BitcoinWorld

US, South Korea and Japan Collaborate To Tackle North Korea Cyberattacks
Latest News News

US, South Korea and Japan Collaborate To Tackle North Korea Cyberattacks

National security officials in the US, Japan, and South Korea are working together on a trilateral initiative to address increasing cyber criminal activities and cryptocurrency money laundering by North Korea. 

According to Bloomberg, the three countries also discussed North Korea’s relationship with Russia. 

The US and South Korea previously alleged that the Democratic People’s Republic of Korea (DPRK) was providing ammunition for Russia in its invasion of Ukraine, while Moscow in turn was supporting the DPRK’s military operation. 

Meanwhile, North Korean-sponsored hackers such as Lazarus Group have been behind some high-profile hacks in the crypto industry that affected platforms such as Axie Infinity and Harmony, resulting in the loss of millions of dollars. 

See Also: UK Financial Conduct Authority (FCA) Adds Justin Sun-Backed Poloniex to Warning List

According to earlier claims by the US government, North Korea was channeling illicit funds from crypto thefts and other cyberattacks into its missile development. 

The Office of Foreign Assets Control (OFAC) of the United States Department of the Treasury also recently sanctioned crypto mixer Sinbad, alleging that cyber criminals such as Lazarus Group used the mixer to launder stolen funds.

Sinbad became the third OFAC-sanctioned cryptocurrency mixer following similar actions against Blender and Tornado Cash.

Crypto products and NFTs are unregulated and can be highly risky. There may be no regulatory recourse for any loss from such transactions. Crypto is not a legal tender and is subject to market risks. Readers are advised to seek expert advice and read offer document(s) along with related important literature on the subject carefully before making any kind of investment whatsoever. Crypto market predictions are speculative and any investment made shall be at the sole cost and risk of the readers.