North Korea Stole Record Amount of Crypto Assets in 2022, UN Report Unveils – Bitcoin News

North Korea Stole Record Amount of Crypto Assets in 2022, UN Report Unveils


The regime in North Korea has managed to steal more cryptocurrency last year than in previous years, according to a draft U.N. report. Despite the difference between quoted estimates, the authors conclude that 2022 was a record-breaking year for crypto theft, to be blamed on the hermit state.

Cybercrime Groups Linked to North Korea Get Hold of Crypto Worth Over $1 Billion in a Year

North Korea has stolen more crypto assets in 2022 than in any other year, according to a United Nations report which is to be released by the end of this month or in early March. The draft paper, seen by Reuters and Nikkei Asia, reveals how the isolated country is raising funds through cyberattacks and in circumvention of international restrictions.

The document, which is still confidential at this point in time, was submitted to the U.N. Security Council’s committee on North Korea sanctions on Friday. The findings in it are based on information provided by U.N. member states and cybersecurity firms.

Its authors quote different estimates. One produced by South Korea suggests that hackers controlled by Pyongyang acquired crypto worth $630 million during the studied period, while a cybersecurity company has assessed that the virtual money they obtained exceeded $1 billion. In any case, the independent sanctions monitors believe that:

okex

A higher value of cryptocurrency assets was stolen by DPRK actors in 2022 than in any previous year.

Tenth of Total Stolen From South Korean Accounts

The variation in U.S.-dollar equivalent of cryptocurrency in recent months is likely to have affected these estimates, the report noted while highlighting that both estimates indicated that 2022 was a record-breaking year for crypto theft associated with the Democratic People’s Republic of Korea (DPRK).

A similar conclusion stems from data compiled by Chainalysis. Last week, the U.S.-headquartered blockchain forensics firm said that North Korea-linked hackers, such as the members of the Lazarus Group, have been particularly active last year, having stolen around $1.7 billion worth of coins.

Quoting intelligence authorities, the Seoul-based Chosun Ilbo daily wrote on Tuesday that about 10% of the total has been extracted from accounts of South Korean companies and individuals. It also remarked that the money is believed to have been laundered and used to finance the North’s nuclear and missile development programs.

The sanctions monitors said that the majority of cyberattacks were conducted by hacking teams controlled by the DPRK’s Reconnaissance General Bureau, the communist state’s main intelligence agency. Besides Lazarus, these also include groups like Kimsuky and Andariel. The U.N. report also noted that the techniques they are employing are becoming more sophisticated which hampers tracking.

Tags in this story

actors, Chainalysis, Crypto, crypto assets, Crypto theft, Cryptocurrencies, Cryptocurrency, cyberattacks, cybersecurity, Digital Assets, Groups, Hackers, north korea, North Korean, report, Sanctions, sanctions monitors, South Korea, south korean, stolen, Theft, U.N., virtual assets

Do you think North Korea-linked actors will steal even more cryptocurrency in 2023? Share your thoughts on the subject in the comments section below.

Lubomir Tassev

Lubomir Tassev is a journalist from tech-savvy Eastern Europe who likes Hitchens’s quote: “Being a writer is what I am, rather than what I do.” Besides crypto, blockchain and fintech, international politics and economics are two other sources of inspiration.

Image Credits: Shutterstock, Pixabay, Wiki Commons

Disclaimer: This article is for informational purposes only. It is not a direct offer or solicitation of an offer to buy or sell, or a recommendation or endorsement of any products, services, or companies. Bitcoin.com does not provide investment, tax, legal, or accounting advice. Neither the company nor the author is responsible, directly or indirectly, for any damage or loss caused or alleged to be caused by or in connection with the use of or reliance on any content, goods or services mentioned in this article.

More Popular News

In Case You Missed It



Source link

Leave a Reply

Your email address will not be published.

Pin It on Pinterest