North Korea's cyberattacks are being investigated by UN sanctions monitors. This was revealed in an acquired UN report, which isn't officially published.

After the report's excerpts were reviewed, it was revealed that almost 60 cyberattacks were conducted by North Korea to steal from crypto-related firms between 2017 and 2023.

UN Investigates North Korea's Cyberattacks Funding Nuclear Weapons Programs; $3 Billion Allegedly Stolen
(Photo: Adam Berry/Getty Images)
A participant checks a circuit board next to an oscilloscope on the first day of the 28th Chaos Communication Congress (28C3) - Behind Enemy Lines computer hacker conference on December 27, 2011, in Berlin, Germany.

In its report, the United Nations believes that the North Korean government used the cyberattacks to fund its weapons of mass destruction (WMD).

UN Investigates North Korea's Cyberattacks Funding Nuclear Weapons Programs

A panel of independent sanctions monitors claimed that the Democratic People's Republic of Korea has been disregarding the UN Security Council.

"The panel is investigating 58 suspected DPRK cyber-attacks on cryptocurrency-related companies between 2017 and 2023," said the monitors via The Guardian.

The independent sanctions monitors further stated that North Korea was able to steal around $3 billion using these malicious campaigns.

They added that the stolen fund was used to help DPRK's WMD development efforts. Before this report was leaked, North Korea was already accused of hacking and other malicious campaigns to support its nuclear weapons programs.

In 2023, CSO reported that North Korea stole around $340 million in cryptocurrency assets in 2023 alone. This doesn't include the additional $150 million that DPRK allegedly stole from blockchain transaction firm Mixin back in September 2023.

Of course, NoKor officials continue to deny these allegations against DPRK.

Read Also: UK, 35 Other Nations, Sign International Agreement to Combat Hackers-For-Hire, Cyber Threats

What North Korea's Cyberattacks Target

UN Investigates North Korea's Cyberattacks Funding Nuclear Weapons Programs; $3 Billion Allegedly Stolen
(Photo: South Korean Defense Ministry via Getty Images)
In this handout photo released by the South Korean Defense Ministry, South Korea's Hyunmu-2 ballistic missile is fired during an exercise aimed to counter North Korea's nuclear test on September 4, 2017, in East Coast, South Korea.

Aside from cryptocurrency-related firms, UN sanctions monitors also revealed that DPRK is also targeting supply chains and defense companies.
"Trends include DPRK targeting of defense companies and supply chains, and increasingly sharing infrastructure and tools," they claimed.

UN sanctions monitors also shared other ways how the North Korean government is able to fund its WMD programs despite the sanctions imposed against it.

In 2017, the United Nations required all countries to send back any NoKor nationals who were earning foreign currency just to support Kim Jong Un's regime.

"The panel investigated reports of numerous DPRK nationals working overseas earning income in violation of sanctions," they said.

Investigators said that these DPRK nationals are working in restaurants, information technology, as well as the construction sector.

Because of these illegal activities, North Korea is still able to develop nuclear weapons and produce nuclear fissile materials.

These are just some of the details revealed in the newly acquired UN sanctions monitor report. It is expected to be publicly released before February ends or in early March.

Related Article: Chinese Embassy Denies Philippines' Cyberattack Allegations-Cracking Down on All Forms of Hacking, Says Beijing