July 13, 2022 By Jonathan Reed 2 min read

North Korean-based actors have allegedly run company breaches, crypto crime, weapons sales, money laundering, human rights abuses and WMD program funding. Given the high stakes involved, the U.S. Department of State Rewards for Justice program is offering $5 million for information that helps disrupt the illicit flow of funds to North Korea (officially the Democratic People’s Republic of Korea).

The program builds upon a past Federal Cyber Threat Advisory. It states that the DPRK’s cyber activities threaten the United States and the integrity and stability of the international financial system. According to the advisory, the DPRK has relied more and more on illicit activities to generate revenue for its weapons of mass destruction and ballistic missile programs.

$5 million reward

As of this writing, the reward statement remains posted on the Rewards for Justice program website.

The $5 million reward is offered for information on the North Korean regime and its supporters who engage in illegal activities to fund the development of nuclear weapons. The actions listed by the program include:

  • Money laundering
  • Sanctions evasion
  • Cyber crimes.

Extensive history of attacks

In 2021, North Korean actors stole almost $400 million worth of digital assets in at least seven attacks on cryptocurrency platforms last year, according to a recent Chainalysis report. This makes 2021 one of the most prolific years ever for cyber criminals based in the DPRK.

Threat actors allegedly used tactics such as phishing, code exploits and malware to steal funds from victims’ crypto wallets. The attackers then transferred the funds to North Korea-controlled addresses, according to the report. Most of the attacks targeted investment firms and centralized exchanges. The North Korean government has routinely denied involvement in these attacks.

The Lazarus Group

Chainalysis said many of last year’s attacks were likely run by the Lazarus Group, a cyber gang that has been the target of U.S. sanctions. North Korea’s primary intelligence bureau, the Reconnaissance General Bureau, allegedly controls Lazarus. The Department of Justice also accused the Lazarus Group of having a hand in the worldwide ransomware WannaCry attacks, which encrypted data on at least 75,000 computers in 99 countries.

US citizen conspirator

In April, the FBI arrested U.S. citizen Virgil Griffith, 39, for conspiring to provide unlawful services to the DPRK. Those services included technical advice on using crypto and blockchain tools to evade sanctions. Griffith received a sentence of 63 months in prison after pleading guilty to conspiracy to violate the International Emergency Economic Powers Act.

In 2019, Griffith traveled to North Korea to present at the Pyongyang Blockchain and Cryptocurrency Conference. Prior to this, the Department of State had denied Griffith permission to travel to the DPRK. Nevertheless, Griffith delivered presentations at the conference, knowing that doing so violated sanctions against the DPRK.

Given this extensive history of attacks, the federal authorities are paying attention. They continue to seek information leading to the disruption of cyber criminal activity from the DPRK.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today