offer You Can Refuse: UNC2970 Backdoor Deployment Using Trojanized PDF Reader https://cloud.google.com/blog/topics/threat-intelligence/unc2970-backdoor-trojanized-pdf-reader/?hl=en
17/09/2024 16:34:58
QRCode
archive.org
thumbnail

UNC2970 is a cyber espionage group suspected to have a North Korea nexus.

Mandiant 2024 UNC2970 Backdoor PDF PDF-Reader North North-Korea
North Korean threat actor Citrine Sleet exploiting Chromium zero-day https://www.microsoft.com/en-us/security/blog/2024/08/30/north-korean-threat-actor-citrine-sleet-exploiting-chromium-zero-day/
03/09/2024 18:14:10
QRCode
archive.org
thumbnail

Microsoft observed North Korean threat actor Citrine Sleet exploiting the CVE-2024-7971 zero-day vulnerability in Chromium. Citrine Sleet targets the cryptocurrency sector for financial gain.

microsoft EN 2024 CVE-2024-7971 zero-day Chromium North-Korea cryptocurrency
Office of Public Affairs | North Korean Government Hacker Charged for Involvement in Ransomware Attacks Targeting U.S. Hospitals and Health Care Providers | United States Department of Justice https://www.justice.gov/opa/pr/north-korean-government-hacker-charged-involvement-ransomware-attacks-targeting-us-hospitals?ref=news.risky.biz
26/07/2024 08:24:28
QRCode
archive.org

Hacking Group Known as “Andariel” Used Ransom Proceeds to Fund Theft of Sensitive Information from Defense and Technology Organizations Worldwide, Including U.S. Government Agencies

justice.gov EN 2024 North-Korea Hacker Charged Andariel US
North Korean hackers are stealing military secrets, say U.S. and allies https://www.reuters.com/world/north-korean-hackers-are-stealing-military-secrets-us-allies-say-2024-07-25/
25/07/2024 19:34:03
QRCode
archive.org

North Korean hackers have conducted a global cyber espionage campaign in efforts to steal classified military secrets to support Pyongyang's banned nuclear weapons programme, the United States, Britain and South Korea said in a joint advisory on Thursday.
The hackers, dubbed Anadriel or APT45 by cybersecurity researchers, are believed to be part of North Korea's intelligence agency known as the Reconnaissance General Bureau, an entity sanctioned by the U.S. in 2015.

reuters EN 2024 North-Korea Anadriel APT45 spy stealing
N. Korean hacking group stole massive amount of personal info from S. Korean court computer network https://m-en.yna.co.kr/view/AEN20240511001900320?ref=news.risky.biz
15/05/2024 11:29:45
QRCode
archive.org
thumbnail

A North Korean hacking group had stolen a massive amount of personal information from a South Korean court computer network, probe results showed on Saturday.

A total of 1,014 gigabytes worth of data and documents were leaked from Seoul's court computer network between January 2021 and February 2023 by the hacking group, presumed to be Lazarus, according to the joint probe by the police, the prosecution and the National Intelligence Service.

m-en.yna.co.kr North-Korea stolen Seoul Lazarus Court South-Korea
From Social Engineering to DMARC Abuse: TA427’s Art of Information Gathering  | Proofpoint US https://www.proofpoint.com/us/blog/threat-insight/social-engineering-dmarc-abuse-ta427s-art-information-gathering
16/04/2024 14:18:04
QRCode
archive.org
thumbnail

Key takeaways   TA427 regularly engages in benign conversation starter campaigns to establish contact with targets for long-term exchanges of information on topics of strategic importance to the No...

proofpoint EN 2024 DMARC Abuse TA427 analysis North-Korea
page 1 / 3
4251 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio