North Korea Hacked $670 Million from Crypto Exchanges

Expert panelists have informed the UN Security Council’s North Korea Sanctions Committee that the tiny country has been hacking global cryptocurrency trading platforms to obtain capital, Nikkei Asian Review reports.

This is the first time the panel has addressed the UN Security Council regarding cyberattacks waged by North Korea against overseas cryptocurrency trading platforms.

All told, the attacks in question, waged between 2015 and 2018, have netted the sanction-beleaguered regime an estimated $670 million USD in funds.

That said, the number still accounts for a relatively small percentage of an estimated $15 billion in bitcoins that the blogger Neuron claims has been hacked from exchanges since the inception of Bitcoin in 2009.

Earlier this year, digital forensics firm Chainalysis reported that, “two prominent professional groups…are responsible for stealing (from crypto exchanges) around $1 billion to date, (and are responsible for) at least 60% of all publicly reported hacks.”

Chainalysis also called crypto exchange hacks, “the most lucrative of all crypto crimes.”

The company estimates that close to $100 million was stolen in each of the hacks waged by the “professional groups” referred to in Chainalysis’ latest “Crypto Crime Report.”

Features of the report suggest the less prolific group, referred to in the report as “Beta,” is likely North Korea.

In August, cybersecurity firm Kaspersky Lab claimed that a hack group known as Lazarus, with possible ties to North Korea, was involved in a hack against an unnamed crypto exchange.

According to Wikipedia, the Lazarus Group first earned its chops in cyberattacks on banks in Ecuador, Vietnam, Poland, Taiwan and Mexico.

In 2016, the group reportedly attempted to heist a breathtaking $851 million USD from the Central Bank of Bangladesh and successfully made off with $81 million before the hack was repelled.

The Lazarus Group is also believed to have initiated multiple cyberattacks against the South Korean government and industrial targets between 2009 and 2013, and has lately been tied by threat intelligence company Recorded Future to attacks on South Korean crypto exchanges Bitthumb, Youbit and Coinlink.

According to Nikkei Asian Review, the UN panel believes, “…The attacks are…be(ing) conducted by a specialized corps within the North Korean military and are now an important part of North Korean government policy.”

Besides providing needed liquidity to the North Korean government, the UN panelists reportedly state in their report that stolen cryptocurrencies:

“…provide the Democratic People’s Republic of Korea with more ways to evade sanctions, given that they are harder to trace, can be laundered many times and are independent from government regulation.”

The panel also added that global money service businesses designed to facilitate and profit from the use of cryptocurrencies are growing quickly.



Sponsored Links by DQ Promote

 

 

Send this to a friend