Will Charges Against WannaCry & Sony Cybercrimes Suspect Temper Future Attacks?

The Justice Department has charged North Korean national Park Jin Hyok with conspiracy to commit wire fraud and computer-related fraud in several high-profile cases, including the WannaCry ransomware virus attack and Sony Pictures Entertainment hack. Will cases like this temper future cyber attacks?

Dawn Kawamoto, Former Associate Editor, Dark Reading

September 11, 2018

3 Min Read

Alleged North Korea spy Park Jin Hyok is the latest person to face cybercrime charges as part of several high-profile cases brought by US Department of Justice against cybercriminals and other assorted bad actors.

However, whether the case leads to a chilling effect on such attacks remains to be seen.

Earlier this month, the Justice Department slapped Park, a computer programmer who is allegedly tied to the infamous Lazarus Group and government-front company Chosun Expo Joint Venture, with two criminal conspiracy counts. (See Lazarus Suspected of Attacking South Korea Sites With Zero-Day Exploit.)

Park faces one count of conspiracy to commit computer fraud and abuse and one count of conspiracy to commit wire fraud. The charges are tied to Park's alleged involvement in creating malware for the WannaCry 2.0's ransomware attack that spread rapidly across the globe last year, as well as the $81 million cyber bank heist from Bangladesh Bank in 2016 and the retaliatory hack attack against Sony Pictures Entertainment for its movie The Interview in 2014. (See North Korean-Linked Group Stops Targeting US Ahead of Summit.)

(Source: Wikipedia)

(Source: Wikipedia)

The US Treasury Department also hit Park and Chosun Expo Joint Venture with sanctions last week.

Park charges to temper tide of cyber attacks?
Although the Justice Department FBI identified Park as a suspect in these cases and charged him with these crimes, he remains at large. But some security experts say that these charges alone may still have an impact on cybercriminals.

"The attacks listed originated from a rogue nation and working with our strategic allies, we were able to determine the who, what, where, and when of the crimes. This should serve as a warning shot for any future cybercriminals," Morey Haber, chief technology officer with BeyondTrust, told Security Now.

Haber added that the Internet can hide a user, threat actor or nation only to a certain point and with the proper tools, resources, and expertise, these threats can be reversed engineered and the threat actors identified over time.

Mike Ahmadi, vice president of IoT security solutions at DigiCert, told Security Now: "Knowing with certainty who the attacker is goes a long way towards effective prosecution."

Perp walk
Over the years, US law enforcement agencies have reversed engineered several cybersecurity cases and arrested, charged and sentenced bad actors operating overseas.

Park Jin Hyok\r\n(Source: DOJ)\r\n

Park Jin Hyok
\r\n(Source: DOJ)\r\n

Earlier this year, for example, Russian national Peter Yuryevich Levashov, 37, was extradited from Spain to face charges relating to his alleged involvement in operating the Kelihos botnet, which affected tens of thousands of infected computers worldwide. The so-called "spam king" allegedly distributed hundreds of millions of spam emails on a yearly basis.And last year, Chinese national Yu Pingan was arrested at a Los Angeles airport for allegedly using Sakula malware to pilfer information from US companies, a type of malware that was linked to the hacking of millions of sensitive records from the US Office of Personnel Management, according to a Reuters report.Haber added that the most effective way to reduce cybersecurity crimes is to embrace law enforcement "end-to-end."

"Law enforcement agencies have the knowledge, tools, capabilities, and expertise to investigate cybersecurity crimes and have the processes, procedures, and stamina to raise charges and bring the threat actors to a court of law," Haber said, adding that if law enforcement agencies did not have such capabilities, "threat actors would have no fear of conducting more crimes."

Related posts:

— Dawn Kawamoto is an award-winning technology and business journalist, whose work has appeared in CNET's News.com, Dark Reading, TheStreet.com, AOL's DailyFinance, and The Motley Fool.

Read more about:

Security Now

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights