North Korea’s quest for crypto raises alarms for Western businesses

North Korea’s quest for crypto raises alarms for Western businesses

For years, North Korea has been notorious for creating perfect $100 bills. That is, perfect fakes.

Now the nation’s fraudsters are moving on from paper money to focus on money in ones and zeros: cryptocurrency. And despite all the talk about cryptocurrencies being unhackable, the FBI warns that ransomware from North Korea is a real threat to your digital wallet.

North Korean hackers are trying to steal cryptocurrencies any way they can, said Dina Temple-Raston, host of the “Click Here” podcast. The following is an edited transcript of the episode “North Korea’s Cryptocurrency Obsession.”

Jon Wu helps hire at a cryptocurrency company called Aztec Protocol. Back in April, he received a job application from a guy who said he was from Canada and had crypto mining experience.

And it all seemed routine until Wu read the cover letter’s strange sign: “The world will see a great result from my hands.”

“That’s the kind of thing someone with a laser cannon arm and a microchip for an eyeball would say, you know, like [a] Bond villain,” Wu said.

When the interview rolled around, the candidate apologized and said the camera on his computer was broken.

“I asked him where he worked. He couldn’t answer that question at all, Wu said. “And actually, when pressed on where he last worked, he actually moderated himself.”

When he gets back on the line, it sounds like he’s in a busy office.

“There were all these other voices that also sounded like they were either in a call center or interviewing people,” he said.

See also  Crypto exchanges seek comprehensive regulation

And they spoke a mixture of English and Korean.

“I was kind of freaked out and I turned to my team and said, ‘I think I interviewed a North Korean hacker’.”

A few weeks later, the FBI, State and Treasury Departments issued a joint advisory warning that Pyongyang was encouraging its domestic IT workers to pose as US employees, warning cryptocurrency exchanges.

Wu never confirmed that his job candidate was North Korean, but the FBI advisory appeared to describe exactly what had happened.

Eric Chien, a security researcher at Symantec, said North Korea has been finding creative ways to hack for years, and their new targets are cryptocurrency companies. He said many of these companies are small startups that “have not invested as much in security” and may be more vulnerable to cyber attacks.

Think about the big robbery from the spring. North Korean hackers broke into a crypto company called Ronin and stole more than $600 million.

Juan Zarate created a sanctions and anti-money laundering office in the US Treasury after 9/11, and he said the North Koreans are looking for even bigger heists.

And that may help to explain why they have started looking for jobs in companies like Jon Wu’s.

“The North Koreans have resorted to cyber heists and ransomware and crypto-related attacks. This is now a major part of how they make money,” Zarate said. And in an effort to do that, they’re trying to plant insiders.

Dina Temple-Raston also has a related piece on a two-time North Korean defector.

A New York Times story from last month says that since the start of the pandemic, North Korea’s borders have been closed with very little revenue. It also highlights how many residents do not have computers or access to the internet. Nevertheless, many North Korean hackers are groomed from an early age to be the best thieves in cyberspace.

See also  What is the FSB report on crypto regulations?

And at the top of the show you heard me mention North Korea’s creation of fake $100 bills that looked very convincing. Well, that was a problem that frustrated the FBI in the 90s when these bills appeared in the US.

You should check out a really great video from the BBC, which calls the counterfeit bill the “super dollar”. In fact, these fake $100 bills inspired the redesign of the $100 bill in 2013.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *