Lazarus Group’s favorite exploit revealed — Crypto hacks analysis

More than 70% of the crypto lost to North Korea-linked hacks since 2020 was stolen via private key exploits, according to Magazine’s analysis of data from the United Nations Security Council (UNSC) and DeFiLlama.

The combined figures suggest North Korea was responsible for about $2.4 billion of crypto heists since 2020, of which $1.69 billion was stolen due to compromised private keys.

These cybercrimes are often attributed to the Lazarus Group — a notorious hacking syndicate allegedly backed by the North Korean state — and allegedly support the hermit kingdom’s weapons of mass destruction program.

The UNSC published a 615-page report last month detailing probes into 58 crypto heists with suspected North Korean involvement dating back to 2017. The hacks netted approximately $3 billion, including $700 million during 2023 alone.

Gaining a comprehensive picture of every attack is difficult, however. Slava Demchuk, co-founder of blockchain intelligence platform AMLBot, tells Magazine that not all victims report losses and the true scale of hacks could potentially be underestimated.

Blockchain forensics firm Chainalysis estimates a higher figure than the UNSC, reporting in January that North Korea-linked hacks accounted for $1 billion of the $1.7 billion total stolen last year.

In 2020 North Korea denied being responsible for any “cyber threat,” putting it in the same quotation marks as other U.S. criticisms of the country regarding “human rights,” “sponsoring of terrorism” and “money laundering.”

Few outside of North Korea believe that, however, due to the on-chain evidence pointing back to North Korea-linked hackers.

Crypto hacks in 2023 attributed to North Korea (UNSC)

Lazarus Group uses phishing and exploits software flaws

Julius Serenas, the founder of NeurochainAI, tells Magazine that hackers choose their targets wisely and only bother with high-value heists.

“As far as I am aware, North Korea is the only country that executes hacks…

..

Read More

Recommended For You

Leave a Reply

Your email address will not be published. Required fields are marked *