North Koreas Crypto Heist Plans

October 13,2025

Criminology

Digital Shadows: North Korea's Elite Hackers Pivot to Plunder Personal Crypto Fortunes

North Korean state-sponsored hackers have escalated their cyber operations to an unprecedented level in 2025. They have stolen more than $2 billion in digital assets within the current year. This amount represents an unprecedented haul for the regime's cybercriminals, who relentlessly target the global financial system to circumvent stringent international sanctions. The staggering sum, equivalent to over £1.49 billion, highlights a dramatic surge in both the scale and sophistication of their attacks. Experts warn this activity provides a crucial revenue stream for Pyongyang, directly bankrolling its forbidden atomic armament and ballistic missile initiatives.

A Record-Breaking Haul

The colossal sum amassed this year already dwarfs previous records. It nearly triples the amount stolen in 2024 and significantly surpasses the $1.35 billion taken in 2022. The primary driver of this year's record was the monumental breach of the Bybit cryptocurrency exchange in February. In that single incident, cybercriminals with connections to North Korea siphoned approximately $1.46 billion, making it one of the largest cryptocurrency heists in history. Beyond this massive attack, blockchain analysis firm Elliptic has attributed over thirty other distinct hacks to North Korean actors in 2025 alone.

Fuelling a Nation's Ambitions

The illicit funds generated from these cyber heists constitute a significant portion of the North Korean economy. Based on estimations from the United Nations, revenue from cybercrime may account for as much as 13 percent of the nation's entire economic output, or GDP. This vital economic lifeline allows the isolated state to continue its weapons development in defiance of global pressure. The cumulative reported worth of digital assets plundered by Pyongyang since its campaign began is now estimated to exceed a colossal $6 billion.

The Human Element: A Shift in Targeting

Investigators have noted a significant tactical shift in 2025. While large cryptocurrency exchanges remain prime targets, there is a growing focus on high-net-worth individuals. These affluent crypto holders are more appealing targets since their personal security protocols are frequently less robust than the multi-layered infrastructure that businesses deploy. This makes them more susceptible to social engineering attacks, where hackers use deception and manipulation to gain access to digital wallets and private keys. This trend highlights that the weakest link in cryptocurrency security is now often human rather than technical.

Underreported Crimes and Hidden Losses

Security experts believe the true scale of crypto theft by North Korea is even greater than official figures suggest. Dr. Tom Robinson, chief scientist at Elliptic, notes that attacks on individuals are infrequently made public to authorities, unlike corporate breaches. This creates a significant gap in the data. He adds that pinpointing North Korea as the culprit for every cyber crime is an imprecise process, and many other incidents bear the typical signs of their methods, yet conclusive proof is missing for a definite link.

The Reconnaissance General Bureau's Cyber Wings

North Korea's cyber operations are not the work of disparate criminal gangs. They are state-directed campaigns executed by sophisticated units under the command of the Reconnaissance General Bureau (RGB), the country's primary intelligence agency. Several distinct Advanced Persistent Threat (APT) groups operate under the RGB's umbrella, each with specialised roles but often collaborating to achieve the regime's strategic objectives of intelligence gathering and revenue generation. The U.S. Treasury Department has sanctioned key groups for their malicious activities.

Lazarus Group: The Financial Heavyweights

The most infamous of these units is the Lazarus Group. Active for nearly two decades, Lazarus has evolved into one of the world's most formidable financial threat actors. They are responsible for many of the largest and most audacious heists, including the devastating $1.46 billion Bybit attack in 2025 and the notorious Sony Pictures hack in 2014. The group's primary mission is to generate substantial revenue for the state, often by targeting crypto exchanges and financial institutions with complex malware and exploitation techniques.

Kimsuky: The Intelligence Gatherers

Operating since at least 2012, the Kimsuky group focuses primarily on espionage. Their mission is to gather intelligence on foreign policy, national security matters, and nuclear technology. Kimsuky targets government officials, think tanks, journalists, and academic experts, particularly in South Korea, the United States, and Japan. They are masters of social engineering and spear-phishing, often impersonating credible figures to build trust with their targets before deploying malware to steal sensitive information.

Andariel: The Diversified Threat

Andariel, also known as Silent Chollima, is considered a sub-group of Lazarus. This unit has a more diversified mission set, engaging in both cyber espionage and financially motivated crime. They have a history of attacking South Korean government and military organisations, but also conduct ransomware attacks against foreign entities, including healthcare facilities, to generate funds. Andariel is known for exploiting known software vulnerabilities and deploying a range of custom malware, including backdoors and data wipers, to achieve its objectives.

Social Engineering as a Primary Weapon

The majority of successful attacks in 2025 have relied on sophisticated social engineering rather than exploiting technical flaws in blockchain code. Hackers create highly convincing fake profiles on professional networking sites like LinkedIn to pose as recruiters or venture capitalists. They approach employees at crypto firms or other high-value individuals with enticing job offers or investment opportunities. This tactic is designed to build rapport and establish a foundation of trust before any malicious action is taken, making it difficult for conventional cybersecurity tools to detect.

The "Contagious Interview" Tactic

One increasingly common method is known as the "Contagious Interview". After establishing contact, the hacker will schedule a video call with the target. During the call, they will feign a technical issue, such as a problem with the camera or microphone, and instruct the target to run a command-line script to fix it. This seemingly innocuous code is, in fact, malware that installs a backdoor on the victim's system, giving the attackers persistent access to steal funds or compromise corporate networks.

