EXECUTIVE SUMMARY:

The Department of Justice (DOJ) announced charges today against Park Jin Hyok, a North Korean man allegedly tied to the massive WannaCry and Sony cyberattacks.

According to The New York Times, the DOJ accused North Korea of “orchestrating a broad conspiracy that caused hundreds of millions of dollars’ worth of economic damage over the past five years in the United States and around the world.”

The 2014 Sony cyberattack paralyzed the company, reportedly in retaliation for producing the comedic film, “The Interview.” The New York Times writes that the hackers “wiped out 70 percent of the studio’s computer capability, erasing all the data on about half of the company’s personal computers and more than half of its servers.”

In the 2017 WannaCry 2.0 ransomware attack, the world witnessed a swift outbreak that ended up locking more than 300,000 computers across 150 countries, notes NPR.

Both Motherboard and NPR write that Park worked for Korean Expo Joint Venture, which appears to be a ‘front company’ that performed operations to raise revenue for North Korean military intelligence. Indeed, as Motherboard reports, Park was involved with “the digital heist of tens of millions of dollars from a Bangladeshi bank in 2016.”

Adding to that, The New York Times writes, “Mr. Park appeared to work for North Korea’s Reconnaissance General Bureau, the country’s closest equivalent to the C.I.A., according to American intelligence officials.”

The DOJ, according to NPR, also alleges that Park was a member of ‘Lazarus Group,’ a hacking team sponsored by the North Korean government.

Interestingly, media reports vary in terms of referring to Park as either a computer programmer or a spy. In today’s world, it seems there’s a fine line when the person in question works for the government.

Get the full story at The New York Times.