1. Home
  2. DPRK

DPRK

North Korean Hackers Stole Over $600,000,000 Worth of Crypto in 2023, According to Blockchain Analytics Firm

North Korean Hackers Stole Over 0,000,000 Worth of Crypto in 2023, According to Blockchain Analytics Firm

New data from blockchain intelligence firm TRM Labs reveals that North Korean hackers stole over half a billion dollars worth of digital assets in 2023. According to a new study by the crypto analytics platform, hackers associated with the Democratic People’s Republic of North Korea (DPRK) looted $600 million worth of crypto assets last year. […]

The post North Korean Hackers Stole Over $600,000,000 Worth of Crypto in 2023, According to Blockchain Analytics Firm appeared first on The Daily Hodl.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

Euler Finance to enter talks with exploiter over the return of funds

The flash loan exploiter claims they have “no intention of keeping what is not ours” and wants to “come to an agreement” with Euler Finance.

Ethereum-based lending protocol Euler Finance could be a step closer to recovering funds stolen in a $196 million flash loan attack last week, with private discussions now initiated with the exploiter.

In an on-chain message to Euler on March 20, days after sending funds to a red-flagged North Korean address, the exploiter claimed they now want to “come to an agreement” with Euler.

“We want to make this easy on all those affected. No intention of keeping what is not ours. Setting up secure communication. Let us come to an agreement,” said the exploiter.

The hacker’s most recent public on-chain message to Euler. Source: Etherscan

Hours later, Euler replied with its own on-chain message, acknowledging the message and asking the exploiter to talk “in private,” stating:

“Message received. Let's talk in private on blockscan via the Euler Deployer address and one of your EOAs, via signed messages over email at contact@euler.foundation, or any other channel of your choice. Reply with your preference.”

Euler’s latest public on-chain message to the hacker. Source: Etherscan

Euler had previously tried to cut a deal with the exploiter after the exploit, insisting that they return 90% of the funds they stole within 24 hours or potentially face legal consequences.

There was no response, and 24 hours later, Euler launched a $1 bounty reward for any information that could lead to the exploiter’s arrest and return of the funds.

Related: Euler attack causes locked tokens, losses in 11 DeFi protocols, including Balancer

While the identity of the exploiter is not known, the recent language used by the exploiter could suggest more than one person is involved.

In a March 17 tweet, blockchain analytics firm Chainalysis said the recent 100 Ether (ETH) transfer to a wallet address associated with North Korea could mean the hack is the work of the “DPRK” — the Democratic People’s Republic of Korea.

However, this could also be an attempt to intentionally misdirect investigators, the firm said.

Other transactions from the exploiter’s wallet address include 3000 ETH, which was sent back to Euler Finance on March 18, along with funds sent to crypto mixer Tornado Cash and even an apparent victim of the exploit. 

On March 20, another address reached out to Euler on-chain, claiming to have found a “solid string of connections” that could help them find out who and where the exploiter was.

Cointelegraph reached out to the Euler Foundation for comment but did not receive an immediate response.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

U.S. Treasury Department Connects Lazarus Group and Tornado Cash to North Korean Nuclear Weapons Programs

The U.S Treasury Department is redesignating the sanction it imposed against crypto mixing service Tornado Cash earlier this year due to the protocol allegedly having ties to North Korea’s nuclear weapons program. The Treasury department’s Office of Foreign Assets Control (OFAC) announced earlier this year that Americans are barred from using Tornado Cash because it […]

The post U.S. Treasury Department Connects Lazarus Group and Tornado Cash to North Korean Nuclear Weapons Programs appeared first on The Daily Hodl.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

‘Nobody is holding them back’ — North Korean cyber-attack threat rises

"Even though the tradecraft is not perfect right now… it's still a fresh market for North Korea," says former CIA analyst Soo Kim.

North Korea-backed cyberattacks on crypto and tech firms will only become more sophisticated over time as the country battles prolonged economic sanctions and resource shortages. 

Former CIA analyst Soo Kim told CNN on July 10 that the process of generating overseas crypto income for the regime has now become a “way of life” for the North Koreans.

"In light of the challenges that the regime is facing — food shortages, fewer countries willing to engage with North Korea [...] this is just going to be something that they will continue to use because nobody is holding them back, essentially."

She also added that it is likely that their crypto attacking “tradecraft” will only improve from here on.

