South Korea Considers New Sanctions on North Korea Amid US Crypto Crackdown
South Korea is considering imposing additional sanctions on North Korea in response to the United States’ latest enforcement actions targeting Pyongyang’s extensive use of cryptocurrencies to fund weapons programs, local outlet Yonhap News Agency reported Friday.
According to senior government officials cited by Yonhap, the Ministry of Foreign Affairs is reviewing options for independent or joint sanctions in coordination with the U.S. Treasury Department and allied intelligence agencies.
The move follows Washington’s decision earlier this week to blacklist multiple North Korean-linked wallets and crypto-mixing services, accusing them of laundering hundreds of millions in stolen digital assets through decentralized exchanges and privacy coins.
“The recent U.S. measures underscore how digital assets continue to fund the North’s illegal weapons programs,”
said one South Korean foreign affairs official.
“We are closely reviewing additional coordinated responses.”
Crypto Crackdown Intensifies After Years of DPRK Cyber Offensives
North Korea’s state-backed hacker groups — including the Lazarus Group, Kimsuky, and BlueNoroff — have long been accused of using cryptocurrency thefts to evade global sanctions and fund the regime’s nuclear and ballistic missile programs.
Blockchain analytics firms such as Chainalysis and Elliptic estimate that North Korea stole more than $1.9 billion in crypto assets in 2024 alone, primarily through DeFi exploits, exchange hacks, and phishing attacks.
In late October, the U.S. Treasury’s Office of Foreign Assets Control (OFAC) sanctioned 12 wallet addresses linked to North Korean hackers, freezing their assets and warning global exchanges against facilitating transactions connected to those wallets.
Following those sanctions, South Korean intelligence agencies reported a sharp increase in attempts to launder stolen funds through Asia-based mixers and peer-to-peer networks — leading Seoul to consider a new round of domestic countermeasures.
Potential Policy Actions: Tracking, Freezing, and Cross-Border Cooperation
If approved, South Korea’s next sanctions package could include:
- Blacklist expansions for crypto wallets and blockchain entities tied to North Korean cyber units.
- Enhanced KYC/AML rules for domestic exchanges, including blockchain analytics obligations for suspicious transactions.
- Joint investigations with the United States, Japan, and Singapore to trace stolen funds across regional crypto platforms.
- Technical sanctions, including blocking the flow of funds through mixers, DeFi protocols, and DEX bridges linked to Pyongyang.
Seoul’s Financial Intelligence Unit (FIU) and National Intelligence Service (NIS) are reportedly coordinating to update the Digital Asset Sanctions Framework, which would extend beyond traditional banking to include wallet-level freezing powers.
“This is no longer a financial issue — it’s a national security issue,”
one policy adviser told Yonhap.
“The North’s crypto operations have become one of its most effective sanction-evasion tools.”
Global Context: Allies Align on Crypto Sanctions Enforcement
The United States has urged allies in the G7 and Indo-Pacific regions to tighten enforcement against crypto-enabled sanctions evasion, particularly as North Korea, Iran, and Russia increase digital asset usage to bypass trade restrictions.
Japan has already begun implementing new AML monitoring tools for on-chain activity, while Singapore and Australia have joined the International Digital Finance Enforcement Group (IDFEG) to coordinate sanctions-related intelligence.
Analysts note that if Seoul proceeds with a new round of sanctions, it could mark the most coordinated global effort yet to curb the DPRK’s crypto infrastructure, which remains a critical funding channel for its weapons development.
“Crypto is now part of the geopolitical battlefield,”
said Yun Seung-ho, professor of international relations at Korea University.
“This marks a new phase where blockchain forensics and sanctions enforcement intersect.”
The Bottom Line
As the U.S. escalates its fight against crypto-enabled sanctions evasion, South Korea’s response signals a broader international front forming against North Korea’s digital financial networks.
If enacted, these new sanctions could reshape how exchanges and DeFi platforms handle compliance, potentially ushering in the strictest crypto surveillance regime in East Asia yet.







