North Korea's Reputation As A Cybercriminal May Get A Pass At The First Trump–Kim Meeting

It's unknown whether Trump will even mention North Korea's role in some of the major cybercrimes of the recent past when he meets with Kim on Tuesday. But former officials say the subject eventually will have to come up.

No one seems to know for sure whether Donald Trump will bring up North Korea’s history of destructive hacking in his historic meeting with Kim Jong Un in Singapore on Tuesday. But if the two countries are going to have continued talks, it will have to come up soon, former US government officials say.

“Other than nukes, the aspect of North Korean behavior that actually touches North America most is cyber,” Michael Hayden, former director of the CIA and NSA, told BuzzFeed News. “I’m OK with not bringing it up for now, but sooner or later it’s got to be part of the broader portfolio.”

“If the decision is made tactically not to raise the cyber issue, I would understand that,” Chris Painter, the former top cyber adviser for the State Department, said of Trump and Kim’s initial meeting. “Though that doesn’t mean it’s all right. We need to make sure we follow up, that this is not the only conversation we’ll have with North Korea, and make it clear it’s unacceptable and make sure it’s going to take action.”

The US has blamed North Korea for some of the world’s highest-profile cyberattacks in recent years, including creating the WannaCry ransomware worm, which locked computers around the world and caused billions of dollars in damage, and the brazen $81 million hack of the Bangladesh Bank in 2016, which, had it not been for a typo, could have stolen $951 million. In 2015, President Obama sanctioned the country for hacking Sony Entertainment when the movie studio planned to release a comedy about killing Kim.

So far, the White House has declined to say on the record whether it plans to bring up North Korea's cyberattacks. Its clear priority is halting the North Korean nuclear weapons program. But it’s not clear how closely Trump would even follow an agenda, regardless of what’s on it. Painter, who left the State Department in August after six years as its cyber adviser, said an actual conversation with Kim’s government seemed far-fetched at the time.

“Frankly, we didn’t give a lot of thought to talking to North Korea,” he said.

On Thursday, Trump told reporters he wasn’t worried about carefully planning his conversations with Kim.

“I don't think I have to prepare very much. It's about attitude. It's about willingness to get things done,” Trump said.

While Trump has in the past expressed confusion about how the American government attributes hacks to specific countries — often it’s a combination of technical evidence and more traditional spycraft — the US intelligence community has no doubt that North Korean hackers are among its biggest adversaries.

“People don’t realize the range of cyber activity that North Korea actually conducts is so broad,” said Priscilla Moriuchi, who headed the National Security Agency’s East Asia and Pacific cyberthreats office during the Obama administration.

“You have your big attacks, your Sony and your Bangladesh Bank, which gets attention,” Moriuchi told BuzzFeed News. But there’s also an entrenched program of low-level cybercrime, the kind most countries prosecute, that North Korea conducts.

“They engage in these low-level attacks: reverse-engineering video games and selling ripoff copies, writing scripts for online poker that allows them to see the cards of their opponents. Those things we consider so petty, and so low-level, those from what we can tell are money-makers.”

“That’s part of a broader North Korean pattern,” Hayden said of North Korea's efforts to simply steal money. “It’s not anchored on cyber, it’s anchored on the reality that this is a pathetic little gangster state that gets its hard currency through crime. It’s a criminal syndicate with a flag.”

In February, the Office of the Director of National Intelligence placed North Korea among the biggest cyberthreats the US will likely face in 2018, alongside China, Iran, and Russia. On May 29, the FBI and Department of Homeland Security warned that North Korean hackers had multiple ongoing campaigns against US targets such as the aerospace and financial industries.

Trump said on Thursday that he planned for Tuesday's Singapore meeting to be the first of several with Kim.

“I think it’s not a one meeting deal,” the president told reporters. “This will be at a minimum, we’ll start with, perhaps, a good relationship, and that’s something that’s very important toward the ultimate making of a deal.”


Skip to footer