North Korea Crypto Hackers Steal $3B: How They Did It and What It Means

North Korea Crypto Hackers Steal $3B: How They Did It and What It Means

Mar, 30 2025

North Korean Crypto Heist Tracker

Total Stolen Value

$3 Billion

From 2017-2023 across 58 incidents

2024 Spike

$1.34 Billion

A 103% increase from 2023

Top North Korean Hacker Groups

Lazarus Group

Notable Theft: $1.2B

Target: Exchanges & Wallets

Technique: Social-engineered malware

TraderTraitor

Notable Theft: $197M

Target: Desktop Wallet Apps

Technique: Credential theft

Jade Sleet

Notable Theft: $85M

Target: DeFi Protocols

Technique: Cross-chain bridge abuse

UNC4899

Notable Theft: $63M

Target: Exchange APIs

Technique: Credential stuffing

Slow Pisces

Notable Theft: $42M

Target: Infrastructure Providers

Technique: Supply-chain malware

Attack Timeline Overview

DMM Breach (2024)

Loss: $308M (4,502.9 BTC)

Tactic: LinkedIn social engineering + supply chain compromise

Method: Malicious Python script, backdoor installation

Bybit Heist (2025)

Loss: $1.5B ETH

Tactic: Zero-day exploit + cross-chain laundering

Method: Third-party tool breach, rapid swap network

Laundering Tactics

Cross-chain Bridges

Move assets between networks to obscure origin

DEX Swaps

Rapid swaps on decentralized exchanges without KYC

Mixers & Tumblers

Services that shred transaction history

Security Recommendations

  • Implement zero-trust access policies
  • Secure software supply chain with SBOM reviews
  • Conduct regular phishing simulations
  • Integrate blockchain analytics for real-time monitoring
  • Develop incident response playbooks
  • The United Nations estimates North Korean actors have lifted roughly $3billion in crypto from 2017‑2023.
  • Five state‑linked groups (Lazarus, TraderTraitor, Jade Sleet, UNC4899, Slow Pisces) account for the bulk of the loot.
  • Two headline incidents - the $308M DMM breach (2024) and the $1.5B Bybit ether theft (2025) - illustrate a rapid escalation in scale.
  • Advanced social‑engineering, multi‑stage malware, and cross‑chain laundering make attribution and recovery extremely hard.
  • Crypto platforms are scrambling to fortify wallets, train staff, and adopt blockchain monitoring after the attacks.

Scope of the $3B Heist

According to a December2024 United Nations Security Council assessment, North Korean state‑sponsored hackers stole about North Korea crypto hackers $3billion across 58 incidents between 2017 and 2023. The figure jumps to $1.34billion in 2024 alone - a 103% rise from the previous year - and topped by an almost $1.5billion ether raid on Bybit in February2025.

These operations represent roughly 61% of all crypto thefts worldwide in 2024, despite comprising only 20% of reported incidents. The disproportionate impact highlights both the technical depth of the groups involved and the strategic value the regime places on digital assets to fund its weapons programs.

Key North Korean Hacker Groups

The most active actors are tracked under the following names. Each has a distinct modus operandi, but they share a common focus on high‑value platforms and a willingness to invest months in reconnaissance.

Lazarus Group is the flagship cyber‑espionage unit, responsible for the majority of large‑scale crypto thefts, including the 2024 DMM breach. TraderTraitor focuses on wallet services, notable for the $100M Atomic Wallet hack in 2023. Jade Sleet specializes in cross‑chain bridges and has been linked to several DeFi exploits. UNC4899 targets exchange APIs, often using sophisticated credential‑stuffing techniques. Slow Pisces carries out long‑running supply‑chain attacks on crypto‑infrastructure providers.
Comparison of Major North Korean Hacker Groups
Group Notable Theft (USD) Primary Target Type Key Technique Active Since
Lazarus Group $1.2B Crypto exchanges & wallet services Social‑engineered malware + transaction hijack 2017
TraderTraitor $197M Desktop wallet apps Credential theft, API abuse 2019
Jade Sleet $85M DeFi protocols Cross‑chain bridge abuse 2020
UNC4899 $63M Exchange APIs Credential stuffing & API spoofing 2021
Slow Pisces $42M Infrastructure providers Supply‑chain malware 2022

How the 2024 DMM Attack Unfolded

In May2024, Japanese platform DMM suffered a $308million loss - 4,502.9BTC at the time - after a multi‑stage intrusion.

