Live Chat

Crypto News

Cryptocurrency News 6 months ago
ENTRESRUARPTDEFRZHHIIT

North Korean Hackers Pilfer $3 Billion in Cryptocurrency, Reports US Cybersecurity Firm

Algoine News
Summary:
US cybersecurity company, Recorded Future, reports that North Korean hackers have stolen approximately $3 billion in cryptocurrency since 2017, equating to around half of the nation's annual military expenses. State-backed cybercriminals initially focused on South Korea's cryptocurrency market before expanding globally. Recent sanctions have been imposed by the US Treasury on crypto mixer Sinbad due to alleged North Korea connections. A UN report states that more sophisticated cyber attacks in 2022 have made tracking stolen funds increasingly difficult.
The United States cybersecurity company, Recorded Future, has disclosed that, since 2017, North Korean cybercriminals have pilfered approximately $3 billion in cryptocurrency, with the previous year witnessing more than half of this total theft. As per a recently published report by Recorded Future, this figure is roughly equal to half of North Korea's annual military expenses. "In 2022 alone, we have evidence suggesting that North Korean digital assailants pilfered an estimated $1.7 billion in cryptocurrency. This is around 5% of the nation's GDP and covers almost 45% of its annual defense expenditure,” the report elucidated. Since 2017, North Korea has notably shifted its concentration toward the cryptomarket, resulting in pilferage of approximately $3 billion in cryptocurrencies. Significantly, this purloined amount exceeds North Korea's total annual export revenue by a substantial margin. “In fact, the stolen funds are nearly ten-fold the value of North Korea's exports in 2021, treading at $182 million,", says the report. The report further reveals that initially, North Korean digital assailants centered their attention on South Korea's cryptocurrency market, before venturing globally. Furthermore, it underlines that North Korean state support has facilitated an extensive enhancement in this illicit operation's size. “Support from the state has enabled North Korean cybercriminals to augment their operations to an extent beyond what regular cybercriminals can achieve,” the report states. The U.S. Treasury’s Office of Foreign Assets Control has recently sanctioned the Sinbad cryptocurrency mixer, asserting its involvement in funds laundering for the Lazarus Group based in North Korea. In a UN report, it was inferred that the sophistication of cyberattacks was considerably amplified in 2022, thus making the tracking of stolen funds all the more challenging. Notably, blockchain analytics firm Chainalysis has flagged these cybercriminal groups as "the most active and effective cryptocurrency hackers in recent years”. Moreover, Chainalysis reported that North Korean-associated hackers were moving their stolen gains through crypto mixers like Tornado Cash and Sinbad, far more frequently than other criminal units.

Published At

12/2/2023 7:02:15 PM

Disclaimer: Algoine does not endorse any content or product on this page. Readers should conduct their own research before taking any actions related to the asset, company, or any information in this article and assume full responsibility for their decisions. This article should not be considered as investment advice. Our news is prepared with AI support.

Do you suspect this content may be misleading, incomplete, or inappropriate in any way, requiring modification or removal? We appreciate your report.

Report

Fill up form below please

🚀 Algoine is in Public Beta! 🌐 We're working hard to perfect the platform, but please note that unforeseen glitches may arise during the testing stages. Your understanding and patience are appreciated. Explore at your own risk, and thank you for being part of our journey to redefine the Algo-Trading! 💡 #AlgoineBetaLaunch