The United Nations (UN) has issued a damning report of North Korea; the question is if any measures will be taken. A UN report finds that attacks on cryptocurrency exchanges are still an important revenue source for North Korea’s ongoing nuclear programs.

Investigators discovered that cyber-attackers operating in the country stole more than $50 million of digital assets between 2020-2021. These attacks, especially on cryptocurrency assets, helped finance the country’s efforts to find materials and technology all over the globe for its weapons.

At least three cryptocurrency exchanges were targeted by the attackers, including one in North America and two in Europe. According to reports, the UN’s findings were handed to the UN’s sanctions committee Friday.

Chainalysis’s study last month found that North Korean cyberattacks could have generated as much as $400 million in digital assets by 2021. According to the company, this figure represents an increase of around 40 percent over 2020.

Most of the major digital attacks that were covered in the Chainalysis report were perpetrated by the state-backed Lazarus Group.

In 2019, the UN Security Council reported that North Korea had made about $2 billion in hacking activity over three years.

North Korea recently increased its missile testing and threatened to lift the four-year moratorium for more serious tests such as nuclear explosions or intercontinental ballistic missile launch launches.

The UN expert panel concluded that it continues to search for “material, technology, and know-how” to support these programs overseas. This includes joint scientific research and cyber means.

North Korea also has increased its capabilities for rapid deployment, large mobility (including at sea), as well as improved resilience of its missile forces. The report also found that North Korea’s decision to close its borders during the pandemic led to “historically low” levels of goods and people entering the country.