The chain of events began in March when actors posing as recruiters on LinkedIn contacted employees of Ginco, a Japanese crypto‑wallet software firm. The pitch included a “pre‑employment test” hosted on GitHub: a malicious Python script that, once run, installed a backdoor and harvested session cookies.

Compromised Ginco staff could then access the company’s internal wallet‑management console. By early May, the attackers used the stolen credentials to spoof a legitimate transaction request inside DMM’s internal system, diverting the transfer to wallets under their control.

Key takeaways:

  • Social engineering on professional networks can bypass technical defenses.
  • Multi‑month patience - the initial compromise and final theft were two months apart.
  • Targeting the software supply chain amplified impact, allowing a single compromised employee to affect millions of users.
The 2025 Bybit .5B Ether Heist

The 2025 Bybit .5B Ether Heist

When Bybit, a Dubai‑based exchange, announced a $1.5billion ether loss in February2025, blockchain analysts called it “the largest crypto theft ever recorded.” Chainalysis traced the flow to a set of wallets linked to the Lazarus Group.

Investigation reports from the FBI reveal that the attackers first breached Bybit’s hot‑wallet management system via a zero‑day exploit in a third‑party monitoring tool. Once inside, they initiated a rapid series of cross‑chain swaps, moving ether into layered smart contracts that obscured the origin.

Within hours, the stolen ether was partially converted into Bitcoin and other assets on decentralized exchanges, then funneled through a web of mixers and bridges. TRM Labs noted that over 70% of the value was laundered before law‑enforcement could freeze any wallets.

The scale of this operation eclipses the combined value of all 47 crypto robberies in 2024, underscoring a worrying trend: North Korean actors are now capable of single‑incident blowouts that dwarf yearly totals.

Laundering Tactics and Blockchain Obfuscation

After a theft, the immediate challenge for investigators is tracking the money. North Korean groups employ three core tactics:

  1. Cross‑chain bridges: They move assets from the original chain (e.g., Ethereum) to less‑scrutinized networks like Polygon or BSC, making the trail harder to follow.
  2. Decentralized exchanges (DEXs): Automated market makers allow rapid swaps without KYC, creating “noise” in transaction graphs.
  3. Mixers and tumblers: Services such as Tornado.Cash shred transaction histories, forcing analysts to rely on heuristic clustering.

Chainalysis and TRM Labs both report that the groups now chain together up to ten hops before cash‑out, a practice that pushes the average time to trace from days to weeks.

Impact on the Crypto Industry

Financial losses aside, the ripple effects are profound:

  • Insurance premiums for exchanges have risen by 45% since 2023.
  • Regulators in the EU, Japan, and the U.S. are tightening AML/KYC rules for crypto‑service providers.
  • Platforms are rolling out multi‑signature wallets, mandatory employee phishing drills, and real‑time blockchain monitoring solutions.

Despite these measures, the success rate of North Korean attacks continues to climb, suggesting that technical countermeasures alone are insufficient without a cultural shift in security awareness.

Defending Against State‑Sponsored Crypto Crime

For firms looking to harden themselves, experts recommend a layered approach:

  1. Zero‑trust access: Enforce least‑privilege policies and continuously verify identity, especially for high‑value wallet admin accounts.
  2. Secure software supply chain: Conduct regular SBOM reviews and require signed binaries for all third‑party tools.
  3. Employee vetting & training: Simulate LinkedIn recruiter attacks and enforce secure coding practices for any scripts employees run.
  4. Blockchain analytics integration: Use real‑time monitoring to flag abnormal token flows and automatically freeze suspicious withdrawals.
  5. Incident response playbooks: Pre‑define escalation paths, including law‑enforcement liaisons, to shorten the time from breach detection to containment.

Implementing these steps doesn’t guarantee immunity, but it raises the cost of an attack to a level that may deter even a state‑backed actor.

