North Korea Stole Record Amount of Crypto Assets in 2022, UN Report Unveils

The regime in North Korea has managed to steal more cryptocurrency last year than in previous years, according to a draft U.N. aruanne. Despite the difference between quoted estimates, the authors conclude that 2022 was a record-breaking year for crypto theft, to be blamed on the hermit state.

Sisu

Cybercrime Groups Linked to North Korea Get Hold of Crypto Worth Over $1 Billion in a Year

North Korea has stolen more crypto assets in 2022 than in any other year, according to a United Nations report which is to be released by the end of this month or in early March. The draft paper, seen by Reuters and Nikkei Asia, reveals how the isolated country is raising funds through cyberattacks and in circumvention of international restrictions.

Dokument, which is still confidential at this point in time, was submitted to the U.N. Security Council’s committee on North Korea sanctions on Friday. The findings in it are based on information provided by U.N. member states and cybersecurity firms.

Its authors quote different estimates. One produced by South Korea suggests that hackers controlled by Pyongyang acquired crypto worth $630 million during the studied period, while a cybersecurity company has assessed that the virtual money they obtained exceeded $1 miljardit. In any case, the independent sanctions monitors believe that:

A higher value of cryptocurrency assets was stolen by DPRK actors in 2022 than in any previous year.

Tenth of Total Stolen From South Korean Accounts

The variation in U.S.-dollar equivalent of cryptocurrency in recent months is likely to have affected these estimates, the report noted while highlighting that both estimates indicated that 2022 was a record-breaking year for crypto theft associated with the Democratic People’s Republic of Korea (DPRK).

A similar conclusion stems from data compiled by Chainalysis. Eelmine nädal, the U.S.-headquartered blockchain forensics firm said that North Korea-linked hackers, such as the members of the Lazaruse rühm, have been particularly active last year, having stolen around $1.7 billion worth of coins.

Quoting intelligence authorities, the Seoul-based Chosun Ilbo daily kirjutas on Tuesday that about 10% of the total has been extracted from accounts of South Korean companies and individuals. It also remarked that the money is believed to have been laundered and used to finance the North’s nuclear and missile development programs.

The sanctions monitors said that the majority of cyberattacks were conducted by hacking teams controlled by the DPRK’s Reconnaissance General Bureau, the communist state’s main intelligence agency. Besides Lazarus, these also include groups like Kimsuky and Andariel. The U.N. report also noted that the techniques they are employing are becoming more sophisticated which hampers tracking.

Sildid selles loos
actors, Ahelanalüüs, Krüpto, krüptovarad, Crypto theft, Krüptovaluutad, Krüptovaluuta, cyberattacks, cybersecurity, Digitaalsed varad, Groups, Häkkerid, Põhja-Korea, North Korean, aruanne, Sanktsioonid, sanctions monitors, Lõuna-Korea, lõunakorealane, varastatud, Vargus, U.N., virtuaalsed varad

Do you think North Korea-linked actors will steal even more cryptocurrency in 2023? Jagage oma mõtteid sellel teemal allolevas kommentaaride jaotises.

Lubomir Tassev

Lubomir Tassev on tehnikatundlik Ida-Euroopa ajakirjanik, kellele Hitchensi tsitaat meeldib: "Kirjanikuks olemine on see, mis ma olen, selle asemel, mida ma teen." Peale krüpto, blockchain ja fintech, rahvusvaheline poliitika ja majandus on veel kaks inspiratsiooniallikat.




Pildi autorid: Shutterstock, Pixabay, Wiki Commons

Vastutusest loobumine: See artikkel on mõeldud ainult informatiivsel eesmärgil. See ei ole otsene pakkumine ega ostu- või müügipakkumise küsimine, või mis tahes toodete soovitust või kinnitust, teenuseid, või ettevõtted. Bitcoin-Tidings.com ei paku investeeringuid, maks, seaduslik, või raamatupidamisalane nõustamine. Ettevõte ega autor ei vastuta, otseselt või kaudselt, mis tahes kahju või kaotuse eest, mis on põhjustatud või väidetavalt põhjustatud mis tahes sisu kasutamisest või sellest sõltumisest või sellega seoses, selles artiklis mainitud kaupu või teenuseid.

Lugege lahtiütlemine