North Korean hackers 'stole' $400M worth of cryptocurrency last year

Pyongyang is accused of using stolen funds to support its nuclear and ballistic missile programmes to circumvent sanctions.

North Korea does not respond to media inquiries, but has previously released statements denying allegations of hacking.
Getty Images

North Korea does not respond to media inquiries, but has previously released statements denying allegations of hacking.

North Korea has launched at least seven attacks on cryptocurrency platforms that extracted nearly $400 million worth of digital assets last year, one of its most successful years on record.

"From 2020 to 2021, the number of North Korean-linked hacks jumped from four to seven, and the value extracted from these hacks grew by 40 percent," said the report, which was released on Thursday.

"Once North Korea gained custody of the funds, they began a careful laundering process to cover up and cash out," the report added.

A United Nations panel of experts that monitors sanctions on North Korea has accused Pyongyang of using stolen funds to support its nuclear and ballistic missile programmes to circumvent sanctions.

North Korea does not respond to media inquiries, but has previously released statements denying allegations of hacking.

Last year the United States charged three North Korean computer programmers working for the country's intelligence service with a massive, years-long hacking spree aimed at stealing more than $1.3 billion in money and cryptocurrency, affecting companies from banks to Hollywood movie studios.

READ MORE: Illegal cryptocurrency payments hit record $14B last year

Loading...

Targets

Chainalysis did not identify all the targets of the hacks, but said they were primarily investment firms and centralised exchanges, including Liquid.com, which announced in August that an unauthorised user had gained access to some of the cryptocurrency wallets it managed.

The attackers used phishing lures, code exploits, malware, and advanced social engineering to siphon funds out of these organizations’ internet-connected 'hot' wallets into North Korea-controlled addresses, according to the report.

Many of last year's attacks were likely carried out by the Lazarus Group, a hacking group sanctioned by the United States, which says it is controlled by the Reconnaissance General Bureau, North Korea’s primary intelligence bureau.

The group has been accused of involvement in the “WannaCry” ransomware attacks, hacking of international banks and customer accounts and the 2014 cyber-attacks on Sony Pictures Entertainment.

North Korea also appeared to step up efforts to launder stolen cryptocurrency, significantly increasing its use of mixers, or software tools that pool and scramble cryptocurrencies from thousands of addresses, Chainalysis said.

The report said researchers had identified $170 million in old, unlaundered cryptocurrency holdings from 49 separate hacks spanning from 2017 to 2021.

The report said it is unclear why the hackers would still be sitting on these funds, but said they could be hoping to outwit law enforcement interest before cashing out.

READ MORE: 8 moments that defined crypto in 2021

Route 6