North Korean hackers reportedly stole $2 billion from banks and cryptocurrencies to build Kim Jong Un's nuclear weapons

Advertisement
North Korean hackers reportedly stole $2 billion from banks and cryptocurrencies to build Kim Jong Un's nuclear weapons

North Korea nuclear power missiles military parade  denuclearization

Damir Sagolj/Reuters

Military vehicles carry missiles with characters reading "Pukkuksong" during a military parade in Pyongyang.

Advertisement
  • North Korea stole $2 billion from banks and cryptocurrency exchanges in 17 countries to fund its weapons program, according to a UN report found
  • The theft gave the government a way to evade sanctions and generate a source of income that's harder to trace. North Korea continues to procure funding for weapons and luxury goods through a number of sophisticated methods.
  • Despite President Donald Trump's overtures to North Korean dictator Kim Jong Un, North Korea has continued to test missiles, with launches in July and August.
  • Visit Business Insider's home page for more stories.

North Korea has generated an estimated $2 billion for its weapons of mass destruction programs using "widespread and increasingly sophisticated" cyberattacks to steal from banks and cryptocurrency exchanges, according to a confidential UN report seen by Reuters on Monday.

Pyongyang also "continued to enhance its nuclear and missile programmes although it did not conduct a nuclear test or ICBM (Intercontinental Ballistic Missile) launch," said the report to the UN Security Council North Korea sanctions committee by independent experts monitoring compliance over the past six months.

The North Korean mission to the UN did not respond to a request for comment on the report, which was submitted to the Security Council committee last week.

The experts said North Korea "used cyberspace to launch increasingly sophisticated attacks to steal funds from financial institutions and cryptocurrency exchanges to generate income." They also used cyberspace to launder the stolen money, the report said.

Advertisement

"Democratic People's Republic of Korea cyber actors, many operating under the direction of the Reconnaissance General Bureau, raise money for its WMD (weapons of mass destruction) programmes, with total proceeds to date estimated at up to two billion US dollars," the report said.

North Korea is formally known as the Democratic People's Republic of Korea (DPRK). The Reconnaissance General Bureau is a top North Korean military intelligence agency.

The experts said they are investigating "at least 35 reported instances of DPRK actors attacking financial institutions, cryptocurrency exchanges and mining activity designed to earn foreign currency" in some 17 countries.

The UN experts said North Korea's attacks against cryptocurrency exchanges allowed it "to generate income in ways that are harder to trace and subject to less government oversight and regulation than the traditional banking sector."

The Security Council has unanimously imposed sanctions on North Korea since 2006 in a bid to choke funding for Pyongyang's nuclear and ballistic missile programs. The Council has banned exports including coal, iron, lead, textiles and seafood, and capped imports of crude oil and refined petroleum products.

Advertisement

President Donald Trump has met with North Korea leader Kim Jong Un three times, most recently in June when he became the first sitting US president to set foot in North Korea at the Demilitarized Zone (DMZ) between the two Koreas.

They agreed to resume stalled talks aimed at getting Pyongyang to give up its nuclear weapons program. The talks have yet to resume and in July and early August, North Korea carried out three short-range missiles tests in eight days.

When asked about the UN report, a US State Department spokeswoman said: "We call upon all responsible states to take action to counter North Korea's ability to conduct malicious cyber activity, which generates revenue that supports its unlawful WMD and ballistic missile programs."

The UN report was completed before last week's missile launches by North Korea, but noted that "missile launches in May and July enhanced its overall ballistic missile capabilities." The UN experts said that despite the diplomatic efforts, they found "continued violations" of UN sanctions.

"For example, the DPRK continued to violate sanctions through ongoing illicit ship-to-ship transfers and procurement of WMD-related items and luxury goods," the UN report said.

Advertisement

A July report from the Center for Advanced Defense Studies (C4ADS) shed light on the methods the North Korean regime uses to skirt international sanctions. The report traced the route of two Mercedes-Maybach S600 Pullman Guard limousines from their point of origin in Rotterdam, The Netherlands, to the streets of the North Korean capital of Pyongyang.

The UN has sanctioned the import of luxury goods to North Korea since 2006, yet Kim Jong Un continues to obtain goods like the limousines, which cost approximately $500,000 each.

As the report pointed out, tracing the route of the automobiles to Kim's possession may show how other, more dangerous goods like WMD components get to North Korea.

(Reporting for Reuters by Michelle Nichols; additional reporting by Matt Spetalnick in Washington; editing by Grant McCool)

{{}}