North Korea Stole Record Amount of Crypto Assets in 2022, UN Report Unveils

The regime in North Korea has managed to steal more cryptocurrency last year than in previous years, according to a draft U.N. poročilo. Despite the difference between quoted estimates, the authors conclude that 2022 was a record-breaking year for crypto theft, to be blamed on the hermit state.

Vsebina

Cybercrime Groups Linked to North Korea Get Hold of Crypto Worth Over $1 Billion in a Year

North Korea has stolen more crypto assets in 2022 than in any other year, according to a United Nations report which is to be released by the end of this month or in early March. The draft paper, seen by Reuters and Nikkei Asia, reveals how the isolated country is raising funds through cyberattacks and in circumvention of international restrictions.

Dokument, which is still confidential at this point in time, was submitted to the U.N. Security Council’s committee on North Korea sanctions on Friday. The findings in it are based on information provided by U.N. member states and cybersecurity firms.

Its authors quote different estimates. One produced by South Korea suggests that hackers controlled by Pyongyang acquired crypto worth $630 million during the studied period, while a cybersecurity company has assessed that the virtual money they obtained exceeded $1 milijarde. In any case, the independent sanctions monitors believe that:

A higher value of cryptocurrency assets was stolen by DPRK actors in 2022 than in any previous year.

Tenth of Total Stolen From South Korean Accounts

The variation in U.S.-dollar equivalent of cryptocurrency in recent months is likely to have affected these estimates, the report noted while highlighting that both estimates indicated that 2022 was a record-breaking year for crypto theft associated with the Democratic People’s Republic of Korea (DLRK).

A similar conclusion stems from data compiled by Chainalysis. Prejšnji teden, the U.S.-headquartered blockchain forensics firm said that North Korea-linked hackers, such as the members of the Skupina Lazarus, have been particularly active last year, having stolen around $1.7 billion worth of coins.

Quoting intelligence authorities, the Seoul-based Chosun Ilbo daily napisal on Tuesday that about 10% of the total has been extracted from accounts of South Korean companies and individuals. It also remarked that the money is believed to have been laundered and used to finance the North’s nuclear and missile development programs.

The sanctions monitors said that the majority of cyberattacks were conducted by hacking teams controlled by the DPRK’s Reconnaissance General Bureau, the communist state’s main intelligence agency. Besides Lazarus, these also include groups like Kimsuky and Andariel. The U.N. report also noted that the techniques they are employing are becoming more sophisticated which hampers tracking.

Oznake v tej zgodbi
actors, Verižna analiza, Kripto, kripto sredstva, Crypto theft, Kriptovalute, Kriptovaluta, cyberattacks, cybersecurity, Digitalna sredstva, Groups, Hekerji, Severna Koreja, North Korean, poročilo, Sankcije, sanctions monitors, Južna Koreja, južnokorejski, stolen, Theft, U.N., virtual assets

Do you think North Korea-linked actors will steal even more cryptocurrency in 2023? Delite svoje misli o temi v spodnjem oddelku za komentarje.

Lubomir Tasev

Lubomir Tassev je novinar iz tehnološko podkovane vzhodne Evrope, ki mu je všeč Hitchensov citat: »Biti pisatelj je to, kar sem, namesto tega, kar počnem." Poleg kripto, blockchain in fintech, mednarodna politika in gospodarstvo sta dva druga vira navdiha.




Zasluge za slike: Shutterstock, Pixabay, Wiki Commons

Zavrnitev odgovornosti: Ta članek je zgolj informativne narave. Ne gre za neposredno ponudbo ali nagovarjanje k ponudbi za nakup ali prodajo, ali priporočilo ali odobritev katerega koli izdelka, storitve, ali podjetja. Bitcoin-Tidings.com ne zagotavlja investicije, davek, pravni, ali računovodski nasvet. Niti podjetje niti avtor ne odgovarjata, neposredno ali posredno, za kakršno koli škodo ali izgubo, povzročeno ali domnevno povzročeno z ali v povezavi z uporabo ali zanašanjem na katero koli vsebino, blaga ali storitev, omenjenih v tem članku.

Preberi zavrnitev odgovornosti