Home - Altcoins - North Koreans Sanctioned for Involvement in Crypto-Here’s What Happened

James Carter

April 26, 2023

North Koreans Sanctioned for Involvement in Crypto-Here’s What Happened

The Office of Foreign Assets Control (OFAC) of the United States Department of the Treasury has imposed sanctions on three persons over allegations that they assisted North Korea through illegal finance and hostile cyber activity.

North Koreans Sanctioned for Involvement in Crypto

In a press release issued on Monday, the United States Treasury asserted that the three persons in question gave material support to the Lazarus Group, a North Korean hacking squad that is notorious for its involvement in cryptocurrency thefts, in order for the latter to convert stolen bitcoin into fiat currency.

Mainland According to the agency, Wu Huihui, a trader based in China specializing in virtual currencies, and Cheng Hung Man, a currency dealer based in Hong Kong, were both over-the-counter (OTC) traders who enabled cryptocurrency transactions for Lazarus.

Sim Hyon Sop, a North Korean banker who was identified as the third person, was found to have offered additional forms of financial assistance.

“Today’s indictments reveal North Korea’s continued use of various means to circumvent U.S. sanctions,” said Matthew Graves, the United States Attorney for the District of Columbia, in a statement.

“We can and will ‘follow the money,’ whether it be through cryptocurrency or the traditional banking system, in order to bring appropriate charges against those who would help to fund this corrupt regime.”

According to the revelation, the unlawful nuclear program of the North Korean regime is financed by the crypto assets stolen by the Lazarus Group. Japan and its neighboring neighbors have, on multiple occasions, been threatened with nuclear weapons by the dictatorship.

Also Read:  Shiba Inu Founder, Ryoshi, Wipes Himself Off The Internet

Since at least 2017, North Korea has generated billions of dollars in illicit profits through the theft of cryptocurrencies and other scams.

The White House stated earlier this year that North Korean hackers had stolen more than one billion dollars worth of cryptocurrency over the course of the previous two years and that Pyongyang had used the proceeds to assist its missile program. The statement was made earlier this year.

The government of the United States has asserted that the North Korean hacking group known as Lazarus was involved in the attack on the Ronin blockchain of Axie Infinity, which resulted in the theft of around $625 million worth of Ethereum and USDC by the perpetrators.

However, North Korea has consistently denied that it aims to hack cryptocurrency and has dismissed accusations around the Lazarus organization, which was previously suspected of masterminding the 2014 hack of Sony Pictures and the 2017 Wannacry ransomware operations. North Korea has also refuted accusations that it was behind the Wannacry ransomware attacks.

Hackers from North Korea exploit vulnerabilities in wireless networks and cryptographic protocols.

North Korean hacker groups, which are responsible for a significant amount of illegal actions conducted online, have been persistently inventing and developing new ways to steal cryptocurrency assets and launder the proceeds of their thefts

The United States Treasury Department asserted earlier this month that North Korean hackers and scammers take advantage of vulnerabilities in the decentralized finance (DeFi) ecosystem in order to mask illicit activity and launder money.

The federal agency stated that hackers from North Korea and other criminal organizations have benefited from the fact that certain DeFi platforms do not comply with certain AML and CFT standards.

Also Read:  Web 3 Is How Shanghai Will Create A $446B Digital Economy

A similar finding was made in a report that was recently published by the cybersecurity company Mandiant. The research observed that the hacker group APT43, which is based in Pyongyang and is also known as Kimuski, uses the monies that it steals to purchase cloud mining services in order to generate clean cryptocurrency that does not have blockchain-based linkages that law enforcement can trace.

According to the allegations made in the study, “APT43 steals and launders sufficient cryptocurrency to buy operational infrastructure in a manner aligned with North Korea’s juche state ideology of self-reliance.”

Share