国际制裁和疫情打击下,金正恩“金库”资金从何而来?_OK阅读网
双语新闻
Bilingual News


双语对照阅读
分级系列阅读
智能辅助阅读
在线英语学习
首页 |  双语新闻 |  双语读物 |  双语名著 | 
[英文] [中文] [双语对照] [双语交替]    []        


国际制裁和疫情打击下,金正恩“金库”资金从何而来?
How North Korea Used Crypto to Hack Its Way Through the Pandemic

来源:纽约时报    2022-07-05 01:34



        SEOUL — North Korea’s economy has been ravaged by United Nations sanctions and the coronavirus pandemic. The government has warned of a severe food shortage. An unidentified intestinal disease began spreading among citizens in June.        首尔——朝鲜的经济因为联合国制裁和新冠病毒大流行而遭受重创。政府已就严重的粮食短缺发出警告。6月,一种不明的肠道疾病开始在民众中传播。
        And yet the country has conducted more missile tests this year than in any previous year. The government is giving new luxury homes to party elites. Kim Jong-un, North Korea’s leader, has promised to develop advanced technology for the nation’s growing weapons arsenal. A new nuclear test — the country’s seventh — is expected to happen any moment.        然而,朝鲜今年进行的导弹试验比以往任何一年都多。政府正在向党内精英提供新的豪宅。朝鲜领导人金正恩承诺为该国不断增长的武器库开发先进技术。新的核试验——该国的第七次——预计随时会发生。
        Where has the money come from?        资金从何而来?
        In April, the United States identified a key part of the puzzle when it publicly accused North Korean hackers of stealing $620 million in cryptocurrency from the video game Axie Infinity. The theft, one of the largest of its kind, provided the strongest evidence that cryptocurrency heists have become a highly lucrative yet relatively risk-free way for North Korea to raise funds to buttress the regime during the pandemic and to finance its weapons development.        今年4月,美国找到了这一谜题的关键部分,它公开指责朝鲜黑客从视频游戏《阿蟹》(Axie Infinity)窃取了6.2亿美元的加密货币。这是同类盗窃案中最大的一起,它提供了最有力的证据,证明在疫情期间,朝鲜通过盗窃加密货币这种获利丰厚且相对没有风险的途径筹集资金以维持统治,并为武器开发提供资金。
        Poor, isolated and heavily sanctioned, North Korea has long resorted to illicit activities to gin up badly needed cash. It has trafficked in weapons, illegal drugs and counterfeit American hundred-dollar bills. Its workers have dug tunnels for the Myanmar military and built statues and monuments for African dictators. It has unleashed hackers to disrupt foreign websites and steal from corporations and banks.        贫穷、孤立并受到严厉制裁的朝鲜长期以来一直通过非法活动来获取急需的现金。它贩卖武器、非法毒品和伪造百元面值的美钞。它的工人为缅甸军方挖掘隧道,为非洲独裁者建造雕像和纪念碑。它动用黑客来破坏外国网站,窃取企业和银行的资金。
        More recently, with its borders shut because of the pandemic, and traditional banks strengthening their firewalls against hackers, cryptocurrency theft has become an increasingly vital source of foreign currency for the regime. Its hackers are accused of stealing $571 million from cryptocurrency exchanges between January 2017 and September 2018 and $316 million from 2019 to November 2020.        最近两年,朝鲜由于疫情关闭了边界,传统银行也加固了针对黑客的防火墙,加密货币盗窃已成为朝鲜政权日益重要的外汇来源。据指控,它的黑客在2017年1月至2018年9月期间从加密货币交易所窃取了5.71亿美元,在2019年至2020年11月期间窃取了3.16亿美元。
        North Korean hackers may have walked away with nearly $400 million in cryptocurrency last year, according to the crypto data firm Chainalysis. This year, North Korea’s haul is up to a little under $1 billion. To put those figures into context, the country earned only $89 million in official exports in 2020, according to South Korea’s government-run statistical agency.        根据加密货币数据公司Chainalysis的数据,朝鲜黑客去年可能偷走了近4亿美元的加密货币。今年,朝鲜获利略低于10亿美元。作为对比,根据韩国政府运营的统计机构的数据,朝鲜在2020年的官方出口收入仅为8900万美元。
