Skip to Content
logologo
AI Incident Database
Open TwitterOpen RSS FeedOpen FacebookOpen LinkedInOpen GitHub
Open Menu
Discover
Submit
  • Welcome to the AIID
  • Discover Incidents
  • Spatial View
  • Table View
  • List view
  • Entities
  • Taxonomies
  • Submit Incident Reports
  • Submission Leaderboard
  • Blog
  • AI News Digest
  • Risk Checklists
  • Random Incident
  • Sign Up
Collapse
Discover
Submit
  • Welcome to the AIID
  • Discover Incidents
  • Spatial View
  • Table View
  • List view
  • Entities
  • Taxonomies
  • Submit Incident Reports
  • Submission Leaderboard
  • Blog
  • AI News Digest
  • Risk Checklists
  • Random Incident
  • Sign Up
Collapse

Incident 1118: Ongoing Purported AI-Assisted Identity Fraud Enables Unauthorized Access to Western Companies by North Korean IT Workers

Responded
Description: North Korean IT workers have reportedly been using AI tools to alter their appearances for ID spoofing and chatbots for real-time interview assistance to allegedly secure remote jobs at U.S. and Western companies. These positions have reportedly been granting access to sensitive systems and unwittingly generating income allegedly funneled to the DPRK regime.
Editor Notes: This incident ID functions as a cluster-level anchor for ongoing reports since 2021 involving suspected North Korean IT workers reportedly using AI tools (such as facial alteration for identity spoofing and chatbot-based interview assistance) to gain employment in Western companies. The incidents span multiple operations and may involve thousands of actors operating across freelance platforms, third-party facilitators, and front companies. Discrete incident IDs may be developed from this entry as more bounded and independently verifiable cases emerge. While some sources trace this phenomenon to 2014 (with an acceleration during 2020 owing to COVID-19), this incident ID sets 01/01/2021 as its start date to reflect the period in which AI tools were reportedly integrated into infiltration methods. For additional historical context, see: https://en.wikipedia.org/wiki/North_Korean_remote_worker_infiltration_scheme. While there is no confirmed link between Research Center 227 and these specific operations, available reporting indicates that the center functions within a related operational ecosystem. See also Incidents 644 and 1117. U.S. government advisories and indictment press releases are tagged as responses for this incident ID. KnowBe4's reports are also marked with the response tag, but from the standpoint of a company describing itself as a victim of the implicated technology, not its developer.

Tools

New ReportNew ReportNew ResponseNew ResponseDiscoverDiscoverView HistoryView History

Entities

View all entities
Alleged: Unknown large language model developers and Unknown deepfake technology developers developed an AI system deployed by Reconnaissance General Bureau , Lazarus Group , Government of North Korea and Department 53, which harmed Western companies and Companies in the United States.
Alleged implicated AI systems: Video interview platforms , Unknown large language models , Unknown deepfake technology , Freelance platforms , Document verification systems and Digital identity verification services

Incident Stats

Incident ID
1118
Report Count
24
Incident Date
2021-01-01
Editors
Daniel Atherton

Incident Reports

Reports Timeline

Incident OccurrencePublication of North Korea Information Technology Workers AdvisoryJustice Department Announces Court-Authorized Action to Disrupt Illicit Revenue Generation Efforts of Democratic People’s Republic of Korea Information Technology Workers+1
Charges and Seizures Brought in Fraud Scheme Aimed at Denying Revenue for Workers Associated with North Korea - Response
+7
How a North Korean Fake IT Worker Tried to Infiltrate Us - Response
+4
Fourteen North Korean Nationals Indicted for Carrying Out Multi-Year Fraudulent Information Technology Worker Scheme and Related Extortions
+6
The North Korea worker problem is bigger than you think
Publication of North Korea Information Technology Workers Advisory

Publication of North Korea Information Technology Workers Advisory

ofac.treasury.gov

Justice Department Announces Court-Authorized Action to Disrupt Illicit Revenue Generation Efforts of Democratic People’s Republic of Korea Information Technology Workers

Justice Department Announces Court-Authorized Action to Disrupt Illicit Revenue Generation Efforts of Democratic People’s Republic of Korea Information Technology Workers

justice.gov

Charges and Seizures Brought in Fraud Scheme Aimed at Denying Revenue for Workers Associated with North Korea

Charges and Seizures Brought in Fraud Scheme Aimed at Denying Revenue for Workers Associated with North Korea

justice.gov

Arizona woman arrested and charged in North Korean IT worker scheme

Arizona woman arrested and charged in North Korean IT worker scheme

cyberscoop.com

How a North Korean Fake IT Worker Tried to Infiltrate Us

How a North Korean Fake IT Worker Tried to Infiltrate Us

blog.knowbe4.com

Cyber firm KnowBe4 hired a fake IT worker from North Korea

Cyber firm KnowBe4 hired a fake IT worker from North Korea

cyberscoop.com

Justice Department Disrupts North Korean Remote IT Worker Fraud Schemes Through Charges and Arrest of Nashville Facilitator

