JAKARTA - According to a UN report set to be released later this month or early March, North Korea has stolen more crypto assets in 2022 than any other year. The draft report, leaked by Reuters and Nikkei Asia, reveals how the isolated country raised funds through cyberattacks and to address international restrictions.

This document, which is still confidential today, was submitted to the UN sanctions committee for North Korea on Friday. The findings in it are based on information provided by UN member states and cybersecurity companies.

The author cites various estimates. One produced by South Korea shows that hackers controlled by Pyongyang acquired cryptocurrencies worth US$630 million (approximately Rp9.5 trillion) during the period researched, while cybersecurity firms considered that the virtual money they earned exceeded US$1 billion or equivalent to Rp15.2 trillion.

In any case, the independent sanctions monitor believes that the value of cryptocurrency assets stolen by North Korean actors (cybers) by 2022 is higher than the previous year.

Ten Percent Total STOre from South Korean Accounts

According to Bitcoin.com News, variations in the US dollar equivalence of cryptocurrencies in recent months may have affected this estimate, the report noted while emphasizing that both estimates suggest that 2022 is a record year for crypto theft associated with the Democratic People's Republic of Korea (DPRK).

Similar conclusions come from data collected by Chainalysis. Last week, the US-centric blockchain forensic firm said hackers linked to North Korea, such as members of the Lazarus Group, were very active last year, had stolen about $1.7 billion in coins.

Citing intelligence authorities, the Seoul-based Chosun Ilbo daily wrote on Tuesday that about 10 percent of the total had been taken from South Korean company and individual accounts. It is also said that money is believed to have been laundered and used to finance the country's nuclear and missile development.

The report also states that most cyber attacks were carried out by hacking teams controlled by the Korea House of Representatives' Reconnaissance General Bureau (RGB), the main intelligence agency of the communist country. Apart from Lazarus, other groups such as Kimsuky and Andariel are also involved. The UN report also notes that the techniques they use are increasingly sophisticated and complicate tracking.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)