Coinomi
Image default
Technology

North Korea cryptocurrency cybercrime alert

North Korean citizens seem to have more independence when it comes to technology, especially in the field of cryptocurrency. Currently, they use a virtual network (VPN) as well as an online payment platform. Some cybercriminal groups, affiliated with North Korea, including the Lazarus Group and the APT38 groups, have dedicated themselves to financial cyberattacks. These are extremely remunerative. Cryptocurrency exchange platforms are high-potential targets for these attackers.

flag, banner, nation
In 2021, the famous Lazarus Group used several decentralized finance protocols to launder funds. This after stealing more than $91 million in crypto from a centralized exchange.

North Korean cybercriminals take advantage of cryptocurrency networks

Cryptocurrency exchange platforms include significant financial flows that move via blockchain technology. Moreover, several exchanges have very low security. As a result, North Korea sends thousands of highly qualified computer scientists around the world. The latter pretend to be American nationals. The income generated by this illicit work would be used for Pyongyang’s weapons of mass destruction programs, the State Department and the FBI warn.

The United States wants to warn companies against these impostors taking advantage of the digital currency.

A theft of more than 600 million euros

First of all, the cyberattack of the APT38 groups as well as Lazarus took place last March. US investigators reported that the two groups, affiliated with the People’s Republic of North Korea, committed a theft of $620 million in ether. This is equivalent to 573 million euros.

The cyberattack originated from the hacking of the blockchain-based online video game Axie Infinity. This is a famous game, created in 2018 in Vietnam by Sky Mavis. It was a huge success in the Philippines, attracting several million users. Players earn money there in the form of NFTs and digital tokens that can be converted into cryptocurrencies. An elementary blockchain, parallel to that of Ethereum, facilitates and speeds up the internal transactions of the game.

The APT38 and Lazarus groups have obviously detected, exploited and taken advantage of the flaws in the game’s infrastructure. The latter were able to steal more than $ 600 million in cryptocurrencies. The goal is to finance the North Korean government’s nuclear weapons program.

Conclusion

The number of cyberattacks is constantly increasing. This is as the areas of attacks, including online commerce, teleworking, and cryptocurrencies, are growing. North Korea has taken advantage of this global trend. The decentralized and anonymized nature of cryptocurrencies, blockchain technologies and the networks that transmit them attract malicious actors. At the same time, U.S. agencies continue to identify ways in which workers in the North Korea use fake identities for online jobs.

Receive a digest of the news in the world of cryptocurrencies by subscribing to our new daily and weekly newsletter service so you don’t miss anything essential Cointribune!

Emile Stantina avatar
Emile Stantina

Passionate about blockchain technology and cryptocurrencies, we are helping to popularize and democratize this new world.
“Chancellor on brink of second bailout for banks”

Related posts

Understanding hacking on DeFi platforms

Ronald Chasteen

Bitcoin (BTC) theft: how to avoid scams?

Ronald Chasteen

More than $1 billion stolen from the DeFi market

Ronald Chasteen