North Korean hackers stole nearly $400 million in crypto last year

North Korean hackers stole nearly $400 million in crypto last year

The past year saw a breathtaking rise in the value of cryptocurrencies like Bitcoin and Ethereum, with Bitcoin gaining 60 percent in value in 2021 and Ethereum spiking 80 percent. So perhaps it’s no surprise that the relentless North Korean hackers who feed off that booming crypto economy had a very good year as well.

North Korean hackers stole a total of $395 million worth of crypto coins last year across seven intrusions into cryptocurrency exchanges and investment firms, according to blockchain analysis firm Chainalysis. The nine-figure sum represents a nearly $100 million increase over the previous year’s thefts by North Korean hacker groups, and it brings their total haul over the past five years to $1.5 billion in cryptocurrency alone—not including the uncounted hundreds of millions more the country has stolen from the traditional financial system. That hoard of stolen cryptocurrency now contributes significantly to the coffers of Kim Jong-un’s totalitarian regime as it seeks to fund itself—and its weapons programs—despite the country’s heavily sanctioned, isolated, and ailing economy.

“They’ve been very successful,” says Erin Plante, a senior director of investigations at Chainalysis, whose report calls 2021 a “banner year” for North Korean cryptocurrency thefts. The findings show that North Korea’s global, serial robberies have accelerated even in the midst of an attempted law enforcement crackdown; the US Justice Department, for instance, indicted three North Koreans in absentia in February of last year, accusing them of stealing at least $121 million from cryptocurrency businesses along with a slew of other financial crimes. Charges were also brought against a Canadian man who had allegedly helped to launder the funds. But those efforts haven’t stopped the hemorrhaging of crypto wealth. “We were excited to see actions against North Korea from law enforcement agencies,” Plante says, “yet the threat persists and is growing.”

The Chainalysis numbers, based on exchange rates at the time the money was stolen, don’t merely point to an appreciation of cryptocurrency’s value. The growth in stolen funds also tracks with the number of thefts last year; the seven breaches Chainalysis tracked in 2021 amount to three more than in 2020, though fewer than the 10 successful attacks that North Korean hackers carried out in 2018, when they stole a record $522 million.

For the first time since Chainalysis began tracking North Korean cryptocurrency thefts, Bitcoin no longer represents anywhere near the majority of the country’s take, accounting for only around 20 percent of the stolen funds. Fully 58 percent of the groups’ cryptocurrency gains came instead in the form of stolen ether, the Ethereum network’s currency unit. Another 11 percent, around $40 million, came from stolen ERC-20 tokens, a form of crypto asset used to create smart contracts on the Ethereum blockchain.

Chainalysis’ Plante attributes that increased focus on Ethereum-based cryptocurrencies—$272 million in total thefts last year versus $161 million in 2020—to the skyrocketing price of assets in the Ethereum economy, combined with the nascent companies that growth has fostered. “Some of these exchanges and trading platforms are just newer and potentially more vulnerable to these types of intrusions,” she says. “They’re trading heavily in ether and ERC-20 tokens, and they’re just easier targets.”

While Chainalysis declined to identify most of the victims of the hacker thefts it tracked last year, its report does blame North Korean hackers for the theft of around $97 million in crypto assets from the Japanese exchange Liquid.com in August, including $45 million in Ethereum tokens. (Liquid.com didn’t respond to WIRED’s request for comment on its August hacker breach.) Chainalysis says it linked all seven 2021 cryptocurrency hacks to North Korea based on malware samples, hacking infrastructure, and following the stolen money into clusters of blockchain addresses it has identified as controlled by the North Korean hackers.

Chainalysis says the thefts were all carried out by Lazarus, a loose grouping of hackers all widely believed to be working in the service of the North Korean government. But other hacker-tracking firms have pointed out that Lazarus comprises many distinct groups. Security firm Mandiant nonetheless echoes Chainalysis’ findings that stealing cryptocurrency has become a priority for virtually all of the North Korean groups it tracks, in addition to whatever other missions they may pursue.

Last year, for instance, two North Korean groups Mandiant calls TEMP.Hermit and Kimsuky both seemed tasked with targeting biomedical and pharmaceutical organizations, likely to steal information related to COVID-19, says Fred Plan, a senior analyst at Mandiant. Yet both groups continued to target cryptocurrency holders throughout the year. “That consistency of financially motivated operations and campaigns continues to be the undercurrent of all these other activities that they had to do in the past year,” says Plan.

Even the group Mandiant calls APT38—which has previously focused on more traditional financial intrusions, such as the theft of $110 million from the Mexican financial firm Bancomext and $81 million from Bangladesh’s Central Bank—now appears to have turned its sights on cryptocurrency targets. “Almost all of the North Korean groups we track have a finger in the pie of cryptocurrency in some way,” Plan says.

One reason the hackers have focused on cryptocurrency over other forms of financial crime is no doubt the relative ease of laundering digital cash. After APT38’s Bangladeshi bank heist, for instance, the North Koreans had to enlist Chinese money launderers to gamble its tens of millions at a casino in Manila to prevent investigators from tracking the stolen funds. By contrast, Chainalysis found that the groups have plenty of options to launder its stolen cryptocurrency. They’ve cashed out their gains through exchanges—largely exploiting ones based in Asia and trading their cryptocurrency for Chinese renminbi—that have less-than-stringent compliance with “know-your-customer” regulations. The groups have often used “mixing” services to obscure the money’s origins. And in many cases they’ve used decentralized exchanges designed to directly connect cryptocurrency traders with no intermediary, often with little in the way of anti-money-laundering rules.

Chainalysis found that the North Koreans have been remarkably patient in cashing out their stolen crypto, often holding onto the funds for years before beginning the laundering process. The hackers, in fact, appear to still be holding on to $170 million in unlaundered cryptocurrency from previous years’ thefts, which they’ll undoubtedly cash out over time.

All of those hundreds of millions, says Mandiant’s Fred Plan, will end up in the accounts of a highly militarized rogue nation that has spent years under severe sanctions. “The North Korean regime has figured out they don’t have any other options. They don’t have any other real way of engaging with the world or with the economy. But they do have this pretty awesome cyber capability,” says Plan. “And they’re able to leverage it to bring money into the country.”

Until the cryptocurrency industry figures out how to secure itself against those hackers—or to prevent their coins from being laundered and converted into clean bills—the Kim regime’s illicit, ethereal revenue stream will only continue to grow.

This story originally appeared on wired.com.

Source

Leave a Reply

Your email address will not be published. Required fields are marked *