North Korean Hackers Steal $600 Million in Cryptocurrency in 2023, Continue to Pose Threat in 2024

In a new report released by blockchain intelligence firm TRM, it has been revealed that North Korean hackers managed to steal at least $600 million worth of cryptocurrency in 2023. This staggering figure accounts for approximately one-third of the total value stolen in all cryptocurrency heists during that year. While this represents a 30% reduction compared to the $850 million stolen by Democratic People’s Republic of Korea (DPRK)-linked hackers in 2022, researchers suggest that the total amount stolen may rise to $700 million if additional heists are attributed to North Korea. These findings shed light on the growing threat posed by North Korean hackers and their persistent efforts to generate revenue in the face of international sanctions.

2023 Cryptocurrency Theft Statistics

The TRM report highlights the significant impact of North Korean hackers in the cryptocurrency realm. With $600 million stolen in 2023 alone, it is evident that these cybercriminals are adept at exploiting vulnerabilities in the digital space. While the figure represents a reduction from the previous year, it is still a cause for concern, emphasizing the need for increased cybersecurity measures.

Historical perspective

Since 2017, TRM researchers estimate that DPRK-based attackers have stolen a staggering $2.7 billion worth of cryptocurrency. This cumulative figure showcases the ongoing reliance of the North Korean government on such illicit activities to generate revenue. With international sanctions targeting the regime, cryptocurrency thefts have become a crucial avenue for circumventing financial restrictions and obtaining much-needed funds.

Increased damages

One of the most concerning aspects of the TRM report is the revelation that North Korean hackers’ attacks are on average ten times more damaging than those not linked to Pyongyang. This suggests that these hackers possess a sophisticated understanding of the cryptocurrency landscape and are highly effective in their nefarious pursuits. The heightened impact of DPRK attacks poses a significant challenge for individuals and organizations in safeguarding their digital assets.

Innovative tactics

According to TRM researchers, North Korean hackers employ innovative tactics to evade international law enforcement actions. The report highlights their ability to compromise private keys and seed phrases used to protect digital wallets. This sophisticated method allows them to gain unauthorized access to victims’ digital assets, enabling them to take control and transfer the funds to wallet addresses controlled by North Korean operatives.

The process of cryptocurrency theft

The primary method used by DPRK-linked attackers to launch crypto heists revolves around compromising the private keys and seed phrases used to safeguard digital wallets. Once these security measures are compromised, the hackers proceed to transfer the victims’ digital assets to a wallet address controlled by North Korean operatives. To further anonymize the stolen funds, they convert the cryptocurrency into USDT or Tron before engaging with high-volume over-the-counter (OTC) brokers to convert it into hard currency.

Future predictions

Despite the reduction in cryptocurrency thefts in 2023, TRM predicts that North Korean hackers will continue to be highly effective in this space in 2024. With their innovative tactics and deep knowledge of the cryptocurrency landscape, these cybercriminals pose an ongoing threat to individuals, organizations, and even governments. It is crucial for stakeholders to recognize the continuous evolution of the threat landscape and fortify their cybersecurity measures accordingly.

The TRM report paints a worrisome picture of the activities of North Korean hackers in the realm of cryptocurrency. The theft of $600 million in 2023 is a stark reminder of the persistent threat posed by these cybercriminals, who exploit vulnerabilities to evade international sanctions. With a cumulative total of $2.7 billion stolen since 2017, it is evident that North Korea’s reliance on cryptocurrency theft for revenue generation remains significant. The heightened damages caused by DPRK-linked attacks, their innovative tactics, and the potential for future threats in 2024 call for increased vigilance and stronger cybersecurity measures. As the cryptocurrency market continues to evolve, it is crucial for individuals and organizations to remain proactive in defending against the ever-present dangers posed by North Korean hackers.

Explore more