Unlike many nations, North Korea often engages in cyber operations to generate much-needed cash for the country's coffers. In that respect, its hackers have been extremely successful.

4 Min Read

North Korean state-sponsored hackers have stolen a reported $2 billion from banks and cryptocurrency exchanges over the past three years, using the cash to fund nuclear weapons research, according to a Reuters report published this week.

North Korea, officially known as the Democratic People's Republic of Korea (DPRK), has developed significant and sophisticated cyber capabilities over the past decade. While other nations have occasionally conducted cyberattacks for financial gain, the DPRK's intelligence arm, the Reconnaissance General Bureau, has focused much of its effort on stealing money to fund the national economy and, specifically, the nation's nuclear aspirations.

A report by a Panel of Experts to the United Nations Security Council, published in March, pointed to a series of attacks in 2018 as a demonstration of North Korean actors sophistication and persistence. In those heists, the attackers transferred tens of millions of dollars from banks to accounts in 30 different countries and Hong Kong, where the funds were immediately withdrawn almost simultaneously in tens of thousands of transactions. 

"These more recent attacks show how the Democratic People's Republic of Korea has become an increasingly sophisticated actor in cyberattacks for financial gain, with tools and tactics steadily improving," states the report by the Panel of Experts.

The Reuters article, published on August 5, puts a number on the level of disruption caused by North Korean hackers and cites an unnamed United Nations report that seems close in content to the previously released Panel of Experts report. While the cumulative sum of $2 billion will likely raise collective eyebrows in the security community, given the nation's past activities and known successes, it should come as little surprise. 

North Korea continues to double down on its financial heists, including the recent targeting of banks in attacks using mass withdrawals from ATMs, says Vikram Thakur, a researcher with Symantec's security response team. North Korea's state-sponsored activities have been linked to the $81 million stolen from the Central Bank of Bangladesh and at least $571 million stolen from three cryptocurrency exchanges

"They have learned so much quickly," he says. "For the past two years, their sole focus has been money, money, money. ... We don't see other nation-state mandated groups going after money."

The nation-state hacking teams are focused mainly on targets in developing countries in Southeast Asia and the Middle East, he says. 

The most well-known group attributed to North Korea is the Lazarus Group, which has conducted operations since at least 2009. Initial attacks mainly focused on political objectives: The MyDoom worm, which took down US and South Korean sites in 2009, has been linked to North Korea and the Lazarus Group, as has the 2014 compromise of Sony Pictures and the subsequent release of the company's private information.

In 2016, however, the Lazarus Group started focusing on cyber operations that would transfer large sums of money to North Korea using the world's banking infrastructure. The theft of $81 million from the Central Bank of Bangladesh and a second stymied attack on a commercial bank in Vietnam were both blamed on the North Korean cyber operations group. The destructive 2017 WannaCry ransomware attacks, which failed to generate much revenue, has also been linked to North Korea state-sponsored hackers.

"North Korea's engagement in a wide range of criminal and terrorist activities is part of its broad national strategy, which employs asymmetric operations and surprise attacks to overcome North Korea's conventional national power deficit," stated open-source intelligence firm Recorded Future in a July report on North Korean Cyber Activity.

The UN Panel of Expert report is part of the UN Security Council's Resolution 1874, passed in 2009, which implements sanctions against North Korea for violating nuclear non-proliferation accords. A report, issued in March, cited North Korea's cyber operations as a significant factor that should be considered in future sanctions against the nation.

Ironically, the Panel of Experts was the focus of the DPRK's cyber operations as well.

"Cyberattacks against the Panel continued to hamper its ability to report on the implementation of sanctions according to its mandate," the group stated in the report. "In addition, the Panel notes that unauthorized disclosures of Committee proceedings and Panel internal reports and activities are damaging."

North Korea's Lazarus Group continues to focus on cryptocurrency. A March 2019 report by security firm Kaspersky Lab found that the group had launched a new operation that has command-and-control servers capable of control malware on both Windows and Mac operating systems.

"Financial gain remains one of the main goals for Lazarus, with its tactics, techniques, and procedures constantly evolving to avoid detection," the company said.

With additional reporting by Kelly Jackson Higgins.

Related Content:

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights