According to a classified UN report, North Korean hackers stole more cryptocurrency in 2022 than in any previous year. The attacks have become more sophisticated and raked in more crypto as time went by.
The 15-member North Korea sanctions committee allegedly received the UN report last week after Reuters was given access to it. It was discovered that North Korean-linked hackers targeted the networks of global aerospace and military corporations last year and stole crypto assets worth between $630 million and more than $1 billion.
The UN study also said that cyber assaults were more advanced than in previous years, making it harder than ever to track down stolen money.
The independent sanctions monitors stated in their report to the UN Security Council Committee that “[North Korea] used increasingly sophisticated cyber techniques both to gain access to digital networks involved in cyber finance and to steal information of potential value, including to its weapons programs.”
An analysis released last week by blockchain analytics company Chainalysis linked North Korean hackers to at least $1.7 billion worth of crypto theft in 2022, making it the worst year ever for crypto hacking.
The company identified the most “prolific cryptocurrency hackers over the previous several years” as being cybercriminal syndicates.
It isn’t a leap to suggest that cryptocurrency hacking represents a major portion of the country’s economy, Chainalysis said. “For reference, North Korea’s entire exports in 2020 comprised $142 million worth of products,” the company said.
North Korea is one of the reasons behind the DeFi hacking trend, which became more prevalent in 2022, as at least $1.1 billion of the stolen wealth was obtained via breaches of decentralized finance protocols, according to Chainalysis.
The company also discovered that hackers with ties to North Korea often transfer huge quantities of money to mixers like Tornado Cash and Sinbad.
In actuality, monies from breaches carried out by hackers with ties to North Korea migrate to mixers at a far faster rate than funds stolen by other people or organizations, according to Chainalysis.
North Korea has often rejected accusations that it is behind cyberattacks, but a recent UN assessment said that the Reconnaissance General Bureau, the country’s main intelligence agency, employs a number of organizations, including Kimsuky, Lazarus Group, and Andariel, particularly for cyberattacks.
According to the UN assessment, “these actors continued to unlawfully target victims to earn income and seek information valuable to the DPRK, particularly its weapons programs.”
The complete report, which was presented last week to the 15-member council’s North Korea sanctions committee, is expected to be made available to the general public later this month or at the beginning of March.