Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews

Posted on January 21, 2026January 21, 2026 By CWS

As many as 3,136 particular person IP addresses linked to probably targets of the Contagious Interview exercise have been recognized, with the marketing campaign claiming 20 potential sufferer organizations spanning synthetic intelligence (AI), cryptocurrency, monetary companies, IT companies, advertising and marketing, and software program growth sectors in Europe, South Asia, the Center East, and Central America.
The brand new findings come from Recorded Future’s Insikt Group, which is monitoring the North Korean menace exercise cluster below the moniker PurpleBravo. First documented in late 2023, the marketing campaign is often known as CL-STA-0240, DeceptiveDevelopment, DEV#POPPER, Well-known Chollima, Gwisin Gang, Tenacious Pungsan, UNC5342, Void Dokkaebi, and WaterPlum.
The three,136 particular person IP addresses, primarily concentrated round South Asia and North America, are assessed to have been focused by the adversary from August 2024 to September 2025. The 20 sufferer corporations are stated to be based mostly in Belgium, Bulgaria, Costa Rica, India, Italy, the Netherlands, Pakistan, Romania, the United Arab Emirates (U.A.E.), and Vietnam.

“In a number of instances, it’s probably that job-seeking candidates executed malicious code on company gadgets, creating organizational publicity past the person goal,” the menace intelligence agency stated in a brand new report shared with The Hacker Information.

The disclosure comes a day after Jamf Risk Labs detailed a major iteration of the Contagious Interview marketing campaign whereby the attackers abuse malicious Microsoft Visible Studio Code (VS Code) initiatives as an assault vector to distribute a backdoor, underscoring continued exploitation of trusted developer workflows to attain their twin targets of cyber espionage and monetary theft.
The Mastercard-owned firm stated it detected 4 LinkedIn personas doubtlessly related to PurpleBravo that masqueraded as builders and recruiters and claimed to be from the Ukrainian metropolis of Odesa, together with a number of malicious GitHub repositories which can be designed to ship recognized malware households like BeaverTail.

PurpleBravo has additionally been noticed managing two distinct units of command-and-control (C2) servers for BeaverTail, a JavaScript infostealer and loader, and a Go-based backdoor often known as GolangGhost (aka FlexibleFerret or WeaselStore) that’s based mostly on the HackBrowserData open-source device.
The C2 servers, hosted throughout 17 totally different suppliers, are administered through Astrill VPN and from IP ranges in China. North Korean menace actors’ use of Astrill VPN in cyber assaults has been well-documented over time.
It is value mentioning that Contagious Interview enhances a second, separate marketing campaign known as Wagemole (aka PurpleDelta), the place IT employees from the Hermit Kingdom actors search unauthorized employment below fraudulent or stolen identities with organizations based mostly within the U.S. and different components of the world for each monetary achieve and espionage.

Whereas the 2 clusters are handled as disparate units of actions, there are important tactical and infrastructure overlaps between them even though the IT employee menace has been ongoing since 2017.
“This features a probably PurpleBravo operator displaying exercise per North Korean IT employee habits, IP addresses in Russia linked to North Korean IT employees speaking with PurpleBravo C2 servers, and administration site visitors from the identical Astrill VPN IP deal with related to PurpleDelta exercise,” Recorded Future stated.
To make issues worse, candidates who’re approached by PurpleBravo with fictitious job gives have been discovered to take the coding evaluation on company-issued gadgets, successfully compromising their employers within the course of. This highlights that the IT software program provide chain is “simply as weak” to infiltration from North Korean adversaries apart from the IT employees.
“Many of those [potential victim] organizations promote giant buyer bases, presenting an acute supply-chain threat to corporations outsourcing work in these areas,” the corporate famous. “Whereas the North Korean IT employee employment menace has been extensively publicized, the PurpleBravo supply-chain threat deserves equal consideration so organizations can put together, defend, and forestall delicate knowledge leakage to North Korean menace actors.”

The Hacker News Tags:Addresses, Campaign, Fake, Interviews, Job, Korean, North, PurpleBravo, Targeted

Post navigation

Previous Post: Researchers Uncovered LockBit’s 5.0 Latest Affiliate Panel and Encryption Variants
Next Post: Microsoft Investigating Issue Impacting Exchange Online, Teams, and M365 Suite

Related Posts

Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks The Hacker News
[Webinar] Shadow AI Agents Multiply Fast — Learn How to Detect and Control Them The Hacker News
Apache ActiveMQ Flaw Exploited to Deploy DripDropper Malware on Cloud Linux Systems The Hacker News
Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing The Hacker News
Exposure Assessment Platforms Signal a Shift in Focus The Hacker News
Salt Typhoon Exploits Cisco, Ivanti, Palo Alto Flaws to Breach 600 Organizations Worldwide The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Weaponized 2,500+ Security Tools to Terminate Endpoint Protection Before Deploying Ransomware
  • New AI Malware Era Begins as Advanced VoidLink Malware Emerges as the First Fully AI-Driven Threat Framework
  • Microsoft Investigating Issue Impacting Exchange Online, Teams, and M365 Suite
  • North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews
  • Researchers Uncovered LockBit’s 5.0 Latest Affiliate Panel and Encryption Variants

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Weaponized 2,500+ Security Tools to Terminate Endpoint Protection Before Deploying Ransomware
  • New AI Malware Era Begins as Advanced VoidLink Malware Emerges as the First Fully AI-Driven Threat Framework
  • Microsoft Investigating Issue Impacting Exchange Online, Teams, and M365 Suite
  • North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews
  • Researchers Uncovered LockBit’s 5.0 Latest Affiliate Panel and Encryption Variants

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark