• 287 days Will The ECB Continue To Hike Rates?
  • 287 days Forbes: Aramco Remains Largest Company In The Middle East
  • 289 days Caltech Scientists Succesfully Beam Back Solar Power From Space
  • 689 days Could Crypto Overtake Traditional Investment?
  • 694 days Americans Still Quitting Jobs At Record Pace
  • 696 days FinTech Startups Tapping VC Money for ‘Immigrant Banking’
  • 699 days Is The Dollar Too Strong?
  • 699 days Big Tech Disappoints Investors on Earnings Calls
  • 700 days Fear And Celebration On Twitter as Musk Takes The Reins
  • 702 days China Is Quietly Trying To Distance Itself From Russia
  • 702 days Tech and Internet Giants’ Earnings In Focus After Netflix’s Stinker
  • 706 days Crypto Investors Won Big In 2021
  • 706 days The ‘Metaverse’ Economy Could be Worth $13 Trillion By 2030
  • 707 days Food Prices Are Skyrocketing As Putin’s War Persists
  • 709 days Pentagon Resignations Illustrate Our ‘Commercial’ Defense Dilemma
  • 710 days US Banks Shrug off Nearly $15 Billion In Russian Write-Offs
  • 713 days Cannabis Stocks in Holding Pattern Despite Positive Momentum
  • 714 days Is Musk A Bastion Of Free Speech Or Will His Absolutist Stance Backfire?
  • 714 days Two ETFs That Could Hedge Against Extreme Market Volatility
  • 716 days Are NFTs About To Take Over Gaming?
Are NFTs About To Take Over Gaming?

Are NFTs About To Take Over Gaming?

Gamers are spending billions on…

  1. Home
  2. Cryptocurrencies
  3. Other

North Korea’s $571 Million Hacking Dynasty

Kim

A new report released by Group-iB revealed that 65 percent of the $882 million in cryptocurrency stolen from exchanges ends up in North Korea.

With sanctions from the United States and Europe continuing to weigh on Pyongyang, North Korea has reportedly turned to cryptocurrencies to generate additional revenue.

According to the report, North Korean hackers have stolen as much as $571 million since January 2017, making up nearly 5 percent of the country’s GDP.

The report notes that many of the attacks are tied directly to neighboring countries Japan and South Korea, including the $534 million hack of Japan’s CoinCheck, which has only recently resumed operations.

(Click to enlarge)

Though just a few of the attacks that have occurred over the past two years have actually been tied to a specific criminal organization, South Korea expects that North Korean hacker groups are likely responsible for many more.

The three branches of the DPRK’s hacking ecosystem

First, and most well-known, is the Lazarus Group, the supposed state-sponsored hacker group responsible for the Sony Motion Pictures hack, and according to some, the WannaCry attack which infected over 200,000 computers across 150 countries.

Lazarus has widely been blamed for many of the attacks associated with the North Korean cybercrime wave, but FireEye suggests that there may be two other groups which are casually flying under the radar.

FireEye believes that there are two groups that are specifically focused on cyber-espionage, targeting infrastructure, media outlets and the general population – the Lazarus Group and TEMP.Hermit – and one other group which is responsible for financial crime – APT38. Related: New UK Tax Plan Targets Tech Giants

Similar toolsets and even overlaps in coding have linked the three groups to one another, offering a surprising insight into how organized and complicated the North Korean government’s efforts might be. The FireEye report also uncovers how precise and patient the groups are in their attacks.

(Click to enlarge)

With these tools and techniques, FireEye noted that the first activity from APT38 could be traced all the way back to 2014, the same time that Lazarus first hit the scene. And the attacks are much further reaching than originally thought, directly targeting infrastructure and organizations in at least 12 countries.

(Click to enlarge) 

Conclusion

While many of the exact details of the three organizations tied to Pyongyang remain scares, at best, it’s becoming abundantly clear that North Korea possesses a deep understanding of technology.

Last year, FireEye also reported the country had started mining cryptocurrencies around the same time sanctions on coal trade were enacted, suggesting that the regime could be using their most abundant natural resource to generate revenue despite the economic measures weighed against it.

Additionally, South Korean media outlet, Yonhap News, notes that there has been a significant uptick in cryptojacking activity, most likely tied to North Korean hackers.

While the DPRK has fallen out of favor with many international news outlets in recent months, it’s clear the country is still very active behind the scenes.

By Michael Kern via Crypto Insider

More Top Reads From Safehaven.com:

Back to homepage

Leave a comment

Leave a comment