Source: blockchain.news
According to an unclassified United Nations study, cybercriminals operating from North Korea stole more digital assets in 2022 than in any previous year.
According to Reuters, the UN report was sent to a 15-person committee charged with imposing sanctions on North Korea a week ago.
Following attacks on the computer networks of international military and aerospace corporations, hackers with ties to North Korea were found to be responsible for the theft of between $630 million and more than $1 billion worth of crypto assets in 2017.
The United Nations investigation found that cyberattacks were more sophisticated than in years past, making tracking down stolen money more difficult than ever.
The independent sanctions monitors stated in their report to the United Nations Security Council Committee that “[North Korea] used increasingly sophisticated cyber techniques both to gain access to digital networks involved in cyber finance and to steal information of potential value, including information related to its weapons programs.”
A report published on February 1 by blockchain analytics firm Chainalysis reached a similar conclusion last week. According to this report, North Korean hackers were responsible for the theft of at least $1.7 billion worth of cryptocurrency in 2022, making it the worst year ever for cryptocurrency hacking.
According to the company, cybercriminal syndicates have been the “most productive bitcoin hackers in recent years.”
According to Chainalysis, “For comparison, all of North Korea’s exports in 2020 comprised $142 million worth of goods,” so it’s not far-fetched to argue that cryptocurrency hacking is a major part of the nation’s economy. nation.
According to Chainalysis, at least $1.1 billion of the stolen wealth was acquired through hacks of decentralized financial protocols. This indicates that North Korea was one of the driving factors behind the trend of hacking decentralized finance protocols that accelerated in 2022.
The company also discovered that hackers linked to North Korea often transfer large amounts of money to mixers such as Tornado Cash and Sinbad.
According to Chainalysis, the rate at which assets stolen by other people or organizations are transferred to blenders is much lower than the rate at which funds stolen by North Korea-linked hackers are transferred.
North Korea has frequently denied accusations that it is responsible for cyberattacks; However, the new UN report alleges that North Korea’s main intelligence office, the General Reconnaissance Office, uses various groups such as Kimsuky, Lazarus Group and Andariel specifically for the purpose of conducting cyberattacks.
According to the report released by the United Nations, “these actors continued to unlawfully target victims to obtain revenue and solicit information of value to the DPRK, particularly its weapons programs.”
Last week, the full report was submitted to the North Korea sanctions committee of the 15-member council. According to recent reports, the report is expected to be made public at the end of this month or in early March.
Read More at blockchain.news