Loading...

U.S., South Korea, and Japan join forces to tackle North Korea’s Lazarus Group crypto hackers

TL;DR

  • According to national security advisers gathering in Seoul, the US, South Korea, and Japan have agreed to increase cyberspace response to North Korea.
  • The three officials also talked about North Korea’s connections with Russia.
  • According to the UN, North Korean hackers stole a record amount of crypto last year to fund their weapons programs. Pyongyang denies hacking and cyberattacks.

In a significant development, the United States, South Korea, and Japan have taken a decisive step towards collaborative cybersecurity efforts to tackle the persistent threat North Korea’s Lazarus Group crypto hackers pose.

The emergence of North Korea as a key player in the realm of cyber warfare has raised alarms among nations striving to protect their digital infrastructure. With a track record of sophisticated cyber-attacks and increasing reliance on cryptocurrency to circumvent international sanctions, North Korea’s cyber capabilities have become a focal point for security concerns.

North Korea’s Lazarus Group hackers become a three-government problem

According to national security experts from the three nations meeting in Seoul, the United States, South Korea, and Japan have agreed on fresh efforts to respond to North Korea’s Lazarus group cyber threats.

The allies “launched new trilateral initiatives to counter the threats posed by the DPRK, from cybercrime and cryptocurrency money laundering to reckless space and ballistic missile tests,” according to White House National Security Advisor Jake Sullivan, referring to North Korea by its official name, the Democratic People’s Republic of Korea.

This will be a new effort with respect to cryptocurrency and money laundering and how we disrupt North Korea’s capacity to gain revenue from the hacking and stealing of cryptocurrency and then laundering it through exchanges.

Jake Sullivan

According to Sullivan, the conference followed up on agreements made at a trilateral summit hosted by President Joe Biden in August, at which leaders promised to strengthen security and economic ties.

At the time, the three countries expressed grave worry over North Korea’s “malicious” cyber activities in support of its prohibited weapons ambitions.

The way forward on North Korea cyber assaults

North Korea’s theft of billions of dollars in crypto from various industry initiatives has piqued the interest of numerous federal agencies. Last year, the US authorities said that Lazarus Group, a prominent cyber outfit linked to the DPRK, stole more than $600 million from Axie Infinity’s Ronin Bridge.

The Office of Foreign Asset Control (OFAC) of the United States Treasury Department has sanctioned several mixers that it claims North Korean hackers used to transport stolen assets. OFAC only recently added two crypto addresses linked to the Sinbad mixer. Sinbad’s website was also taken by police from other countries.

OFAC has also barred other wallet addresses and individuals from the dollar-based global banking system, alleging that they helped North Korea launder stolen monies for its nuclear program.

Most notably, OFAC designated Tornado Cash as a sanctioned company, stating that more than $100 million in stolen cryptocurrency had passed via the mixing service.

Russia and North Korea ties

The meeting in Seoul on Friday and Saturday came at a time when tensions on the Korean peninsula are at an all-time high, with North Korean leader Kim Jong Un accelerating the expansion of his nuclear and missile programs and flaunting an escalatory nuclear doctrine that allows for the use of nuclear weapons as a last resort.

The US and its Asian allies have responded by expanding the exposure of its trilateral relationship in the region and strengthening joint military exercises, which Kim regards as invasion drills.

Washington, Seoul, and Tokyo have also expressed alarm over a possible North Korean-Russian arms alliance.

They are concerned that Kim is supplying urgently needed armaments to Russian President Vladimir Putin in exchange for Russian technology assistance to modernize his nuclear-armed military, something both Moscow and Pyongyang have denied.

Cho Tae-Yong, director of South Korea’s national security office, said on Saturday that the three security advisers reaffirmed DPRK’s obligations under multiple United Nations Security Council resolutions that call for its denuclearization and the prohibition of any weapons trade with other countries and agreed to strengthen coordination to ensure that those obligations are met.

Disclaimer. The information provided is not trading advice. Cryptopolitan.com holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decision.

Share link:

Florence Muchai

Florence is a crypto enthusiast and writer who loves to travel. As a digital nomad, she explores the transformative power of blockchain technology. Her writing reflects the limitless possibilities for humanity to connect and grow.

Most read

Loading Most Read articles...

Stay on top of crypto news, get daily updates in your inbox

Related News

Google
Cryptopolitan
Subscribe to CryptoPolitan