Justice Department Disrupts North Korean Remote IT Worker Fraud Schemes Through Charges and Arrest of Nashville Facilitator

justice.gov

Nashville man arrested for aiding North Korean remote IT worker fraud

Nashville man arrested for aiding North Korean remote IT worker fraud

cyberscoop.com

KnowBe4 Issues Warning to Organizations After Hiring Fake North Korean Employee

KnowBe4 Issues Warning to Organizations After Hiring Fake North Korean Employee

knowbe4.com

Staying a Step Ahead: Mitigating the DPRK IT Worker Threat

Staying a Step Ahead: Mitigating the DPRK IT Worker Threat

cloud.google.com

Firm hacked after accidentally hiring North Korean cyber criminal

Firm hacked after accidentally hiring North Korean cyber criminal

bbc.com

KnowBe4 Launches Complimentary Training Module Following Thwarted North Korean Infiltration Attempt

KnowBe4 Launches Complimentary Training Module Following Thwarted North Korean Infiltration Attempt

knowbe4.com

Fourteen North Korean Nationals Indicted for Carrying Out Multi-Year Fraudulent Information Technology Worker Scheme and Related Extortions

Fourteen North Korean Nationals Indicted for Carrying Out Multi-Year Fraudulent Information Technology Worker Scheme and Related Extortions

justice.gov

Court indicts 14 North Korean IT workers tied to $88 million in illicit gains

Court indicts 14 North Korean IT workers tied to $88 million in illicit gains

cyberscoop.com

Treasury sanctions North Korea over remote IT worker schemes

Treasury sanctions North Korea over remote IT worker schemes

cyberscoop.com

Two North Korean Nationals and Three Facilitators Indicted for Multi-Year Fraudulent Remote Information Technology Worker Scheme that Generated Revenue for the Democratic People’s Republic of Korea

Two North Korean Nationals and Three Facilitators Indicted for Multi-Year Fraudulent Remote Information Technology Worker Scheme that Generated Revenue for the Democratic People’s Republic of Korea

justice.gov

DOJ indicts five in North Korean fake IT worker scheme

DOJ indicts five in North Korean fake IT worker scheme

cyberscoop.com

The North Korea worker problem is bigger than you think

The North Korea worker problem is bigger than you think

cyberscoop.com

North Korean operatives have infiltrated hundreds of Fortune 500 companies

North Korean operatives have infiltrated hundreds of Fortune 500 companies

cyberscoop.com

North Korea Stole Your Job

North Korea Stole Your Job

wired.com

How to spot and expose fraudulent North Korean IT workers

How to spot and expose fraudulent North Korean IT workers

techtarget.com

Tech companies have a big remote worker problem: North Korean operatives

Tech companies have a big remote worker problem: North Korean operatives

politico.com

North Korean IT Workers Are Being Exposed on a Massive Scale

North Korean IT Workers Are Being Exposed on a Massive Scale

wired.com

Exposing DPRK: Nation-State Threat Actors

Exposing DPRK: Nation-State Threat Actors

dtexsystems.com

Publication of North Korea Information Technology Workers Advisory
ofac.treasury.gov · 2022

AIID editor's note: See the advisory PDF linked to in this report for the brief reference to AI use.

Today, the U.S. Departments of State and Treasury, and the Federal Bureau of Investigation, issued an advisory to alert the international c…

Justice Department Announces Court-Authorized Action to Disrupt Illicit Revenue Generation Efforts of Democratic People’s Republic of Korea Information Technology Workers
justice.gov · 2023

Seizures of Money and Infrastructure from Democratic People's Republic of Korea (DPRK) IT Workers Follows Successful Efforts to Empower Independent Private Sector Disruptive Actions

On Oct. 17, pursuant to a court order issued in the Easter…

Charges and Seizures Brought in Fraud Scheme Aimed at Denying Revenue for Workers Associated with North Korea
justice.gov · 2024
United States Department of Justice, Office of Public Affairs post-incident response

IT Workers Infiltrated More than 300 U.S. Companies, Earning Millions

            WASHINGTON -- The Justice Department unsealed charges, seizures, and other court-authorized actions to disrupt the illicit revenue generation efforts of the D…

Arizona woman arrested and charged in North Korean IT worker scheme
cyberscoop.com · 2024

An Arizona woman participated in a scheme to help North Korean information technology workers pose as U.S. citizens so they could apply for remote work positions at Americans companies, federal prosecutors said Thursday as they unsealed cha…

How a North Korean Fake IT Worker Tried to Infiltrate Us
blog.knowbe4.com · 2024
Stu Sjouwerman post-incident response

*First of all: No illegal access was gained, and no data was lost, compromised, or exfiltrated on any KnowBe4 systems. This is not a data breach notification, there was none. See it as an organizational learning moment I am sharing with you…

Cyber firm KnowBe4 hired a fake IT worker from North Korea
cyberscoop.com · 2024

A remote worker hired by KnowBe4 as a software engineer on its internal IT team was actually a persona controlled by a North Korean threat actor, the security firm revealed in a blog post Tuesday. 

