North Koreans posed as US tech workers to fund weapons, US says


Facing a raft of US and United Nations sanctions for its nuclear weapons and ballistic missile programmes, North Korea has turned to deploying IT workers overseas for government revenue, in addition to relying on cyberattacks and other online crimes, US and South Korean officials previously told Bloomberg. — Image by DC Studio on Freepik

Posing as Americans, North Korean technology workers secured remote work contracts with hundreds of US companies as part of a scheme to help fund Pyongyang’s illicit nuclear weapons and missile programmes, the US government said on May 16.

For three years, starting in October 2020, a US national named Christina Chapman of Arizona helped three North Korean IT workers obtain “illicit telework employment” using the identities of US citizens, earning about US$6.8mil (RM31.84mil), the State Department said.

More than 300 US companies were defrauded in the effort, the Justice Department said in a separate release, announcing charges against Chapman and other alleged co-conspirators.

“The charges describe a years’ long campaign by the North Korean government to infiltrate US job markets through fraud in an effort to raise revenue for the North Korean government and its illicit nuclear programme,” the Justice Department said.

The North Korean workers also tried and failed to gain employment with – and information from – two US government agencies, according to the US. The workers are linked to North Korea’s ballistic missile, weapons production and research and development programs, the State Department said. The companies that hired the workers weren’t identified, nor were the agencies that didn’t hire them.

Chapman not only helped steal US identities but ran a “laptop farm” by hosting computers issued by the US companies on behalf of the North Korean workers, the Justice Department said, operating them from her home so that it looked like the North Korean workers were based in the US.

She also allegedly helped launder the proceeds with her own financial accounts by receiving, processing and distributing their paychecks, the department added. That resulted in US companies filing false documentation to the Department of Homeland Security and false reports to the Internal Revenue Service.

The US also charged Oleksandr Didenko of Kyiv, Ukraine, with engaging in a years-long effort to create accounts using false identities at US-based freelance IT job search platforms and money service companies, according to the Justice Department. He ran a platform that allowed remote IT workers to “buy or rent accounts using identities other than their own on various platforms”, the department said.

Facing a raft of US and United Nations sanctions for its nuclear weapons and ballistic missile programmes, North Korea has turned to deploying IT workers overseas for government revenue, in addition to relying on cyberattacks and other online crimes, US and South Korean officials previously told Bloomberg.

The in-demand workers can make as much as US$300,000 (RM1.40mil) a year working abroad, often working remotely through freelance platforms and using falsified or stolen identification, those officials said.

The US State Department’s Rewards for Justice program is offering as much as US$5mil (RM23.41mil) for information that leads to the disruption of efforts to fund North Korea’s weapons programme.

North Korea is also known to use fake job offers in order to trick US employees into providing sensitive information.

The development comes after North Korean hackers for years have targeted American companies, launching ransomware attacks and conducting cryptocurrency thefts, as another way to raise money for weapons programs. Suspected North Korean hackers also stole slightly more than US$1bil (RM4.68bil) in cryptocurrency last year, according to the blockchain analysis company Chainalysis Inc. – Bloomberg

Follow us on our official WhatsApp channel for breaking news alerts and key updates!

   

Next In Tech News

Bitcoin miners pivot to South-East Asia after�China crackdown
China elder care sector plugs smart gadgets to fill workforce gaps
French tech firms warn immigration curbs could threaten AI ambitions
Chinese football fans are pouring money into a food stall run by Singapore’s goalkeeper. Here’s why
How Amazon blew Alexa’s shot to dominate AI, according to more than a dozen employees who worked on it
Mark Zuckerberg’s ‘year of efficiency’ at Meta has spread to the company’s upper ranks and incompetent VPs are next to be culled
ByteDance fails to block trademark application for now-defunct short video app
After several near-misses on airport runways, a tech company revives work on a hazard-warning system
Fake news still has a home on Facebook
Explainer-What is Weverse, 'super app' joined by Ariana Grande?

Others Also Read