Advertisement

North Korea could accelerate commercial espionage to meet Kim’s economic deadline

Kim Jong Un's New Year message was clear: it's time to develop the economy.
North Korea Worker's Party Monument
The North Korea Worker's Party Monument in Pyongyang. (Getty Images)

Perhaps more than any other nation-state, North Korea-linked hackers have shown no limits in what they will target – from a Hollywood entertainment company to a Bangladeshi bank.

Divining a method to the madness is key to warning potential victims. And analysts say that foreign corporations and defectors have been high on the list of Pyongyang’s potential targets lately.

On New Year’s Day, North Korean dictator Kim Jong Un delivered his annual address, telling North Koreans, and the world, what would preoccupy his reclusive regime’s time in the coming months.

The message was clear: with its nuclear weapons program well underway, Pyongyang would continue to try to develop its anemic economy.

Advertisement

“The might of the independent socialist economy should be further strengthened,” he said.

By 2020, according to its national economic development plan, North Korea wants to make advances in key sectors like coal, agriculture, and machinery, and time is running out.

North Korea’s cyber operatives have long known how to turn a profit, with one regime-linked group alone reportedly responsible for millions of dollars in bank heists.  Now, in the face of stifling international sanctions, the Hermit Kingdom’s hackers could be more important to the regime than ever.

Cybersecurity company CrowdStrike says hacking operations could be crucial to helping Kim meet his 2020 goal, and that his speech is a public hint of what’s to come.

“We think that there is going to be a lot more commercial targeting by North Korea,” Adam Meyers, CrowdStrike’s vice president of intelligence, told CyberScoop. “We’ve seen lures and we’ve seen an increased pace of activity out of North Korea.”

Advertisement

In other words, North Korea could take a page out of a playbook long associated with Chinese hackers: steal data from foreign companies to boost the domestic economy. There already have been quiet signs that this is happening.

Last year, Egyptian company Orascom Telecom Media and Technology, which runs a joint-venture mobile phone business with the North Korean government, was hacked. The venture competes with a state-run service known as Byol, providing an incentive for Pyongyang’s computer operatives to go after the company’s proprietary data. CrowdStrike believes the culprit is part of a suspected North Korean group it calls Ricochet Chollima, which traditionally has focused on espionage in South Korea.

In another example of economically-motivated activity, North Korea-linked hackers have in recent months tried to breach a Western manufacturing company’s network, CrowdStrike said.

Analysts at cybersecurity company Symantec also expect suspected North Korean hackers to continue to conduct economic espionage.

“Over the years we’ve realized that one shouldn’t put anything outside of the purview of Lazarus,” said Symantec technical director Vikram Thakur, using an industry term for a broad set of hackers the U.S. officials have tied to Pyongyang. (North Korea has denied it engages in the extensive and destructive malicious cyber activity for which the U.S. government has blamed Pyongyang.)

Advertisement

However, stealing proprietary data is one thing; turning that data into a competitive company is quite another. And unlike China, the second largest economy in the world, North Korea’s frail economy makes that difficult.

“Their ability to turn [stolen intellectual property] around into a usable product is very limited,” said Priscilla Moriuchi, director of strategic threat development at cyber-intelligence company Recorded Future. “So my sense is that the goal in targeting companies would be to monetize information that they’ve gained, unless it’s a few specific sectors.”

Whether or not they are contributing to national economic development goals, the hunt for money drives much of what North Korean cyber personnel do, according to Moriuchi. Each computer operative is responsible for bringing in a certain amount of money each year, she said, resulting in plenty of “day-to-day, low-level cybercrime.”

Researchers say the North Korean government has plenty of assets abroad to enhance its criminal activity.

The regime has been dubbed “the Soprano state” because of a longstanding overseas network of criminal activities for raising cash, from narcotics to counterfeiting, said Tom Creedon, senior managing director for East Asia Pacific at LookingGlass Cyber Solutions. Over the last decade or so, the North Koreans have likely tapped that network, sometimes using front companies, to support malicious cyber activity as another means of generating revenue, he said.

Advertisement

While financially-motivated hacking continues, evidence suggests that malware-based surveillance of North Korean defectors does too.

Defectors flee North Korea, and hackers

Days before Kim delivered his New Year’s address, South Korean officials revealed that hackers had broken into a database of information on defectors, stealing names, addresses, and dates of birth on nearly 1,000 people. There is no public forensic evidence pointing to who committed the hack; South Korean authorities haven’t named a suspect.

But there is evidence North Korea has used its cyber capabilities to spy on some of the estimated 31,000 defectors living in South Korea. South Korean officials and the Ministry of Unification overseeing the breached agency “conducted a thorough inspection to prevent the spread of similar hacking cases” after that intrusion, a ministry official told CyberScoop.

Such measures can’t prevent hackers from training their sights on those who work on North Korean defector issues – and there is some evidence that is happening.

Advertisement

Simon Choi, a South Korea-based cybersecurity analyst, said he recently discovered a phishing lure from someone posing as a Ministry of Unification official. The perpetrator, he said, used a vulnerability in Daum Mail, a Korean-language email service.

Choi told CyberScoop he has seen evidence of hackers targeting South Korean reporters who cover defectors as a possible means of gathering information about the refugees.

Choi blamed an “NK hacker” for the lure, though CyberScoop could not independently confirm that the activity emanated from North Korea.

CrowdStrike recently warned customers about a similarly named file that used Daum Mail as command and control, Meyers said. The company has tied that activity to another suspected North Korean hacking group it tracks as Velvet Chollima.

Advertisement

As the ways in which Pyongyang can use cyber operations to support its domestic and foreign policy goals grow, so, too, do the potential targets.

“They’ve been extremely adaptable and innovative,” said Moriuchi, of Recorded Future.

Sean Lyngaas

Written by Sean Lyngaas

Sean Lyngaas is CyberScoop’s Senior Reporter covering the Department of Homeland Security and Congress. He was previously a freelance journalist in West Africa, where he covered everything from a presidential election in Ghana to military mutinies in Ivory Coast for The New York Times. Lyngaas’ reporting also has appeared in The Washington Post, The Economist and the BBC, among other outlets. His investigation of cybersecurity issues in the nuclear sector, backed by a grant from the Pulitzer Center on Crisis Reporting, won plaudits from industrial security experts. He was previously a reporter with Federal Computer Week and, before that, with Smart Grid Today. Sean earned a B.A. in public policy from Duke University and an M.A. in International Relations from The Fletcher School of Law and Diplomacy at Tufts University.

Latest Podcasts