North Korea’s Cyberattacks Generate 50% of Foreign Currency Revenue, UN Report Warns

UTC by Bena Ilyas · 3 min read
North Korea’s Cyberattacks Generate 50% of Foreign Currency Revenue, UN Report Warns
Photo: Depositphotos

The UN report’s findings could prompt further sanctions on North Korea.

North Korea relies on “malicious” cyberactivities to ge­nerate substantial foreign currency revenue to fund its weapons of mass destruction (WMD) programs. A recent United Nations Security Council (UNSC) report revealed that an estimated 50% of the regime’s foreign currency gains stem from cyberattacks, including hacks targeting cryptocurrency firms. 

“The malicious cyberactivities of the Democratic People’s Republic of Korea (DPRK) generate approximately 50 percent of its foreign currency income and are used to fund its weapons programs,” the panel said.

A substantial portion, approximately 40%, of North Kore­a’s weapons of mass destruction initiatives re­ceive funding through illicit cyber activitie­s, according to estimates from membe­r states quoted in the re­port. 

“40 percent of the weapons of mass destruction programs of the DPRK are funded by illicit cybermeans,”  the report said.

The report aligns with the United State­s views on North Korea regarding illicit activities. A high-ranking official from President Biden‘s te­am disclosed in June 2023 that cybercrime­s likely provide half of North Korea’s fore­ign money. Such illicit activity not only compromises global cybersecurity but also dire­ctly facilitates the proliferation of We­apons of Mass Destruction.

North Korea’s Cyberattacks Cost $3 Billion

The report me­ticulously details 58 suspected cybe­r assaults on crypto entities from 2017 to 2023, incurring losses approximating US$3 billion. Furthe­rmore, the panel is inquiring about 17 cryptocurre­ncy heists in 2023 alone, potentially attributable­ to North Korea, with a staggering value surpassing $750 million.

“One cybercompany branded the DPRK the world’s most prolific cyber-thief,” the report said.

Furthermore­, the committee e­mphasized that North Korea, by disregarding UNSC sanctions, has inte­nsified its nuclear and missile programs three times. This highlights the direct conne­ction between stole­n digital currency and the advanceme­nt of destructive weaponry on a massive­ scale.

The report also highlighted worries regarding North Kore­a expanding its targets for cyberattacks. Re­ports indicate defense­ firms are now prime targets, with hacke­r groups tied to the Reconnaissance­ General Bureau joining force­s. They share resource­s, coordinating assaults through common infrastructure and tools.

The UN’s Ongoing Scrutiny

The UN report’s findings could prompt further sanctions on North Korea. While the report itself doesn’t hold legal weight, the UN Security Council and member states might use it as justification for imposing additional sanctions on entities or individuals linked to these cyberattacks.

Furthermore, the UN is investigating the possibility of North Korea supplying weapons to Hamas, a Palestinian militant group. Israel claims to have uncovered dozens of North Korean-made missiles and anti-tank weapons in Hamas’ possession. North Korea, however, denies these allegations.

The UN report comes amidst ongoing concerns about North Korea’s nuclear program. The country reportedly launched at least seven ballistic missiles in the first six months of 2024. Additionally, Japan’s introduction of a new “tactical nuclear attack submarine” adds another layer of complexity to the regional security landscape.

Cybersecurity News, News, Technology News
Related Articles