Poisoned Code Repositories

Developers are another key target. Attackers often use the lure of a job offer to trick developers into completing a "skills test". This test requires the applicant to clone a code repository from a platform like GitHub. Hidden within this repository is malicious code designed to steal credentials, authentication tokens, and other sensitive system data. This supply chain attack method is particularly dangerous, as a single compromised developer can lead to the breach of an entire organisation.

North

From Phishing to Full-Scale Breaches

Spear-phishing remains a staple of the North Korean playbook. Unlike generic phishing campaigns, these emails are highly targeted and personalised, often containing information gleaned from the victim's social media or previous reconnaissance. The emails may contain malicious attachments disguised as legitimate documents or links to credential-harvesting websites. Once a single employee is compromised, the attackers use that initial foothold to move laterally through the network, escalate privileges, and ultimately exfiltrate data or digital assets.

The Global Response and The Money Trail

The international community has responded to North Korea's cyber aggression with waves of sanctions. The United States, through its Treasury Department, has targeted the hacking groups themselves, including Lazarus, Kimsuky, and Andariel, in addition to individuals and front companies that facilitate their operations. These measures aim to cut off the regime's access to the global financial system. However, the decentralised and pseudonymous nature of cryptocurrency presents a significant challenge, allowing North Korean operatives to bypass many traditional financial chokepoints.

Tracing Stolen Funds on the Blockchain

Despite the hackers' efforts to obscure their activities, every cryptocurrency transaction is recorded on a public, immutable ledger, a system called the blockchain. Specialised firms like Chainalysis and Elliptic use sophisticated analysis tools to follow the money trail. By following the trail of the pilfered assets from wallet to wallet, these investigators can identify patterns, uncover laundering techniques, and sometimes link specific thefts to known North Korean addresses. This forensic work is crucial for law enforcement and for helping exchanges freeze stolen assets.

The Role of Cryptocurrency Mixers

To launder their illicit gains, cybercriminals from North Korea heavily rely on cryptocurrency mixers, also known as tumblers. These services are designed to break the chain of traceability by pooling funds from many different users and mixing them together before sending them to their final destinations. This process makes it extremely difficult to connect the stolen input coins with the cleaned output coins. The U.S. government has sanctioned prominent mixers like Tornado Cash for their role in laundering billions of dollars for North Korean groups.

Beyond Hacking: The Clandestine IT Workforce

In addition to direct theft, North Korea operates an elaborate and widespread scheme to generate revenue by dispatching thousands of highly skilled IT workers to obtain freelance employment abroad. These individuals use fraudulent or stolen identities to pose as legitimate remote workers from other countries, passing interviews and securing well-paid roles at companies across the globe, including in the United States and Europe. Their substantial salaries are then funnelled back to the regime, providing a steady and reliable stream of foreign currency.

A Threat from Within

The presence of these clandestine workers poses a dual threat. Beyond the financial fraud, these operatives act as insiders within their unsuspecting employers. They can steal sensitive corporate data, intellectual property, and proprietary source code. Furthermore, they are in a prime position to map out a company's internal networks and intentionally create security vulnerabilities. This access can then be exploited in future hacking operations by other North Korean cyber units, turning the IT worker scheme into a platform for espionage and theft.

Expanding Targets and Evolving Tactics

Initially focused on tech and crypto firms, the IT worker scam has expanded significantly. Research shows these operatives are now targeting a wide array of sectors, including healthcare, finance, and even defence contractors. The tactics have also become more aggressive. If a company discovers a fraudulent worker and terminates their employment, the operative may resort to extortion, threatening to leak stolen data unless a payment is made. This demonstrates the campaign's adaptability and its increasing integration with North Korea's broader cybercrime agenda.

Defending Your Digital Assets – The Primacy of Cold Storage

For individuals holding cryptocurrency, particularly as a long-term investment, the most critical security measure is the use of a hardware wallet. Also known as cold wallets, these are physical devices that store your private keys completely offline. This "cold storage" method makes your assets immune to online hacking attempts, as a cybercriminal would need physical possession of the device to access your funds. Experts unanimously recommend keeping the majority of your holdings offline, transferring only small, transactional amounts to online "hot wallets".

Strengthening Your First Line of Defence

Strong personal security habits are essential. Use a reputable password manager to create and store long, complex, and unique passwords for every account. Never reuse passwords across different platforms. Crucially, enable two-factor authentication (2FA) on all your crypto and email accounts. Where possible, opt for app-based authenticators like Google Authenticator or a physical security key over less secure SMS-based 2FA, which can be vulnerable to SIM-swapping attacks.

Vigilance Against Social Engineering

Given the hackers' reliance on deception, a healthy sense of scepticism is your best defence. Be wary of unsolicited emails, direct messages, or job offers, especially those that seem too good to be true. Never click on suspicious links or download attachments from unknown senders. Always verify the identity of the person you are communicating with through a separate, trusted channel. Remember, legitimate companies will never ask you for your passwords, 2FA codes, or private keys.

Do you want to join an online course
that will better your career prospects?

Give a new dimension to your personal life

whatsapp
to-top