Breaking News

Crypto Funds Stolen By North Korean Hackers Drop By 50%

Crypto Funds Stolen By North Korean Hackers Drop By 50%

Table of Contents

A report from blockchain analysis firm Chainalysis has revealed that while North Korea-linked hacks hit a record high in 2023, the actual amount of funds stolen by them registered a drop of 50%. 

2022 was the biggest year when it came to crypto theft, with $3.7 billion stolen. However, stolen funds dropped to $1.7 billion. 

Hacks Increase, But Stolen Funds Drop 

The cryptocurrency ecosystem has repeatedly fallen victim to hackers and their varying tactics of stealing funds. This has led to billions being stolen as vulnerabilities were exposed across the ecosystem. 2022 saw a staggering $3.7 billion stolen. In 2023, this number dropped by over 50%, falling to $1.7 billion. This drop comes even though the number of individual hacking incidents increased, rising from 219 in 2022 to 231 in 2023. 

Chainalysis attributed the drop in stolen funds to a drop in DeFi hacking incidents. DeFi protocol hacks were largely behind the surge in stolen crypto witnessed in 2021 and 2022. However, 2023 saw these types of hacks drop considerably. Hackers stole only $1.1 billion from DeFi protocols in 2023. This represents a 63% drop in the value of funds stolen from DeFi protocols year-over-year. 

Additionally, the Chainalysis report also reported a significant drop in all funds stolen accounted for by DeFi protocols. 

“North Korea-linked hacks have been on the rise over the past few years, with cyber-espionage groups such as Kimsuky and Lazarus Group utilizing various malicious tactics to acquire large amounts of crypto assets.”

Sophisticated Attack Vectors

DeFi hacking became a significant problem for the crypto ecosystem in 2021 and 2022. Mar Gimenez-Aguilar, the Lead Security Architect and Researcher at Halborn, stated, 

“There’s been a worrying trend in the escalation of both the frequency and severity of attacks within the DeFi ecosystem. “In our comprehensive analysis of the top 50 DeFi hacks, we observed that EVM-based chains and Solana are among the most targeted chains, largely due to their popularity and capability to execute smart contracts.”

Cybersecurity experts who examined the trend stated that most DeFi vulnerabilities stemmed from protocol operators whose primary focus was growth at all costs. This led to them focusing less on implementing and maintaining security systems for these protocols. With the evolution and growing sophistication of attack vectors, the Chainalysis report classified the attack vectors into two categories: vectors originating on-chain and vectors originating off-chain. 

On-chain attack vectors stem from vulnerabilities present in the on-chain components of a DeFi protocol. On the other hand, off-chain vectors stem from vulnerabilities outside the blockchain. 

Hacks Part Of A Larger Trend

In September, the FBI confirmed that North Korea’s Lazarus Group was behind the hack and theft of $41 million in crypto assets from online betting platform Stake.com. The US Department of the Treasury’s Office of Foreign Assets Control later sanctioned Sinbad.io, a virtual currency mixer that the Lazarus Group uses to launder money. Research has shown that North Korea-affiliated hackers have stolen millions worth of crypto to fund the country’s nuclear weapons program. 

The recent surge in hacks backed by North Korea is part of a larger trend. A report by TRM Labs revealed that hackers associated with North Korea stole over $600 million worth of crypto assets.

Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

Investment Disclaimer
Related Topics: 

You may like