        Cryptocurrencies are hardly a stable source of funding. Over the last two months, the market has crashed spectacularly, erasing hundreds of billions of dollars in investments and sending the price of Bitcoin below $20,000 for the first time since late 2020. North Korea had crypto holdings worth $170 million at the end of last year, according to Chainalysis — funds that the country had stolen but not converted into cash. That stash was worth only $65 million as of last week.        加密货币绝不是稳定的资金来源。在过去的两个月里,市场发生了惊人的崩盘,数千亿美元的投资蒸发,比特币的价格自2020年底以来首次跌破2万美元。根据Chainaysis的说法,朝鲜在去年年底持有价值1.7亿美元的加密货币,这是该国盗取但未兑换成现金的资金。截至上周,这些储备仅值6500万美元。
        But at a time when North Korea has locked itself down for fear of the pandemic, hacking crypto exchanges has allowed it to generate income in ways that are both Covid-safe and harder to trace in an industry subject to limited government oversight.        但在朝鲜因疫情而将全国封锁之际,通过对加密货币交易所发起黑客攻击来产生收入的做法不但不会有感染新冠的风险,而且在政府监管有限的情况下也难以被追踪。
        As its hackers roam cyberspace launching devastating attacks, North Korea runs little risk of being targeted itself because most of the country is offline. “For North Korea, it’s a low-cost, low-risk but high-return criminal enterprise,” said Yoo Dong-ryul, a former chief antiterrorism analyst at the South Korean national police agency.        朝鲜的黑客在网络空间中游荡并发动毁灭性攻击时,由于该国大部分地区都处于与外界隔绝的状态,它自己几乎没有成为攻击目标的风险。“对朝鲜来说,这是一个低成本、低风险、高回报的犯罪活动,”韩国国家警察厅前首席反恐分析师刘东烈(音)说。
        North Korea barely has enough electricity to run elevators in the capital city, Pyongyang, and most people don’t have computers, much less access to the internet. Yet the country has long been home to many of the world’s savviest and most aggressive hackers.        在首都平壤,几乎连运行电梯的电力都难以保证,而且大多数人没有电脑,更不用说上网了。然而,该国长期以来一直是世界上许多最厉害、最具攻击性的黑客的所在地。
        North Korean students have rivaled their peers from the world’s top universities in international computer programming competitions. By 2013, Mr. Kim called his hackers “an all-purpose sword” parallel to his nuclear weapons and missiles in their “ruthless targeting capabilities,” according to South Korea’s National Intelligence Service.        在国际计算机编程竞赛中,朝鲜学生与世界顶尖大学的同龄人旗鼓相当。据韩国国家情报局称,2013年,金正恩称他的黑客是“一把万能剑”,与他的核武器和导弹的“无情瞄准能力”相提并论。
        “They are unique in that they are trained and deployed and operate under a government program,” Mr. Yoo said. By one South Korean estimate, North Korea runs an army of about 6,800 cyber warriors — 1,700 hackers in seven different units and 5,100 technical support personnel.        “他们的独特之处在于他们在政府计划下接受培训、部署和运作,”刘东烈说。根据韩国的估计,朝鲜拥有一支由大约6800名网络战士组成的军队——七个不同单位的1700名黑客和5100名技术支持人员。
        Talented students are carefully screened and groomed from an early age. The best of them join the hacker-training programs at the Moranbong University, run by the Reconnaissance General Bureau, North Korea’s main spy agency, or at the military-run Mirim College, according to South Korean officials. After graduation, most are assigned to the Reconnaissance General Bureau’s cyberwarfare arm, Department 121.        有天赋的学生从小就经过精心筛选和培养。据韩国官员称,他们中的佼佼者参加由朝鲜主要的间谍机构——侦察总局管理的牡丹峰大学或军方下属的美林学院的黑客培训项目。毕业后,大多数人被分配到侦察总局的网络战部门——121部门。