Frequently Asked Questions

Frequently Asked Questions

How did the UN calculate the $3billion figure?

Analysts combined open‑source blockchain forensics, incident reports from law‑enforcement, and financial disclosures from affected companies. They then applied a conservative valuation based on market prices at the time of each theft.

Can stolen crypto be recovered?

Recovery is rare. Once funds are mixed, swapped, and moved across multiple chains, tracing becomes exponentially harder. Successful cases typically involve a swift freeze of wallets before they’re fully laundered.

What makes North Korean groups more effective than ordinary cybercriminals?

They combine state resources, long‑term strategic goals, and a willingness to invest months into a single target. Their access to sophisticated zero‑day exploits and a dedicated laundering infrastructure also sets them apart.

Are there any signs that a platform is being targeted?

Unusual login attempts from corporate networks, repeated phishing emails referencing recruitment, and anomalous internal transaction requests are common precursors. Early detection often hinges on behavioral analytics.

What steps should individual crypto users take?

Use hardware wallets, enable multi‑factor authentication on every exchange, and avoid clicking links from unsolicited professional messages. Regularly audit which apps have API access to your wallets.

15 comments

  • Anne Zaya
    Posted by Anne Zaya
    21:30 PM 03/30/2025

    Wow, the scale of these heists really puts the global crypto community on notice – it’s not just a few rogue groups anymore, it’s state‑backed actors reshaping the risk landscape.

  • Alex Yepes
    Posted by Alex Yepes
    03:03 AM 03/31/2025

    While the article offers a comprehensive overview, it is essential to contextualize these figures within the broader spectrum of cyber‑financial crime. The $3 billion cumulative loss, though staggering, represents a fraction of the total illicit capital flow documented by international agencies. Moreover, attributing each incident solely to North Korean entities may overlook the intricate supply‑chain dependencies that enable such operations. A rigorous forensic methodology must differentiate between direct command‑and‑control actions and opportunistic exploits by proxy actors. Consequently, policymakers should calibrate sanctions not only on the alleged perpetrators but also on the facilitating infrastructure. Investment in real‑time blockchain analytics, as recommended, will undoubtedly enhance detection capabilities. Yet, without concurrent legal frameworks harmonized across jurisdictions, technical measures alone remain insufficient. In sum, a multi‑pronged strategy integrating diplomatic, regulatory, and technological levers is indispensable.

  • Holly Harrar
    Posted by Holly Harrar
    08:37 AM 03/31/2025

    The breakdown of each group’s technique is super helpful – especially the bit about Lazarus using social‑engineered malware. It shows that even sophisticated nation‑state actors rely on classic phishing tricks, which many of us can actually defend against. If you’re running a wallet service, consider adding mandatory multi‑factor authentication and regular staff training. Also, keep an eye on any third‑party tools you integrate; those have been a weak spot in several of the DMM and Bybit breaches. Definately worth a deeper audit.

  • Bianca Giagante
    Posted by Bianca Giagante
    14:10 PM 03/31/2025

    Indeed, the article rightly highlights the importance of zero‑trust policies, however, one must also recognize the human element, which is often the weakest link; extensive phishing simulations can mitigate that risk, and continuous monitoring of privileged accounts adds another layer of defense, all of which should be embedded into the security culture of the organization.

  • Jared Carline
    Posted by Jared Carline
    19:43 PM 03/31/2025

    Although the narrative frames these incursions as unprecedented, historical analysis reveals that state‑sponsored cyber‑theft has been a persistent threat since the early 2000s; the focus on North Korea, while warranted, inadvertently diverts attention from similar capabilities demonstrated by other nation‑state actors. This selective emphasis may skew resource allocation, undercutting a holistic defense posture.

  • raghavan veera
    Posted by raghavan veera
    01:17 AM 04/ 1/2025

    When we trace the evolution of these attacks, we see a mirror of human ambition and desperation; the pursuit of digital gold becomes a modern extension of ancient territorial conquest, reminding us that technology merely reshapes the battlefield, not the underlying motives.