Detailing a seemingly thorough interview p…

Justice Department Disrupts North Korean Remote IT Worker Fraud Schemes Through Charges and Arrest of Nashville Facilitator
justice.gov · 2024
United States Department of Justice, Office of Public Affairs post-incident response

Defendant Used a "Laptop Farm" to Deceive Companies Into Thinking They Had Hired a U.S.-Located Worker

Matthew Isaac Knoot, 38, of Nashville, Tennessee, was arrested today for his efforts to generate revenue for the Democratic People's Repu…

Nashville man arrested for aiding North Korean remote IT worker fraud
cyberscoop.com · 2024

A Nashville resident was arrested Thursday on charges of facilitating a remote IT-worker scheme that funneled hundreds of thousands of dollars to North Korea's illicit weapons program. 

Matthew Isaac Knoot, 38, allegedly assisted North Kore…

KnowBe4 Issues Warning to Organizations After Hiring Fake North Korean Employee
knowbe4.com · 2024
KnowBe4 post-incident response

New KnowBe4 white paper provides advice on how organizations can protect themselves from this common hiring scam

KnowBe4, the provider of the world's largest security awareness training and simulated phishing platform, today announced it ha…

Staying a Step Ahead: Mitigating the DPRK IT Worker Threat
cloud.google.com · 2024

Strategic Overview of IT Workers

Since 2022, Mandiant has tracked and reported on IT workers operating on behalf of the Democratic People's Republic of Korea (DPRK). These workers pose as non-North Korean nationals to gain employment with o…

Firm hacked after accidentally hiring North Korean cyber criminal
bbc.com · 2024

A company has been hacked after accidentally hiring a North Korean cyber criminal as a remote IT worker.

The unidentified firm hired the technician after he faked his employment history and personal details.

Once given access to the company…

KnowBe4 Launches Complimentary Training Module Following Thwarted North Korean Infiltration Attempt
knowbe4.com · 2024
KnowBe4 post-incident response

New KnowBe4 training addresses critical security risks in hiring processes, sharing insights for other organizations to learn the pitfalls and avoid mistakenly hiring hackers

KnowBe4, the provider of the world's largest security awareness t…

Fourteen North Korean Nationals Indicted for Carrying Out Multi-Year Fraudulent Information Technology Worker Scheme and Related Extortions
justice.gov · 2024

Justice Department Continues Efforts to Seize the Illicit Proceeds of the Scheme

Note: View the indictment here and FBI Wanted Posters here.

A federal court in St. Louis, Missouri, yesterday indicted 14 nationals of the Democratic People's …

Court indicts 14 North Korean IT workers tied to $88 million in illicit gains
cyberscoop.com · 2024

A federal court has indicted 14 more North Korean IT workers as part of an ongoing U.S. government campaign to crack down on Pyongyang's use of tech professionals to swindle American companies and nonprofits.

The Justice Department said the…

Treasury sanctions North Korea over remote IT worker schemes
cyberscoop.com · 2025

The U.S. Treasury Department announced sanctions Thursday against two individuals and four entities allegedly involved in generating revenue for North Korea through illicit remote IT workforce operations, the latest salvo in ongoing efforts…

Two North Korean Nationals and Three Facilitators Indicted for Multi-Year Fraudulent Remote Information Technology Worker Scheme that Generated Revenue for the Democratic People’s Republic of Korea
justice.gov · 2025

Action is Latest Disruption of U.S.-Based "Laptop Farms" that Deceive U.S. Companies Into Hiring DPRK Nationals

Note: View the indictment here.

The Justice Department today announced the indictment of North Korean nationals Jin Sung-Il (진성일…

DOJ indicts five in North Korean fake IT worker scheme
cyberscoop.com · 2025

The U.S. government delivered another blow to North Korea's fake IT worker scheme Thursday, with the Department of Justice announcing indictments against five men for fraudulently obtaining remote credentials to work with American companies…

The North Korea worker problem is bigger than you think
cyberscoop.com · 2025

North Korean nationals have infiltrated businesses across the globe with a more expansive level of organization and deep-rooted access than previously thought, insider risk management firm DTEX told CyberScoop. 

