U.S. Sanctions Cryptocurrency Mixer Used by N. Korea | Be Korea-savvy

U.S. Sanctions Cryptocurrency Mixer Used by N. Korea


The department added Sinbad.io, a virtual currency mixer used by Lazarus Group, to its Office of Foreign Assets Control (OFAC)'s sanctions list. (Image courtesy of Yonhap)

The department added Sinbad.io, a virtual currency mixer used by Lazarus Group, to its Office of Foreign Assets Control (OFAC)’s sanctions list. (Image courtesy of Yonhap)

WASHINGTON, Nov. 29 (Korea Bizwire)The U.S. Department of the Treasury on Wednesday sanctioned a cryptocurrency mixer for serving as a “key money-laundering tool” of a North Korea-linked hacking group, in the latest effort to prevent Pyongyang’s cyber activities meant to fund its weapons programs.

The department added Sinbad.io, a virtual currency mixer used by Lazarus Group, to its Office of Foreign Assets Control (OFAC)’s sanctions list. It described the group — already sanctioned in 2019 — as a “state-sponsored cyber hacking group” of the North.

The designation came after Pyongyang launched a space rocket last week to put a military reconnaissance satellite into orbit. Seoul and Washington view the launch as a violation of multiple U.N. Security Council (UNSC) resolutions banning any launch using ballistic missile technology.

“Mixing services that enable criminal actors, such as the Lazarus Group, to launder stolen assets will face serious consequences,” Deputy Secretary of the Treasury Wally Adeyemo was quoted as saying in a press release.

“The Treasury Department and its U.S. government partners stand ready to deploy all tools at their disposal to prevent virtual currency mixers, like Sinbad, from facilitating illicit activities,” he added.

The department said that Sinbad has processed millions of dollars’ worth of virtual currency from Lazarus Group heists.

The mixer is also used by cybercriminals to obfuscate transactions linked to malign activities such as sanctions evasion, drug trafficking and additional illicit sales on darknet marketplaces, the department said.

Seoul and Washington have stepped up efforts to stop the North’s cryptocurrency theft and other cybercrimes as they can be used to help bankroll its weapons programs.

“The Lazarus Group has operated for more than ten years and is believed to have stolen over $2 billion worth of digital assets across multiple thefts,” the department said.

“Due to the pressure of robust U.S. and U.N. sanctions, the DPRK has resorted to using illicit tactics, such as heists perpetrated by the Lazarus Group, to generate revenue for its unlawful weapons of mass destruction and ballistic missile programs,” it added. DPRK stands for the North’s official name, the Democratic People’s Republic of Korea.

In its recent report, the U.N. Panel of Experts on UNSC sanctions against the North said that Sinbad had laundered close to US$100 million in Bitcoin from hacks attributed to the Lazarus Group. The report cited an analysis by Blockchain research company Elliptic.

Citing an estimate from another firm, Chainanalysis, the panel also said that the North’s state-sponsored hackers were responsible for cryptocurrency theft worth nearly $1.7 billion last year.

Accusing Iran of generating revenue to fund its “destabilizing” regional activities and support multiple proxy groups, including the Hamas militant group, the Treasury Department sanctioned more than 20 individuals and entities.

“The United States remains committed to exposing elements of the Iranian military and its complicit partners abroad to disrupt this critical source of funds,” Treasury’s Undersecretary for Terrorism and Financial Intelligence Brian E. Nelson said.

(Yonhap)

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>