UN experts claimed in a new report that North Korean government-affiliated hackers stole record-breaking virtual assets valued between $630 million and more than $1 billion in 2022, according to a report by AP on Wednesday, Feb. 8.

SKOREA-NKOREA-MISSILE
(Photo : JUNG YEON-JE/AFP via Getty Images)
A man watches a television screen showing a news broadcast with file footage of a North Korean missile test, at a railway station in Seoul on December 31, 2022 after North Korea fired three short-range ballistic missiles according to South Korea's military.

Sophisticated Methods

The report stated that hackers were employing more sophisticated methods than ever to break into digital networks of cyberfinance and steal data from enterprises, governments, and private citizens that may be valuable to North Korea's nuclear and ballistic missile projects.

The experts note that the country is still breaking UN sanctions by creating more nuclear material and ramping up its ballistic missile program.

The panel estimated that North Korea launched 73 ballistic missiles and missiles with ballistic and guidance technologies in 2022, including eight intercontinental ballistic missiles (ICBM).

Additionally, 42 launches were made in the final four months of 2022, including tests of a new solid-fueled ICBM engine and an allegedly novel type of ICBM.

An anonymous cybersecurity company said in the report that North Korea's cybercrime led to more than $1 billion worth of stolen virtual assets, which is more than double the total assets in 2021.

The experts also noted that the three groups that make up the Reconnaissance General Bureau, the country's main foreign intelligence agency, continued to target victims to create revenue and solicit valuable information for North Korea including its weapons projects.

The three groups mentioned in the report were the Lazarus Group, Kimsuky, and Andariel. 

The Lazarus Group allegedly targeted energy companies in several member states between February and July 2022, taking advantage of a vulnerability to set up malware and gain access to their data.
 
The report said that it "aligns with historical Lazarus intrusions targeting critical infrastructure and energy companies ... to siphon off proprietary intellectual property," quoted by AP. 

Read also:  North Korean State-Sponsored Hackers Have Been Attacking Healthcare Providers Since 2021 - US Authorities Warn

$1.2 Billion Worth of Bitcoin and other Virtual Assets

UN's report follows South Korea's spy agency claiming in December that North Korean hackers plundered over 1.5 trillion won ($1.2 billion) worth of bitcoin and several virtual assets in the past five years. 

The sanctioned country has allegedly resorted to cybercrimes following the UN's strengthened economic sanctions in 2017 due to its nuclear and missile tests, as per South's spy agency, the National Intelligence Service (NIS).

The 2016 to 2017 UN sanctions prohibited North Korea from exporting products such as coal, textile, and many more. It also prompted member states to send North Koreans working abroad back to their home country.

The NIS estimates that since 2017, state-sponsored North Korean hackers have stolen virtual assets valued at $1.2 billion ($1.5 trillion) worldwide, including $800 billion ($626 million) in 2022 alone.

NIS also claimed that more than 100 billion won ($78 million) worth of stolen assets came from South Korea.

Related Article: North Korean Hackers Target Social Media Accounts of Security Researchers, Social Media Cybercrime Comes to Light

Byline

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion