The Business & Technology Network
Helping Business Interpret and Use Technology
«  
  »
S M T W T F S
 
1
 
2
 
3
 
4
 
5
 
6
 
7
 
8
 
9
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
29
 
30
 
 
 
 
 

North Korea Has Pocketed $3 Billion from Crypto Hacks, Says United Nations

DATE POSTED:March 21, 2024

In a startling revelation by the United Nations (UN), North Korea has accumulated an estimated $3 billion from cyberattacks on cryptocurrency firms.

This staggering sum is believed to fuel its weapons programs, escalating global security concerns.

How Crypto Funds North Korea’s Weapons of Mass Destruction Program

A UN panel of experts reported that these malicious cyberactivities provide nearly half of North Korea’s foreign currency revenue. Between 2017 and 2023, Pyongyang launched 58 cyberattacks on crypto entities.

These acts significantly support its weapons of mass destruction (WMD) endeavors.

Based on insights from open-source data, international feedback, and other resources, the UN Security Council’s sanctions committee unveiled these findings. Accordingly, North Korean crypto hackers relentlessly pursued the ecosystem. Their aim was to bypass UN sanctions and enhance their financial reserves.

“The malicious cyberactivities of the Democratic People’s Republic of Korea (DPRK) generate approximately 50 percent of its foreign currency income and are used to fund its weapons programs,” the UN panel said.

Read more: Crypto Project Security: A Guide to Early Threat Detection

Crypto Funds Hacked by North KoreaCrypto Funds Hacked by North Korea. Source: Chainalysis

Moreover, the notorious Lazarus Group, linked to North Korea, spearheads these cyber operations.

Their infamous heists, such as stealing $615 million from Ronin Bridge, illustrate their capability to fund extensive military activities. Highlighting the severity, a South Korean National Intelligence Service official noted the alarming potential.

He mentioned that the $700 million stolen in 2022 could finance the nation’s intercontinental ballistic missile initiatives.

Further complicating matters, the UN report shed light on North Korea’s persistent nuclear ambitions. It noted advancements at the Yongbyon and Punggye-ri sites. The International Atomic Energy Agency observed the light water reactor’s activity, hinting at increased fissile material production for nuclear weaponry.

In defiance of UN sanctions, North Korea has expanded its nuclear and missile programs. The nation’s missile technology improvements, including reliability and precision enhancements, heighten global tension.

The post North Korea Has Pocketed $3 Billion from Crypto Hacks, Says United Nations appeared first on BeInCrypto.