This swarm of technical Nort…

North Korean operatives have infiltrated hundreds of Fortune 500 companies
cyberscoop.com · 2025

SAN FRANCISCO --- North Korean nationals have infiltrated the employee ranks at top global companies more so than previously thought, maintaining a pervasive and potentially widening threat against IT infrastructure and sensitive data.

"The…

North Korea Stole Your Job
wired.com · 2025

On paper, the first candidate looked perfect. Thomas was from rural Tennessee and had studied computer science at the University of Missouri. His résumé said he'd been a professional programmer for eight years, and he'd breezed through a …

How to spot and expose fraudulent North Korean IT workers
techtarget.com · 2025

A seasoned cyberthreat expert has unconventional advice for hiring managers interviewing remote IT workers: Gauge candidates' willingness to insult the authoritarian supreme leader of North Korea.

"My favorite question is something to the e…

Tech companies have a big remote worker problem: North Korean operatives
politico.com · 2025

A growing number of the nation's top tech firms have hired remote information technology workers, only to discover that the employees were actually North Korean cyber operatives.

Their goal? Cashing in on top tech salaries to funnel million…

North Korean IT Workers Are Being Exposed on a Massive Scale
wired.com · 2025

The young developers are having the time of their lives. They pop open bottles of sparkling wine, eat steak dinners, play soccer together, and lounge around in a luxurious private swimming pool, all of their activity captured in photos that…

Exposing DPRK: Nation-State Threat Actors
dtexsystems.com · 2025

Exposing DPRK:
Nation-State Threat Actors

North Korea's cyber threat operates more like an international criminal network than a traditional state-sponsored group. Discover the surprising motivations and intricate operations behind DPRK's c…

Variants

A "variant" is an AI incident similar to a known case—it has the same causes, harms, and AI system. Instead of listing it separately, we group it under the first reported incident. Unlike other incidents, variants do not need to have been reported outside the AIID. Learn more from the research paper.
Seen something similar?

Similar Incidents

Selected by our editors

Alleged State-Sponsored Hackers Escalate Purported Phishing Attacks Using Artificial Intelligence

Feb 2024 · 6 reports

North Korea-Linked Actors Allegedly Use AI Executive Deepfakes in Zoom Phishing Targeting Web3 Employee

Jun 2025 · 1 report
By textual similarity

Did our AI mess up? Flag the unrelated incidents

Bad AI-Written Christmas Carols

Bad AI-Written Christmas Carols

Dec 2017 · 1 report
DALL-E Mini Reportedly Reinforced or Exacerbated Societal Biases in Its Outputs as Gender and Racial Stereotypes

DALL-E Mini Reportedly Reinforced or Exacerbated Societal Biases in Its Outputs as Gender and Racial Stereotypes

Jun 2022 · 4 reports
YouTube’s Recommendation Algorithm Allegedly Promoted Climate Misinformation Content

YouTube’s Recommendation Algorithm Allegedly Promoted Climate Misinformation Content

Feb 2019 · 2 reports
Previous Incident

Similar Incidents

Selected by our editors

Alleged State-Sponsored Hackers Escalate Purported Phishing Attacks Using Artificial Intelligence

Feb 2024 · 6 reports

North Korea-Linked Actors Allegedly Use AI Executive Deepfakes in Zoom Phishing Targeting Web3 Employee

Jun 2025 · 1 report
By textual similarity

Did our AI mess up? Flag the unrelated incidents

Bad AI-Written Christmas Carols

Bad AI-Written Christmas Carols

Dec 2017 · 1 report
DALL-E Mini Reportedly Reinforced or Exacerbated Societal Biases in Its Outputs as Gender and Racial Stereotypes

DALL-E Mini Reportedly Reinforced or Exacerbated Societal Biases in Its Outputs as Gender and Racial Stereotypes

Jun 2022 · 4 reports
YouTube’s Recommendation Algorithm Allegedly Promoted Climate Misinformation Content

YouTube’s Recommendation Algorithm Allegedly Promoted Climate Misinformation Content

Feb 2019 · 2 reports

Research

  • Defining an “AI Incident”
  • Defining an “AI Incident Response”
  • Database Roadmap
  • Related Work
  • Download Complete Database

Project and Community

  • About
  • Contact and Follow
  • Apps and Summaries
  • Editor’s Guide

Incidents

  • All Incidents in List Form
  • Flagged Incidents
  • Submission Queue
  • Classifications View
  • Taxonomies

2024 - AI Incident Database

  • Terms of use
  • Privacy Policy
  • Open twitterOpen githubOpen rssOpen facebookOpen linkedin
  • 69ff178