        In North Korea, only a small number of workers whose loyalty is vetted by the regime are allowed to work abroad. Hackers are among them, operating in China, Russia, Belarus and Southeastern Asian countries like Singapore, the Philippines and Malaysia, often posing as freelance computer engineers.        在朝鲜,只有少数忠诚度经过当局审查的人员可以去国外工作。其中一些黑客经常冒充自由职业的计算机工程师,在中国、俄罗斯、白俄罗斯以及新加坡、菲律宾和马来西亚等东南亚国家开展活动。
        Like other North Korean workers abroad, the hackers operate under the watchful eyes of their political minders sent from Pyongyang.        与其他在海外工作的朝鲜工人一样,这些黑客在平壤派来的政治指导员的监视下行动。
        “You are mistaken if you think they will have moral compunction for attacking somebody else’s network,” Jang Se-iul, a graduate of Mirim College who served as an officer in the North Korean military before defecting to South Korea in 2008, said in an interview. “To them, cyberspace is a battlefield and they are fighting enemies out there hurting their country.”        “如果你认为他们攻击别人的网络时会有道德上的内疚感,那你就错了,”美林学院毕业的张世逸(音)在接受采访时说道,他曾在朝鲜军队担任军官,2008年叛逃到韩国。“对他们来说,网络空间是一个战场,他们在那里同伤害他们国家的敌人作战。”
        Mr. Jang said North Korea first began building its electronic warfare capability for defensive purposes, but soon realized that it could be an effective offensive weapon against its digital enemies.        张世逸说,朝鲜最初开始建设电子战能力是出于防御目的,但很快意识到,它可以成为打击数字敌人的有效进攻性武器。
        Around the time Mr. Jang arrived in Seoul, websites in South Korea and the United States were under a wave of cyber attacks. Going by names like Lazarus, Kimsuky and BeagleBoyz, North Korean hackers used increasingly sophisticated tools to infiltrate military, government, corporate and defense-industry networks around the world to conduct cyberespionage and steal sensitive data to aid its weapons development.        在张世逸来到首尔前后,韩国和美国的网站遭受了一波网络攻击。朝鲜黑客使用Lazarus、Kimsuky和BeagleBoyz等名字,利用越来越复杂的工具渗透到世界各地的军队、政府、企业和国防工业网络,进行网络间谍活动,窃取敏感数据,为武器开发提供帮助。
        “Make no mistake, DPRK hackers are really good,” said Eric Penton-Voak, a coordinator at the U.N. panel of experts, during a webinar in April, using the initials of North Korea’s official name, the Democratic People’s Republic of Korea. “They look at really interesting and very gray, new areas of cryptocurrency because actually, A, no one really understands them, and B, they can exploit weakness.”        “别搞错,DPRK黑客真的很厉害,”联合国专家小组协调员埃里克·潘顿—瓦克在4月的一次网络研讨会上说,DPRK是朝鲜的官方名称朝鲜民主主义人民共和国的首字母缩写。“他们关注的是加密货币,这是一个非常有趣、非常灰色的新领域,因为实际上,第一,没有人真正了解它们,第二,他们可以利用其弱点。”
        Usually, North Korean hackers breach foreign crypto wallets through phishing attacks, luring victims with fake LinkedIn recruiting pages or other bait, according to Chainaysis. Then the hackers use a complex set of financial instruments to transfer the stolen funds, moving the loot through cryptocurrency “mixers” that combine multiple streams of digital assets, making it harder to track the movement of one particular batch of cryptocurrency.        据Chainaysis报道,朝鲜黑客通常使用网络钓鱼攻击,用虚假的领英招聘页面或其他诱饵引诱受害者,从而攻破外国加密钱包。然后,黑客使用一套复杂的金融工具转移被盗资金,通过结合多个数字资产流的加密货币“混合器”转移赃款,使得跟踪某一批特定加密货币的移动变得更加困难。
        “They’re very methodical in how they launder them,” said Erin Plante, senior director of investigations for Chainalysis. “They’re very methodical in small amounts moving over long periods of time to ultimately try to evade investigators.”        “他们洗钱的方式非常有条理。”Chainalysis的高级调查总监艾琳·普兰特说:“他们有条不紊,在很长一段时间内进行小额移动,最终试图逃避调查。”
