Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

North Korea-Linked Hackers Steal $2.02 Billion in 2025, Leading Global Crypto Theft

0
Medium
Vulnerability
Published: Thu Dec 18 2025 (12/18/2025, 13:00:00 UTC)
Source: The Hacker News

Description

North Korea-linked threat actors, primarily the Lazarus Group, have significantly escalated cryptocurrency theft in 2025, stealing over $2. 02 billion globally, representing 51% growth from 2024. These attacks include high-profile breaches such as the $1. 5 billion compromise of Bybit exchange and $36 million theft from South Korea's Upbit. The adversaries employ sophisticated methods including IT worker infiltration schemes (e. g. , Wagemole) to gain privileged access to crypto platforms, alongside traditional hacking and malware campaigns. Stolen funds are laundered through complex multi-wave processes involving DeFi protocols, mixers, cross-chain bridges, and OTC traders, often leveraging Chinese-language money laundering networks. This threat poses substantial risks to European crypto exchanges, custodians, and Web3 firms, especially those with significant market presence or strategic importance. Mitigation requires enhanced insider threat detection, stringent identity verification, and monitoring of anomalous fund flows.

AI-Powered Analysis

AILast updated: 12/19/2025, 05:50:26 UTC

Technical Analysis

In 2025, North Korea-linked hacking groups, notably the Lazarus Group, have driven a surge in global cryptocurrency theft, accounting for at least $2.02 billion stolen out of $3.4 billion total. This represents a 51% increase year-over-year and a cumulative $6.75 billion stolen since 2020. The Lazarus Group, affiliated with Pyongyang's Reconnaissance General Bureau, uses a combination of direct cyberattacks on exchanges (e.g., Bybit and Upbit), malware campaigns, and sophisticated social engineering tactics. One notable method is the infiltration of IT workers into target organizations under false pretenses or through front companies (Wagemole operation), enabling privileged access to crypto services and facilitating large-scale thefts. Malware such as Lumma Stealer and BURNBOOK are deployed to exfiltrate credentials and data. Post-theft, funds undergo a structured laundering process over approximately 45 days involving immediate layering via DeFi protocols and mixers, initial integration through exchanges and cross-chain bridges, and final integration converting assets to fiat or other forms. The laundering heavily relies on Chinese-language money movement services and OTC traders, indicating tight integration with illicit Asia-Pacific networks. The threat actors also recruit collaborators via freelance platforms, using scripted social engineering to gain account control and bypass verification. The combination of technical sophistication, insider infiltration, and complex laundering networks makes this a persistent and evolving threat to the global cryptocurrency ecosystem.

Potential Impact

European organizations, especially cryptocurrency exchanges, custodians, and Web3 firms, face significant risks from this threat. The infiltration of IT workers and insiders can lead to unauthorized access, data breaches, and large-scale thefts of digital assets, undermining trust and causing substantial financial losses. The laundering of stolen funds through complex, multi-layered processes complicates asset recovery and law enforcement efforts. Financial institutions and regulatory bodies in Europe may also face increased pressure to enhance AML (Anti-Money Laundering) controls and compliance frameworks. The reputational damage from association with such thefts can impact market confidence and investor relations. Additionally, the threat's linkage to a nation-state actor with geopolitical motives raises concerns about broader cyber espionage and destabilization efforts targeting European critical infrastructure and financial sectors. The evolving tactics, including recruitment via freelance platforms, expand the attack surface and complicate detection and prevention efforts.

Mitigation Recommendations

European organizations should implement robust insider threat detection programs focusing on behavioral analytics and anomaly detection to identify suspicious IT worker activities. Strengthening identity verification processes, especially for remote and freelance workers, is critical to prevent infiltration via false credentials. Employ multi-factor authentication combined with hardware security modules for privileged access to crypto platforms. Monitor and analyze fund flows using blockchain analytics tools to detect suspicious layering and integration patterns indicative of laundering. Collaborate with law enforcement and international partners to share threat intelligence on DPRK-linked activities and laundering networks. Conduct regular security awareness training emphasizing social engineering and recruitment scams on freelance platforms. Deploy endpoint detection and response (EDR) solutions to identify and mitigate malware like Lumma Stealer and BURNBOOK. Establish strict controls on third-party and vendor access, including continuous vetting and monitoring. Finally, engage with regulatory bodies to ensure compliance with evolving AML and cybersecurity regulations tailored to crypto assets.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/north-korea-linked-hackers-steal-202.html","fetched":true,"fetchedAt":"2025-12-19T05:49:40.010Z","wordCount":1551}

Threat ID: 6944e77519341fe1888671ed

Added to database: 12/19/2025, 5:49:41 AM

Last enriched: 12/19/2025, 5:50:26 AM

Last updated: 12/19/2025, 8:02:26 AM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats