U.S. Sanctions North Korean Andariel Hacker Behind Fraudulent IT Worker Scheme
The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) on Tuesday sanctioned a member of a North Korean hacking group called Andariel for their role in the infamous remote information technology (IT) worker scheme.
The Treasury said Song Kum Hyok, a 38-year-old North Korean national with an address in the Chinese province of Jilin, enabled the fraudulent operation by using foreign-hired IT workers to seek remote employment with U.S. companies and planning to split income with them.
Between 2022 and 2023, Song is alleged to have used the identities of U.S. people, including their names, addresses, and Social Security numbers, to craft aliases for the hired workers, who then used these personas to pose as U.S. nationals looking for remote jobs in the country.
The development comes days after the U.S. Department of Justice (DoJ) announced sweeping actions targeting the North Korean information technology (IT) worker scheme, leading to the arrest of one individual and the seizure of 29 financial accounts, 21 fraudulent websites, and nearly 200 computers.

Sanctions have also been levied against a Russian national and four entities involved in a Russia-based IT worker scheme that contracted and hosted North Koreans to pull off the malicious operation. This includes –
- Gayk Asatryan, who used his Russia-based companies Asatryan LLC and Fortuna LLC to employ North Korean IT workers
- Korea Songkwang Trading General Corporation, which signed a deal with Asatryan to dispatch up to 30 IT workers to work in Russia for Asatryan LLC
- Korea Saenal Trading Corporation, which signed a deal with Asatryan to dispatch up to 50 IT workers to work in Russia for Fortuna LLC
The sanctions mark the first time a threat actor linked to Andariel, a sub-cluster within the Lazarus Group, has been tied to the IT worker scheme, which has become a crucial illicit revenue stream for the sanctions-hit nation. The Lazarus Group is assessed to be affiliated with the Democratic People’s Republic of Korea (DPRK) Reconnaissance General Bureau (RGB).
The action “underscores the importance of vigilance on the DPRK’s continued efforts to clandestinely fund its WMD and ballistic missile programs,” said Deputy Secretary of the Treasury Michael Faulkender.
“Treasury remains committed to using all available tools to disrupt the Kim [Jong Un] regime’s efforts to circumvent sanctions through its digital asset theft, attempted impersonation of Americans, and malicious cyber attacks”

The IT worker scheme, also tracked as Nickel Tapestry, Wagemole, and UNC5267, involves North Korean actors using a mix of stolen and fictitious identities to gain employment with U.S. companies as remote IT workers with the goal of drawing a regular salary that’s then funneled back to the regime through intricate cryptocurrency transactions.
Data compiled by TRM Labs shows that North Korea is behind approximately $1.6 billion out of the total $2.1 billion stolen as a result of 75 cryptocurrency hacks and exploits in the first half of 2025 alone — mainly driven by the blockbuster heist of Bybit earlier this year.
A majority of steps taken to counter the threat has ostensibly come from U.S. authorities, but Michael “Barni” Barnhart, Principal i3 Insider Risk Investigator at DTEX, told The Hacker News that other countries are also stepping up and taking similar actions and driving awareness to a broader audience.
“This is a complex, transnational issue with many moving parts, so international collaboration and open communication are extremely useful,” Barnhart said.
“For an example of some of the complexities with this issue, a North Korean IT worker may be physically located in China, employed by a front company posing as a Singapore-based firm, contracted to a European vendor delivering services to clients in the United States. That level of operational layering highlights just how important joint investigations and intelligence sharing are in effectively countering this activity.”

“The good news is that awareness has grown significantly in recent years, and we’re now seeing the fruits of that labor. These initial awareness steps are part of a broader global shift toward recognizing and actively disrupting these threats.”
News of the sanctions dovetail with reports that the North Korea-aligned group tracked as Kimsuky (aka APT-C-55) is using a backdoor called HappyDoor in attacks targeting South Korean entities. HappyDoor, according to AhnLab, has been put to use as far back as 2021.

Typically distributed via spear-phishing email attacks, the malware has witnessed steady improvements over the years, allowing it to harvest sensitive information; execute commands, PowerShell code, and batch scripts; and upload files of interest.
“Mainly taking on the disguise of a professor or an academic institution, the threat actor has been using social engineering techniques like spear-phishing to distribute emails with attachments that, once run, install a backdoor and may also install additional malware,” AhnLab noted.