July 13, 2022 By Jonathan Reed 2 min read

North Korean-based actors have allegedly run company breaches, crypto crime, weapons sales, money laundering, human rights abuses and WMD program funding. Given the high stakes involved, the U.S. Department of State Rewards for Justice program is offering $5 million for information that helps disrupt the illicit flow of funds to North Korea (officially the Democratic People’s Republic of Korea).

The program builds upon a past Federal Cyber Threat Advisory. It states that the DPRK’s cyber activities threaten the United States and the integrity and stability of the international financial system. According to the advisory, the DPRK has relied more and more on illicit activities to generate revenue for its weapons of mass destruction and ballistic missile programs.

$5 million reward

As of this writing, the reward statement remains posted on the Rewards for Justice program website.

The $5 million reward is offered for information on the North Korean regime and its supporters who engage in illegal activities to fund the development of nuclear weapons. The actions listed by the program include:

  • Money laundering
  • Sanctions evasion
  • Cyber crimes.

Extensive history of attacks

In 2021, North Korean actors stole almost $400 million worth of digital assets in at least seven attacks on cryptocurrency platforms last year, according to a recent Chainalysis report. This makes 2021 one of the most prolific years ever for cyber criminals based in the DPRK.

Threat actors allegedly used tactics such as phishing, code exploits and malware to steal funds from victims’ crypto wallets. The attackers then transferred the funds to North Korea-controlled addresses, according to the report. Most of the attacks targeted investment firms and centralized exchanges. The North Korean government has routinely denied involvement in these attacks.

The Lazarus Group

Chainalysis said many of last year’s attacks were likely run by the Lazarus Group, a cyber gang that has been the target of U.S. sanctions. North Korea’s primary intelligence bureau, the Reconnaissance General Bureau, allegedly controls Lazarus. The Department of Justice also accused the Lazarus Group of having a hand in the worldwide ransomware WannaCry attacks, which encrypted data on at least 75,000 computers in 99 countries.

US citizen conspirator

In April, the FBI arrested U.S. citizen Virgil Griffith, 39, for conspiring to provide unlawful services to the DPRK. Those services included technical advice on using crypto and blockchain tools to evade sanctions. Griffith received a sentence of 63 months in prison after pleading guilty to conspiracy to violate the International Emergency Economic Powers Act.

In 2019, Griffith traveled to North Korea to present at the Pyongyang Blockchain and Cryptocurrency Conference. Prior to this, the Department of State had denied Griffith permission to travel to the DPRK. Nevertheless, Griffith delivered presentations at the conference, knowing that doing so violated sanctions against the DPRK.

Given this extensive history of attacks, the federal authorities are paying attention. They continue to seek information leading to the disruption of cyber criminal activity from the DPRK.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today