Nordkorea stjal rekordstor mængde kryptoaktiver i 2022, FN-rapport afsløres

The regime in North Korea has managed to steal more cryptocurrency last year than in previous years, according to a draft U.N. rapport. Despite the difference between quoted estimates, the authors conclude that 2022 was a record-breaking year for crypto theft, to be blamed on the hermit state.

Indhold

Cybercrime Groups Linked to North Korea Get Hold of Crypto Worth Over $1 Billion in a Year

North Korea has stolen more crypto assets in 2022 than in any other year, according to a United Nations report which is to be released by the end of this month or in early March. The draft paper, seen by Reuters and Nikkei Asia, reveals how the isolated country is raising funds through cyberattacks and in circumvention of international restrictions.

Dokumentet, which is still confidential at this point in time, was submitted to the U.N. Security Council’s committee on North Korea sanctions on Friday. The findings in it are based on information provided by U.N. member states and cybersecurity firms.

Its authors quote different estimates. One produced by South Korea suggests that hackers controlled by Pyongyang acquired crypto worth $630 million during the studied period, while a cybersecurity company has assessed that the virtual money they obtained exceeded $1 milliard. In any case, the independent sanctions monitors believe that:

A higher value of cryptocurrency assets was stolen by DPRK actors in 2022 than in any previous year.

Tenth of Total Stolen From South Korean Accounts

The variation in U.S.-dollar equivalent of cryptocurrency in recent months is likely to have affected these estimates, the report noted while highlighting that both estimates indicated that 2022 was a record-breaking year for crypto theft associated with the Democratic People’s Republic of Korea (DPRK).

A similar conclusion stems from data compiled by Chainalysis. Sidste uge, the U.S.-headquartered blockchain forensics firm said that North Korea-linked hackers, such as the members of the Lazarus gruppe, have been particularly active last year, having stolen around $1.7 billion worth of coins.

Quoting intelligence authorities, the Seoul-based Chosun Ilbo daily skrev on Tuesday that about 10% of the total has been extracted from accounts of South Korean companies and individuals. It also remarked that the money is believed to have been laundered and used to finance the North’s nuclear and missile development programs.

The sanctions monitors said that the majority of cyberattacks were conducted by hacking teams controlled by the DPRK’s Reconnaissance General Bureau, the communist state’s main intelligence agency. Besides Lazarus, these also include groups like Kimsuky and Andariel. The U.N. report also noted that the techniques they are employing are becoming more sophisticated which hampers tracking.

Tags i denne historie
actors, Kædelyse, Crypto, kryptoaktiver, Crypto theft, Kryptovalutaer, Kryptovaluta, cyberattacks, cybersecurity, Digitale aktiver, Groups, Hackere, Nordkorea, North Korean, rapport, Sanktioner, sanctions monitors, Sydkorea, sydkoreansk, stolen, Tyveri, U.N., virtuelle aktiver

Do you think North Korea-linked actors will steal even more cryptocurrency in 2023? Del dine tanker om emnet i kommentarfeltet nedenfor.

Lubomir Tassev

Lubomir Tassev er en journalist fra det teknologikyndige Østeuropa, der kan lide Hitchens' citat: "At være forfatter er, hvad jeg er, i stedet for hvad jeg gør." Udover krypto, blockchain og fintech, international politik og økonomi er to andre inspirationskilder.




Billedkreditter: Shutterstock, Pixabay, Wiki Commons

Ansvarsfraskrivelse: Denne artikel er kun til informationsformål. Det er ikke et direkte tilbud eller opfordring til et tilbud om at købe eller sælge, eller en anbefaling eller godkendelse af produkter, tjenester, eller virksomheder. Bitcoin-Tidings.com giver ikke investeringer, skat, gyldige, eller regnskabsrådgivning. Hverken virksomheden eller forfatteren er ansvarlig, direkte eller indirekte, for enhver skade eller tab forårsaget eller påstået at være forårsaget af eller i forbindelse med brugen af ​​eller tilliden til noget indhold, varer eller tjenesteydelser nævnt i denne artikel.

Læs ansvarsfraskrivelse