Reading Time: 2 minutes

The UN professionals quoted cyber experts and declared that North Korea is stealing millions of dollars from cybersecurity organizations and financial associations which is a significant funding source for its missile and nuclear programs.

The panel of experts stated that North Korean “cyber-actors stole more than $50 million between 2020 and mid-2021 from at least three cryptocurrency exchanges in North America, Europe, and Asia, probably reflecting a shift to diversify its cybercrime operations” as per an unspecified government.

According to the expert panel, an anonymous cybersecurity organization notified that the North Korean “cyber-actors stole a total of $400 million worth of cryptocurrency through seven intrusions into cryptocurrency exchanges and investment firms.” This was mentioned in the cyber activities section of the report and was obtained by The Associated Press on Sunday.

The UN panel used initials North Korea’s official name – Democratic People’s Republic of Korea – and said that these cyberattacks used various techniques like malware, phishing, code exploits, and social engineering methods to siphon millions of dollars out of these financial organizations. The funds had been transferred to ‘DPRK-owned addresses’.

They further sent a report to the Security Council while monitoring North Korea’s sanctions and said that the cybersecurity funds that are stolen by the malicious actors “go through a careful money laundering process in order to be cashed out.”

The panel quoted an unidentified country a year ago and said that “total theft of virtual assets from 2019 to November 2020 is valued at approximately $316.4 million.”

The new report’s executive summary mentioned that DPRK has continued to expand its nuclear and missile programs.

The panel stated:

“Although no nuclear tests or launches of ICBMs were reported, DPRK continued to develop its capability for production of nuclear fissile materials,”

Plutonium and uranium are two fissile materials that are essential for a nuclear response.

The panel specialists documented “a marked acceleration” of the missile launches of DPRK throughout the month of January that utilized an assortment of weapons and technology. They further said that the country has continued to seek the technology and material for these programs through various channels including cyber and joint research programs.

The panel stated a year ago that North Korea exhibited the UN sanctions and updated its ballistic missiles and nuclear weapons. They further said that DPRK continues to seek technology and material overseas and uses cyberattacks to fund its programs for its arsenals, including the one in Iran.

The experts further mentioned in their new report that for the government of Kim Jong Un, cyberattacks like the ones on cryptocurrency assets remain one of the biggest revenue sources for the country.

Furthermore, North Korea has threatened to lift its four-year moratorium on additional grave weapons trials, like nuclear explosions and intercontinental ballistic missiles launches, along with its latest launches.

The experts further mentioned in the new report that the North Korean coal exports have been banned by the UN sanctions and that the coal exports at sea “were still at relatively low levels,” even though they increased in the 2nd half of 2021.

The panel further said that:

“The quantity of illicit imports of refined petroleum increased sharply in the same period, but at a much lower level than in previous years,”

Please note that this isn’t the first time that Korea has come under the limelight of cyberattacks. Previously, cybersecurity miners from North Korea were found hijacking Cloud accounts. In another incident, 1000+ Android mobiles were infected with creepy spyware by South Korean malicious actors.