Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Offers $10 Million for Information on North Korean Hackers

The US Department of State has announced that it is offering up to $10 million as a reward for information on individuals associated with notorious North Korean state-sponsored hacking groups.

The US Department of State has announced that it is offering up to $10 million as a reward for information on individuals associated with notorious North Korean state-sponsored hacking groups.

The US government says it is interested in information on hackers that are part of the advanced persistent threat (APT) actors known as Lazarus Group, Bluenoroff, Andariel, APT38, Guardians of Peace, and Kimsuky.

“If you have information on any individuals associated with North Korean government-linked malicious cyber groups (such as Andariel, APT38, Bluenoroff, Guardians of Peace, Kimsuky, or Lazarus Group) and who are involved in targeting US critical infrastructure in violation of the Computer Fraud and Abuse Act, you may be eligible for a reward,” the State Department announced this week.

‘Lazarus’ is the commonly used term when referring to the cyber activities of North Korean hackers, including cyberespionage, cryptocurrency heists, and financially motivated operations. The US government refers to this activity cluster as ‘Hidden Cobra’.

Lazarus has been blamed for various high-profile cyberattacks, including the recent Ronin $600 million cryptocurrency heist and the $100 million hack of Harmony’s Horizon Bridge.

Andariel, Bluenoroff, and Guardians of Peace are believed to be subgroups within Lazarus/Hidden Cobra. ‘APT38’ is another term used to describe the same activities.

The $10 million reward for Lazarus hackers comes roughly three months after the US government announced it was offering $5 million for information that would help disrupt financial mechanisms of entities offering financial support to the North Korean government.

Last year, the US government stepped up its efforts against ransomware and other cyber threats by offering rewards of up to $10 million for information on any hacker conducting malicious operations against critical infrastructure.

Advertisement. Scroll to continue reading.

In April this year, the Department of State underlined its interest in rewarding individuals offering information on Russian intelligence officers responsible for the 2017 NotPetya attack.

Related: North Korea APT Lazarus Targeting Chemical Sector

Related: US Puts Sanctions on N.Korea Hacking Groups Behind Major Thefts

Related: USCYBERCOM Shares More North Korean Malware Samples

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.