North Korean Hackers Responsible for Last Month’s Ronin Theft, FBI Confirms

Hacker collectives Lazarus Group and APT38 ar responsible for the theft, the FBI said

article-image

Blockworks Exclusive art by axel rangel

share

key takeaways

  • The Lazarus Group and APT38 have been named as those responsible for the theft
  • Exploiters used hacked private keys to forge withdrawals on March 23, Ronin said

The US Federal Bureau of Investigation has placed “cyber actors” from North Korea at the heart of last month’s $625 million hack on the Ethereum-linked sidechain Ronin Network.

Through an investigation, the agency said it was able to “confirm” hacker collectives Lazarus Group and APT38 are responsible for the theft of hundreds of millions of dollars in crypto, a Thursday statement reads.

Exploiters, according to Ronin, used hacked private keys to forge withdrawals on March 23. The breach wasn’t discovered until several days later, when a user was unable to withdraw 5,000 ETH.

State-sponsored Lazarus has been accused of multiple digital asset-based hacks, including a year-long endeavor beginning in 2017 in which the group reportedly managed to siphon off $571 million.

The Treasury Department last week sanctioned the hacking collective and the Ethereum address allegedly behind the theft.

As part of its efforts to combat blockchain-related crime, the FBI established a new unit last month led by Eun Young Choi, a former senior counsel to the deputy attorney general.

The group, along with APT38, operates at the behest of the Democratic People’s Republic of Korea (DPRK) under dictator Kim Jong Un. The isolated northern nation on the Korean Peninsula is strangled by economic sanctions and threatened by military encirclement from Western allies over its continued use of nuclear arms.

Cryptocurrency is viewed by some experts as a means to circumvent capital controls and economic sanctions, as well as to hide the wealth of North Korea’s political elite. It has also been speculated it is one of several mechanisms that fund Kim’s heavily sanctioned regime.

“The FBI…will continue to expose and combat the DPRK’s use of illicit activities – including cybercrime and cryptocurrency theft,” the statement said.


Don’t miss the next big story – join our free daily newsletter.

Tags

Upcoming Events

HYATT REGENCY SALT LAKE CITY

TUES, OCT. 8, 2024

Guided by the expertise of Blockworks Research Analysts team, this one day event will feature senior leaders, entrepreneurs, and developers from across the crypto industry. Attendees will have the opportunity to participate in an immersive experience to explore the latest trends, […]

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

hivemapper.jpeg

Research

We believe crypto market participants overlook Hivemapper’s fundamental potential due to a poor understanding of both the niche map data market and Hivemapper’s positioning relative to incumbents. Hivemapper’s token model catalyzes both a cost and product advantage via unmatched map freshness and near real-time accuracy, which is its wedge into a market characterized by stale data and high data collection costs. Its current and potential future product suite may represent one of the strongest possibilities for PMF in crypto today.

article-image

A greater focus on data availability sampling is top of mind, including additional work that layer-2s must do to become faster and more secure

article-image

The former FTX CEO was sentenced in a New York courtroom on Thursday

article-image

👨‍⚖️ SBF’s courtroom sequel: Plus, Coinbase’s legal loss was DeFi’s gain

article-image

Public mining companies have been acquiring sites, refreshing machine fleets and diversifying business models in preparation for the event

article-image

Exploit shows centralization can sometimes be an asset