U.S. Offers $10 Million Bounty for Tips on North Korean Hackers

Опубликовано: 02 Август 2022

Hacker Cybercrime

North Korean cybercriminals stole nearly $400 million in digital assets in 2021. (Photo: Lars Nissen, Pixabay, License)

The U.S. Department of Service doubled last week the $5 million reward it promised in March to anyone offering information on North Korea backed hackers targeting global crypto exchanges and financial institutions to support the state’s illicit activities.

The now up to $10 million will go to whoever provides “information on any individuals associated with the North Korean government-linked malicious cyber groups,” such as Andariel, APT38, Bluenoroff, Guardians of Peace, Kimsuky, or Lazarus Group, and who are involved in targeting U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act, the department announced on Twitter.

The information would be submitted to the U.S. State Department Rewards for Justice program via the agency’s Dark web-based tip line by potential sources.

The move comes a week after the Justice Department announced the seizure of half a million dollars worth of bitcoin from North Korean hackers who extorted money from U.S. healthcare facilities using a new strain of ransomware called “Maui,” a cyber attack which the Deputy Attorney General Lisa O. Monaco attributed to North Korean state-sponsored hackers.

According to a January 2022 Chainalysis report, North Korean cybercriminals stole nearly $400 million in digital assets in 2021 alone by targeting cryptocurrency exchange platforms and investment firms, using phishing lures, code exploits, malware, and advanced social engineering.

The report hints that most of the attacks were possibly conducted by the state’s notorious cybercriminal organization, known as the Lazarus Group, which the U.S. Treasury Department linked to a $615 million cryptocurrency heist in April of this year.

Lazarus was listed among the most sophisticated group of hackers in the world according to a February report by the Center for a New American Security (CNAS), which described the group as a “masterful army of cybercriminals and foreign affiliates.”

According to the CNAS report, North Korea has expanded its illicit activities within the cyber space to compensate for the economic losses caused by decades of sanctions.

In February, Reuters reported seeing a confidential United Nations report which accused North Korea of using revenues worth millions from cyberattacks on cryptocurrency exchanges to fund the development of its nuclear and ballistic missile programs.