        The final step is turning the crypto into cash. Generally, North Korea uses offshore exchanges, converting the stolen cryptocurrency into renminbi. “They’ve cashed out a large percentage of the funds they’ve stolen,” Ms. Plante said. “It’s a really powerful tool for them in evading sanctions.”        最后一步是将加密货币变成现金。一般来说,朝鲜使用离岸交易所,将被盗的加密货币转换成人民币。“他们把偷来的大部分资金变现了,”普兰特说。“这是他们逃避制裁的一个非常有力的工具。”
        Axie Infinity, the video game targeted in the cryptocurrency heist this spring, was created by Sky Mavis, a company founded in Vietnam in 2018. The game allows participants to accumulate cryptocurrency the more they play. By last year, it had more than 2.5 million daily users. The game’s popularity made the company a target: Employees at Sky Mavis were under constant advanced spear-phishing attacks on various social channels.        今年春天加密货币抢劫案的目标——电子游戏《阿蟹》是由2018年在越南成立的Sky Mavis公司开发。该游戏允许参与者在玩游戏过程中积累加密货币。截至去年,它的日活跃用户已超过250万。这款游戏的流行让Sky Mavis成为了攻击目标:Sky Mavis的员工在各种社交渠道上不断遭受先进的鱼叉式网络钓鱼攻击。
        The company was hacked after an employee downloaded a Word document, said Aleksander Leonard Larsen, a founder of Sky Mavis. The employee no longer works at the company, he said.        Sky Mavis的创始人之一亚历山大·伦纳德·拉森说,该公司是在一名员工下载了Word文档后遭到黑客攻击的。他说,这名员工已经不在公司工作了。
        “The entire industry is going to have to face the music here sooner or later,” Mr. Larsen said, adding that the attack on his company by North Korean hackers should serve as “a wake-up call” for the industry as it contends with mounting security threats.        “整个行业迟早都要面对这一后果,”拉森说道。他还表示,朝鲜黑客对他的公司发起的攻击应该成为全行业的“警钟”,提醒它需要应对日益严重的安全威胁。
        The U.S. government has tried to crack down on the theft and punish those who would seek to enable the hackers. In April, Virgil Griffith, an American cryptocurrency expert, was sentenced to 63 months in prison on charges of making an unauthorized trip to attend a conference in Pyongyang in 2019 and teach North Koreans about cryptocurrency and the technology behind it.        美国政府一直在努力打击盗窃行为,并惩罚那些试图为黑客提供便利的人。今年4月,美国加密货币专家维吉尔·格里菲斯被判处63个月监禁,罪名是在2019年未经授权前往平壤参加一场会议,并向朝鲜人传授加密货币及其背后的技术。
        The United States has also indicted three North Korean hackers on charges of participating in “a wide-ranging criminal conspiracy,” including the theft of more than $1.3 billion from banks and cryptocurrency companies. One of the hackers, Park Jin Hyok, did information technology work in China under Chosun Expo, which American officials have described as a front company affiliated with North Korea’s Lazarus Group.        美国还起诉了三名朝鲜黑客,指控他们参与了“范围广泛的犯罪阴谋”,包括从银行和加密货币公司窃取超过13亿美元。其中一名黑客朴振赫(音)曾打着“朝鲜博览会”的旗号在中国从事信息技术工作,美国官员称朝鲜博览会是一家隶属于朝鲜Lazarus组织的幌子公司。
        Last week, Harmony, a popular crypto platform, announced that it had lost $100 million in digital currency to a thief. Chainalysis tracked the flow of funds, which were channeled into a cryptocurrency mixer. The transfers followed a familiar playbook, Chainalysis said on Monday. The apparent culprit: North Korea.        上周,流行的加密货币平台Harmony宣布,它的1亿美元数字货币被小偷偷走。Chainalysis追踪了资金的流向,它们被输送到一个加密货币混合器中。Chainalysis周一表示,这些交易遵循一种熟悉的套路。罪魁祸首显然是朝鲜。
                
   返回首页                  

OK阅读网 版权所有(C)2017 | 联系我们