North Korean Crypto Heist Spree: ETFs Now in the Crosshairs

September 4, 2024
North Korea's Crypto Heist Spree: ETFs Now in the Crosshairs

The U.S. Federal Bureau of Investigation (FBI) has issued a stark warning that North Korean state-sponsored hackers, notorious for their billion-dollar cryptocurrency heists, are now setting their sights on a new target: companies associated with cryptocurrency exchange-traded funds (ETFs).

ETFs: A New Frontier for North Korean Hackers?

The FBI warns that these prolific cybercriminals are expanding their scope to include companies associated with cryptocurrency ETFs and other related financial products.

The agency’s alert highlights the hackers’ use of sophisticated social engineering tactics, often targeting individuals with advanced technical expertise within the DeFi and cryptocurrency sectors. These campaigns aim to deploy malware and steal cryptocurrency assets.

Ravi Joshi, an expert on information security architecture, emphasizes the targeted nature of these attacks: “These hackers aren’t just guessing or casting a wide net. They’re doing their homework, researching potential targets for months. They’re focusing on companies and individuals involved in cryptocurrency ETFs and related financial products, gathering personal details to make their scams seem more legitimate.”

He painted a chilling picture of the potential consequences: “Imagine receiving a job offer or investment opportunity that looks perfect — but it’s actually a trap set by state-sponsored hackers. And if you work with large amounts of cryptocurrency, you’re at even higher risk.”

From Exchanges to Bridges to Wallets A History of North Korean Crypto Heists

These revelations came as analysts estimate that North Korean hacking groups, including the infamous Lazarus Group and Kimsuky, have already plundered an estimated $3 billion worth of cryptocurrency since 2017, targeting exchanges, blockchain bridges, and other entities within the crypto industry.

North Korea’s foray into cryptocurrency theft began with a series of attacks on South Korean exchanges in 2017, netting them $82.7 million. Since then, their hacking prowess has grown, culminating in a string of high-profile heists in recent years.

Among their alleged exploits are the $100 million Harmony blockchain bridge hack, the $190 million Nomad bridge attack, the $80 million Qubit Finance bridge breach, and the targeting of individual crypto wallets like Atomic Wallet ($35 million), AlphaPo ($60 million in two separate attacks), and CoinsPaid ($37 million).

In 2022 alone, North Korean hackers were accused of stealing a staggering $1.7 billion in cryptocurrency—a sum equivalent to 5% of the country’s economy or 45% of its military budget, according to cybersecurity firm Recorded Future.

The FBI’s warning came on the heels of the indictment of a North Korean hacker, Park Jin Hyok, for his alleged involvement in a series of major cyberattacks, including the Sony Pictures hack, the WannaCry 2.0 ransomware attack, and attacks on U.S. healthcare facilities. Park is believed to be associated with the Lazarus Group, a North Korean reconnaissance group specializing in identifying vulnerabilities and gathering intelligence from global networks. These attacks are suspected to have funded cyber espionage against military and defense contractors.

Coupled with the recent indictment of Park Jin Hyok, the FBI’s recent warning serves as a stark reminder of the growing threat posed by North Korean state-sponsored hackers to the burgeoning cryptocurrency industry. As crypto ETFs gain popularity and attract significant investment, companies operating in this space must prioritize robust cybersecurity measures to protect themselves against these increasingly sophisticated and persistent attacks.

Read More

Yona has no crypto positions and does not hold any crypto assets. This article is provided for informational purposes only and should not be construed as financial advice. The Shib Daily is an official media and publication of the Shiba Inu cryptocurrency project. Readers are encouraged to conduct their own research and consult with a qualified financial adviser before making any investment decisions.

Leave a Reply

Your email address will not be published.

Do Kwon's Shadow Looms: Wallet Linked to Disgraced Mogul Moves $62M in Bitcoin
Previous Story

Do Kwon Shadow Looms: Wallet Linked to Disgraced Mogul Moves $62M in Bitcoin

A representational image of an employee carrying out crypto mining
Next Story

Korea Food Research Institute Employee Caught Running Crypto Mining Operation Using Stolen GPUs