aster ad

‘Cyber attacks!’ Hackers lifted $400M from Crypto in 2021

North Korean hackers stole approximately $400 million in crypto through cyber attacks in 2021 according to new data from Chainalysis.

According to reports that according to the blockchain analytics firm’s Jan. 13 study, the sort of cryptocurrency stolen has shifted dramatically.

BTC accounted for virtually all of the cryptocurrency taken by the DPRK in 2017, but now only about a fifth of the total:

“Bitcoin accounted for only 20% of stolen funds in 2021, while ERC-20 tokens and altcoins accounted for the remaining 22%.”

“Ether accounted for the majority of the assets taken for the first time, accounting for 58% of the total.”

North Korean hackers (DPRK) attacks in 2021 mostly targeted “investment businesses and centralized exchanges.

It made use of phishing lures, code exploits, malware, and advanced social engineering” to fraudulently get funds, according to the report.

It is gathered that according to a UN Security Council assessment, stolen bitcoin is suspected to be used by the DPRK to escape economic restrictions and help fund nuclear weapons and ballistic missile projects.

North Korean DPRK’s danger to global crypto platforms has grown increasingly real.

Hackers from the Hermit Kingdom, such as the Lazarus Group, are now referred to as advanced persistent threats by Chainalysis (APT).

Following an all-time high of over $500 million in crypto stolen in 2018, these threats have been on the rise for the past three years.

According to Chainalysis, the monies were meticulously laundered.

Chain hopping, the ‘Peel Chain’ approach, and, more recently, a convoluted system of currency swaps and mixing have all been used by hackers.

In 2021, mixers were employed on more than 65 percent of the funds taken, a threefold rise over 2019.

A mixer is a software-based privacy mechanism that allows users to conceal the origin and destination of their currencies.

Hackers are increasingly preferring decentralized exchanges (DEX) because they are permissionless and provide adequate liquidity for coins to be switched at the user’s discretion.

The incident at Liquid.com on August 19, 2021, in which $91 million in cryptocurrency was taken, was presented by Chainalysis as an example of how DPRK hackers typically launder money.

At initially, they used decentralized exchanges to exchange ERC-20 currencies for Ether (ETH).

The ETH was then sent to a mixer, where it was exchanged for Bitcoin (BTC), which was likewise mixed.

Finally, as a possible fiat off-ramp, BTC was routed from the mixer to centralized Asian exchanges.”

If the content contained herein violates any of your rights, including those of copyright, you are requested to immediately notify us via [email protected]

About Freelanews

Freelanews is a potpourri of news, entertainment, business, events and photos. This is no fake news.

Check Also

US prosecutors charge crypto firm, KuCoin, for ‘flouting anti-laundering rules’

US prosecutors have charged KuCoin, one of the world’s largest cryptocurrency exchanges, and two of …

Leave a Reply