  • Danielle Thompson
    Posted by Danielle Thompson
    06:50 AM 04/ 1/2025

    Great summary, definitely a wake‑up call! 🚀

  • alex demaisip
    Posted by alex demaisip
    12:23 PM 04/ 1/2025

    The operational tempo exhibited by the Lazarus Group underscores a shift from opportunistic exfiltration to orchestrated, multi‑vector campaigns. Initial reconnaissance phases leverage open‑source intelligence to profile target personnel, often culminating in spear‑phishing payloads that embed file‑less implants. Once foothold is established, lateral movement is facilitated through credential‑dumping utilities such as Mimikatz, enabling privileged escalation. Persistence mechanisms frequently involve scheduled tasks and registry modifications, ensuring continuity across system reboots. Exfiltration vectors are obfuscated via custom tunneling protocols that masquerade as legitimate HTTPS traffic, thereby evading traditional network IDS signatures. The subsequent laundering stage exploits cross‑chain bridge vulnerabilities, employing atomic swaps to fragment value across heterogeneous ledgers. Smart contract interactions are meticulously crafted to exploit re‑entrancy bugs, amplifying the extracted funds. Moreover, the use of decentralized mixers like Tornado.Cash introduces additional entropy, complicating blockchain forensics. These tactics collectively generate a high entropy entropy profile, reducing correlation coefficients in heuristic clustering algorithms. Defensive countermeasures must therefore adopt a defense‑in‑depth paradigm, integrating behavioral analytics with threat intelligence feeds. Endpoint detection and response (EDR) solutions should be calibrated to detect abnormal process trees indicative of file‑less execution. Network segmentation, coupled with micro‑perimeters, can limit lateral propagation, constraining attacker kill‑chains. Zero‑trust architectures, enforced via continuous identity verification, mitigate the risk of compromised credentials. Regular blue‑team exercises, including red‑team adversarial simulations, sharpen organizational readiness. Finally, cross‑industry collaboration on shared Indicators of Compromise (IoCs) accelerates collective threat mitigation. In essence, a synergistic blend of technology, policy, and human vigilance is requisite to counteract such sophisticated state‑backed adversaries.

  • Elmer Detres
    Posted by Elmer Detres
    17:57 PM 04/ 1/2025

    Spot on – the layered approach you outlined really drives home how every security layer must talk to the others; it’s like building a house where each floor supports the next, and missing one can cause the whole thing to collapse. 🛡️

  • Fiona Padrutt
    Posted by Fiona Padrutt
    23:30 PM 04/ 1/2025

    It’s infuriating that while domestic regulators squabble over minor compliance tweaks, these North Korean hackers keep draining billions, showing once again that our own national policies are too weak to protect our citizens’ assets.

  • Briana Holtsnider
    Posted by Briana Holtsnider
    05:03 AM 04/ 2/2025

    The article glosses over the fact that many of these “state‑sponsored” attacks are actually outsourced to criminal syndicates, making the attribution narrative overly simplistic and potentially misleading for readers seeking a deeper understanding.

  • Corrie Moxon
    Posted by Corrie Moxon
    10:37 AM 04/ 2/2025

    Nevertheless, the surge in security investments and the emergence of advanced analytics platforms give me confidence that the crypto ecosystem is learning fast and will become more resilient in the coming years.

  • Jeff Carson
    Posted by Jeff Carson
    16:10 PM 04/ 2/2025

    Interesting to note that the rise in insurance premiums aligns with the spike in reported thefts, suggesting that the market is beginning to price in the true risk of state‑level cyber threats.

  • Emma Szabo
    Posted by Emma Szabo
    21:43 PM 04/ 2/2025

    The kaleidoscopic blend of technical wizardry and audacious daring displayed by these groups reads like a cyber‑crime thriller, yet the real‑world ramifications are stark – a vivid reminder that digital fortunes can evaporate in the blink of an eye.

  • Fiona Lam
    Posted by Fiona Lam
    03:17 AM 04/ 3/2025

    Honestly, if every exchange just stopped being lazy and actually enforced basic security hygiene, we wouldn’t be hearing about these massive heists every week.

Write a comment

Color Variant

Customizer