"Even though the tradecraft is not perfect right now, in terms of their ways of approaching foreigners and preying upon their vulnerabilities, it's still a fresh market for North Korea," said Kim.

The RAND Corporation policy analyst made the comments almost two months after the release of a joint advisory from the United States government about the infiltration of North Korean operatives across freelance tech jobs — posing risks of intellectual property, data, and funds theft that could be used to violate sanctions.

Former FBI intelligence analyst Nick Carlsen told CNN that DPRK operatives embedded in these firms would not only earn income used to skirt sanctions but they could also potentially identify vulnerabilities in certain client systems that their hacker comrades could take advantage of.

"Any vulnerability they might identify in a client's systems would be at grave risk,” explained Carlsen.

Related: Crypto market crash wipes out millions from North Korea's stolen crypto funds

In a lengthy Twitter expose about North Korean hackers, The Defi Edge noted that these crypto attacks typically target bridges, focus on companies based in Asia, and often begin by targeting unsuspecting employees.

The country has been identified as being allegedly behind some of the largest cyberattacks in recent crypto history, including the $620 million hack of Axie Infinity and the $100 million hack of the Harmony protocol.

A report from Coinclub on June 29 estimated there are as many as 7,000 full-time hackers in North Korea working to raise funds through cyberattacks, ransomware, and crypto-protocol hacks.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

US Treasury Sanctions First Crypto Mixer

US Treasury Sanctions First Crypto MixerThe U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has issued its first-ever sanctions on a crypto mixer. The mixing service was used by Lazarus Group to process illicit proceeds from the $620 million crypto heist of the online game Axie Infinity, said the Treasury Department. Treasury Department Sanctions Crypto Mixer The […]

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

US Charges Ethereum Dev’s Conspirators Allegedly Helping North Korea Evade Sanctions Using Crypto

US Charges Ethereum Dev’s Conspirators Allegedly Helping North Korea Evade Sanctions Using CryptoTwo European citizens have been charged for conspiring with Ethereum developer Virgil Griffith to help North Korea evade U.S. sanctions using cryptocurrency, the Department of Justice (DOJ) announced. They conspired “to teach and advise members of the North Korean government on cutting-edge cryptocurrency and blockchain technology, all for the purpose of evading U.S. sanctions.” Virgil […]

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

North Korea-obsessed Ethereum dev gets 5 years for breaking sanctions

Former Ethereum developer Virgil Griffith has been sentenced to 63 months in prison and a $100,000 fine for violating sanctions on North Korea.

Virgil Griffith, a former Ethereum (ETH) developer has been sentenced to 63 months in prison and will pay a fine of $100,000 for attending a conference and assisting North Korea use blockchain technology in contravention of economic sanctions imposed by the United States.

On Tuesday, April 12, U.S. District Judge Kevin Castel of the Southern District of New York handed down the decision. Judge Castel stated that “what you see here is intentionality, a deliberate, willful intent to violate the sanctions' regime,” adding that the crime was made worse because Griffith had a “desire to educate people on how to evade sanctions.”

In September 2021, Griffith pleaded guilty to conspiracy to violate the International Emergency Economic Powers Act, a law banning U.S. citizens from exporting any “goods, services or technology to the DPRK (North Korea) without a license from the Department of the Treasury, Office of Foreign Assets Control (OFAC).”

In early 2019 Griffith was unsuccessful in gaining permission from US authorities to travel to North Korea, but in April, he went anyway and visited the capital of Pyongyang for the “Blockchain and Cryptocurrency Conference”.

At the conference he gave presentations dressed in a North Korean suit about how the country could use cryptocurrencies to evade sanctions and launder money. He also presented methods on how smart contracts could be used to benefit the country in nuclear weapons negotiations with the U.S.

In an attempt to lower his sentence Griffith's defense team provided evidence of factors which may have caused him to act irrationally. They presented a psychological assessment of Griffith which showed him suffering from both Obsessive Compulsive Personality Disorder (OCPD) and Narcissistic Personality Disorder (NPD).

His defense team said that diagnosis of OCPD and NPD explained the “obsession” Griffiths had for North Korea and is potentially what caused him to brush off warnings from his friends, family, and the government on unsanctioned travel to the country.

Related: The FBI’s takedown of Virgil Griffith for breaking sanctions, firsthand

At the hearing, Griffith was given the opportunity to speak stating he was remorseful of his actions, adding the sanctions on Russia due to the invasion of Ukraine had “shown their value” and that he had been “cured” of his “obsession with North Korea”.

