North Korea funding half its missile program with cryptocurrency theft and cyberattacks

According to a new report from the White House, about half of North Korea’s missile program is funded by cryptocurrency theft and cyberattacks. North Korea has long been accused of using cyberattacks to fund its missile program, but the new report from the White House details the extent of the regime’s crimes. The United States and other countries have imposed sanctions on North Korea in an effort to curb its nuclear and missile ambitions, but the country has continued to develop its weapons programs.

In recent years, there has been a growing body of evidence that North Korea is using cyberattacks to generate revenue to sustain its regime. In 2022, the United Nations Security Council reported that North Korea had earned an estimated $2 billion from cyberattacks in 2021.

The Security Council report said that North Korea was using a variety of cyberattacks to generate revenue, including ransomware attacks, cryptocurrency theft, and credit card fraud. The report also said that North Korea was using its cyberattacks to steal sensitive information from governments and businesses.

North Korea: An escalating cyber enemy to the United States

The United States has accused North Korea of being behind a number of high-profile cyberattacks, including most notably the WannaCry ransomware attack in 2017 and the Sony Pictures hack in 2014.

An official FBI wanted notice for Park Jin Hyok, an alleged North Korean hacker and member of the Lazarus Group, also known as APT38. Hyok is wanted for Conspiracy to Commit Wire Fraud and Bank Fraud; Conspiracy to Commit Computer-Related Fraud. (Source: FBI)

In 2022, Symantec researchers concluded that the WannaCry ransomware attack caused an estimated $4 billion in damage worldwide and encrypted approximately 200,000 devices within 24 hours. The Sony Pictures hack resulted in the release of confidential information, including employee emails and scripts for unreleased movies.

The United States and other countries have taken steps to try to prevent North Korea from using cyberattacks to fund its missile program. In 2022, the United States imposed sanctions on a number of North Korean individuals and entities that were involved in cyberattacks.

The United States has also worked with other countries to share information about North Korean cyberattacks and to develop tactics, techniques, and procedures (TTPs) to defend against state-sponsored hacking groups like the Lazarus Group, also known as APT38.

Yet, North Korean hackers continuously find new vulnerabilities and victims to exploit such as Log4j to attack US, Canadian, and Japanese energy grid providers. Additional hacks on US critical infrastructure using the X_Trader and 3CX software supply chain attack have further proven the regime’s resilience.

You May Also Like

North Korean hackers target critical infrastructure in X_Trader supply chain attack

North Korean hackers have been using a supply chain attack to target…

Cyberattacks increasing at alarming rate in healthcare industry

Cybersecurity firm Proofpoint and research organization Ponemon Institute polled more than 600…

Amazon to Pay $30 Million fine for Ring, Alexa Privacy Violations

Amazon has agreed to pay $30 million to settle allegations that it…