News

How North Korean Hackers Stole $400M In 2021, Mostly ETH – Reports

North Korean hackers stole approximately $400 million in crypto through cyber attacks in 2021 according to new data from Chainalysis.

iexclusive News Nigeria reports that according to the blockchain analytics firm’s Jan. 13 study, the sort of cryptocurrency stolen has shifted dramatically.

BTC accounted for virtually all of the cryptocurrency taken by the DPRK in 2017, but now only about a fifth of the total:

Bitcoin accounted for only 20% of stolen funds in 2021, while ERC-20 tokens and altcoins accounted for the remaining 22%.” 

“Ether accounted for the majority of the assets taken for the first time, accounting for 58% of the total.”

North Korean hackers (DPRK) attacks in 2021 mostly targeted “investment businesses and centralized exchanges.

It made use of phishing lures, code exploits, malware, and advanced social engineering” to fraudulently get funds, according to the report.

iexclusivenews gathered that according to a UN Security Council assessment, stolen bitcoin is suspected to be used by the DPRK to escape economic restrictions and help fund nuclear weapons and ballistic missile projects.

North Korean DPRK’s danger to global crypto platforms has grown increasingly real.

Hackers from the Hermit Kingdom, such as the Lazarus Group, are now referred to as advanced persistent threats by Chainalysis (APT).

Following an all-time high of over $500 million in crypto stolen in 2018, these threats have been on the rise for the past three years.

According to Chainalysis, the monies were meticulously laundered.

Chain hopping, the ‘Peel Chain’ approach, and, more recently, a convoluted system of currency swaps and mixing have all been used by hackers.

In 2021, mixers were employed on more than 65 percent of the funds taken, a threefold rise over 2019.

A mixer is a software-based privacy mechanism that allows users to conceal the origin and destination of their currencies.

Hackers are increasingly preferring decentralized exchanges (DEX) because they are permissionless and provide adequate liquidity for coins to be switched at the user’s discretion.

The incident at Liquid.com on August 19, 2021, in which $91 million in cryptocurrency was taken, was presented by Chainalysis as an example of how DPRK hackers typically launder money.

At initially, they used decentralized exchanges to exchange ERC-20 currencies for Ether (ETH).

The ETH was then sent to a mixer, where it was exchanged for Bitcoin (BTC), which was likewise mixed.

Finally, as a possible fiat off-ramp, BTC was routed from the mixer to centralized Asian exchanges.

 

Iexclusive News Nigeria

Recent Posts

Access Holdings Plc Secures SEC Approval for N351 Billion Rights Issue

Access Holdings Plc, one of Africa’s leading financial services groups, today announced that it has…

59 mins ago

Rapper N6 Ignites Firestorm in Davido-Sophia Custody Saga

(iexclusivenews) - The Nigerian entertainment scene is ablaze with controversy as rapper N6 adds fuel…

16 hours ago

President Tinubu’s Tenure Ends As ECOWAS Chairman

ABUJA, (iexclusivenews) - As the 65th Ordinary Session of the Economic Community of West African…

17 hours ago

Court Demands Ex-Minister to Account for N729Billion Aid

(iexclusivenews) - In a landmark ruling that underscores the importance of government accountability, a Federal…

20 hours ago

Euro 2024 Thriller: Netherlands Stuns Turkey in Epic Comeback

(iexclusivenews) - In a heart-stopping Euro 2024 quarter-final match, the Netherlands staged a remarkable comeback…

1 day ago

Sahel States Unite: Burkina Faso, Mali, Niger Form Confederation

(iexclusivenews) - In a bold move that has sent shockwaves through West African geopolitics, the…

1 day ago