News

US Authorities Offer $5 Million for Information on North Korean Hackers

US officials have announced they offer a reward of up to $5 million for information about North Korean hackers and their operations, which are eventually used to fund the country’s weapons programs.

As part of the special Rewards for Justice program, the authorities say the following:

In order to support international efforts to disrupt North Korea’s illicit activities, the State Department’s Rewards for Justice (RFJ) program offers rewards of up to $5 million for information that leads to the disruption of financial mechanisms of persons engaged in certain activities that support North Korea, including money laundering, exportation of luxury goods to North Korea, specified cyber-activity and actions that support WMD proliferation.

$5 million for North Korean hackers

By the way, North Korean hackers stole $400 million in cryptocurrency in 2021 alone.

Authorities separately mentioned desire to obtain “information about those who seek to undermine cybersecurity, including financial institutions and cryptocurrency exchanges around the world” in the interests of Pyongyang. The US will also pay for information on anyone who “knowingly engages in activities that undermine cybersecurity through the use of computer networks or systems against foreign individuals, governments, or other entities” for the benefit of North Korean leader Kim Jong-un.

Interestingly, the announcement of the massive rewards came shortly after the FBI held North Korea responsible for one of the biggest cryptocurrency robberies in history: the theft of more than $600 million in crypto that occurred last month after the compromise of the Ronin blockchain and the popular game Axie Infinity’s.

Through our investigation, we can confirm that Lazarus Group and APT38, cybercriminals linked to North Korea, are responsible for the theft of $620 million in Ethereum that was reported on March 29.FBI officials said last week.

The Treasury Department, in turn, supported the FBI’s findings and announced new sanctions against Lazarus. Let me remind you that this is not the first time that the United States has imposed sanctions against this group.

At the same time, the affected Ronin developers write that they are still working on new security measures before the redeployment of Ronin Bridge, hoping to reduce risks and prevent new hacks in the future. The bridge is expected to be back in service by the end of April.
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button