The court did not appea convinced that Griffith was regretful, with Judge Castel saying:

“The fact of the matter is Virgil Griffih hoped to come home as a crypto hero, to be admired and praised for standing up to government sanctions, for his fearlessness and nobility.”

Griffith was arrested in November 2019 by the FBI, a few months after his return from the conference, he had several meetings with the Bureau regarding his trip prior to his arrest, even providing them with photographs of himself giving presentations at the conference.

North Korea has become increasingly sophisticated with its use of cryptocurrency both in evading sanctions and in using hacks and exploits to steal millions of dollars.

In January, a report by Chainalysis revealed that nearly $400 million was stolen by North Korean hackers in 2021 through exchange hacks and ransomware, employing a meticulous laundering system involving decentralized exchange swaps and multiple crypto tumblers.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

North Korea Allegedly Funding Missile Program With Stolen Crypto: Report

The United Nations (UN) says that North Korea is using cryptocurrency acquired in cyberattacks to help fund its illicit weapons program. In a new report, Reuters says it has reviewed the confidential document submitted to the UN Security Council by independent sanctions monitors last Friday. The document alleges that the rogue nation continues to violate […]

The post North Korea Allegedly Funding Missile Program With Stolen Crypto: Report appeared first on The Daily Hodl.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

North Korean Hackers Stole $400 Million in Cryptocurrency Last Year — Ether Accounts for 58% of Stolen Funds

North Korean Hackers Stole 0 Million in Cryptocurrency Last Year — Ether Accounts for 58% of Stolen FundsNorth Korean hackers stole cryptocurrency worth about $400 million last year in at least seven major attacks on crypto platforms. “Only 20% of the stolen funds were bitcoin … And for the first time ever, ether accounted for a majority of the funds stolen at 58%,” said blockchain data analytics firm Chainalysis. North Korean Hackers […]

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’

North Korean hackers stole $400M in 2021, mostly ETH: Chainalysis

Hackers from North Korea have nearly doubled their thefts since 2019 by amassing $400 million in crypto via cyber attack in 2021.

North Korean crypto hackers siphoned off nearly $400 million in crypto through cyber attacks in 2021 according to new data from Chainalysis.

The type of crypto stolen has also seen a sea change according to the Jan. 13 report from the blockchain analytics firm. In 2017, BTC accounted for nearly all the crypto stolen by the DPRK, but it now accounts for just one fifth:

“In 2021, only 20% of the stolen funds were Bitcoin, whereas 22% were either ERC-20 tokens or altcoins. And for the first time ever, Ether accounted for a majority of the funds stolen at 58%.”

The report stated that attacks in 2021 from North Korea (DPRK) primarily targeted “investment firms and centralized exchanges, and made use of phishing lures, code exploits, malware, and advanced social engineering” to maliciously acquire the funds.

Stolen cryptocurrency is believed to be used by the DPRK to evade economic sanctions and to help fund nuclear weapons and ballistic missile programs, according to a UN Security Council report.

The threat that the DPRK presents to global crypto platforms has become ever-present. Chainalysis now refers to hackers from the Hermit Kingdom, such as Lazarus Group, as advanced persistent threats (APT). These threats have been on the increase over the past three years, following the all-time high of over $500 million in crypto stolen in 2018.

Chainalysis reported that the funds were meticulously laundered. Methods range from chain hopping, the ‘Peel Chain’ method, and more recently the hackers have employed a complicated system of coin swaps and mixing.

Related: LCX loses $6.8M in a hot wallet compromise over Ethereum blockchain

Mixers were used on over 65% of the funds stolen in 2021, which is a 3-fold increase since 2019. A mixer is a software-based privacy system that allows users to hide the source and destination of the coins they send. Decentralized exchanges (DEX) are increasingly preferred by hackers since they are permissionless and have ample liquidity for coins to be swapped at the user’s will.

Chainalysis used the Aug. 19, 2021 hack at Liquid.com in which $91 million in crypto was stolen as an example of the typical way in which DPRK hackers launder funds. They first swapped ERC-20 coins for Ether (ETH) at decentralized exchanges. Then the ETH was sent to a mixer and swapped for Bitcoin (BTC), which was also mixed. Finally, BTC was sent from the mixer to centralized Asian exchanges as a likely fiat off-ramp.

World Economic Forum Says 98% of Central Banks Are Preparing To Launch CBDCs As Finance Enters ‘Next Phase’