The U.S. court struck hard: seizing 279 North Korean Hacker-linked accounts, directly hitting the encryption robbery of the new malware "Durian".

Brief Overview:

• U.S. courts ordered the seizure of 279 Crypto Assets account related to North Korea.

• North Korea uses new malware called "Durian" to bypass sanctions.

• Hacker's proceeds were used to support North Korea's nuclear program.

Judge Timothy Kelly of the U.S. District Court for the District of Columbia has issued a directive ordering the seizure of 279 Crypto Assets account linked to North Korean agents.

This initiative strengthens the fight against international Money Laundering and nuclear proliferation.

North Korea Crypto Assets Hacker use new evil **** software

This decision follows a series of U.S. sanctions aimed at disrupting financial networks that facilitate North Korea's illegal activities. The case, which began in August 2020, involved North Korea-linked participants transferring stolen crypto assets to exchanges and unmanaged wallets outside the United States.

It is reported that these sophisticated operations conceal the origin of the stolen coins and convert them into cash, helping North Korea evade sanctions.

In response, Washington has stepped up its policy measures, imposing sanctions on encryption mixing services that complicate tracking the source of stolen funds. But North Korea's cybercrime gangs have cleverly circumvented U.S. and international sanctions by creating novel money laundering methods.

These actions primarily target exchanges for Crypto Assets and are part of a broader pattern of cyber theft. For example, in a cyber heist, nearly $250 million was stolen simply because an employee inadvertently downloaded a piece of malware. The malware gives attackers the ability to remotely manipulate and privately manage these virtual assets.

Security Firm Investigative Report

In addition, in a recent report, cybersecurity firm Kaspersky described the "durian" software as a tool for remote control and data theft. The malware cleverly exploits legitimate security software used by encryption companies, enhancing its effectiveness and stealth.

Kaspersky explained: "Aided by the 'durian' malware, North Korean Hacker first introduced an additional malware called 'Apple Seeds,' an HTTP-based backdoor tool commonly used by the Kim Suki group. They also exploited legitimate tools, including ngrok and Chrome Remote Desktop, as well as a custom proxy tool, to hack into the targeted machines. Eventually, attackers plant this malware with the goal of stealing data stored in browsers, including s and login credentials. ”

In addition, according to the United Nations, between 2017 and 2023, North Korea amassed about $3 billion through Crypto Assets Hacker attacks. These funds significantly support Pyongyang's weapons program that covers its nuclear energy and missile development efforts.

Crypto Assets Fund Attacked by North Korean Hacker | Source: Chainalysis

According to the UN panel of experts, this funding is crucial because it accounts for almost half of North Korea's forex earnings.

Conclusion

North Korea's Hacker behavior has gone beyond a mere technical challenge and has evolved into a serious issue of international security. The recent actions taken by a U.S. court to cut off North Korea's illicit funding underscore not only the urgent task of the international community on this issue, but also the need for global cybersecurity cooperation and the importance of working together to protect against the threat of cybercrime.

Against this backdrop, the global community needs to step up its collaboration to improve its defenses against and response to cyberattacks. In addition, the international community should work together to develop and implement effective regulatory policies to prevent the flow of illicit funds to regions and activities that could trigger instability and disruption, and ensure the stability and security of the global Crypto Assets market.

View Original
  • Reward
  • Comment
  • Share
Comment
No comments