In a significant development, Japanese and U.S. authorities have officially attributed the theft of $308 million in cryptocurrency from DMM Bitcoin in May 2024 to North Korean cyber actors. This alarming incident highlights the ongoing threat posed by sophisticated hacking groups linked to the North Korean regime.

TraderTraitor Threat Activity ๐Ÿšจ

The theft is associated with a cyber threat activity cluster known as TraderTraitor, which is also tracked under various aliases, including Jade Sleet, UNC4899, and Slow Pisces. According to the alert issued by the U.S. Federal Bureau of Investigation (FBI), the Department of Defense Cyber Crime Center, and the National Police Agency of Japan, TraderTraitor is characterized by targeted social engineering tactics aimed at multiple employees within the same organization simultaneously.

DMM Bitcoin, a prominent cryptocurrency exchange, has since shut down its operations following the hack, underscoring the severe impact of this cybercrime.

Modus Operandi of TraderTraitor ๐Ÿ•ต๏ธโ€โ™‚๏ธ

TraderTraitor has been active since at least 2020 and has a history of targeting companies in the Web3 sector. The group employs various tactics to lure victims into downloading malware-laden cryptocurrency applications, ultimately facilitating theft. Recent attacks have included job-themed social engineering campaigns, where the hackers pose as recruiters or collaborators on GitHub projects, leading to the deployment of malicious npm packages.

One notable incident involved the infiltration of JumpCloud's systems, where the group gained unauthorized access to target downstream customers.

The Attack on DMM Bitcoin: A Detailed Breakdown ๐Ÿ”

The FBI documented a specific attack chain that began in March 2024 when a TraderTraitor actor contacted an employee at Ginco, a Japan-based cryptocurrency wallet software company. Posing as a recruiter, the attacker sent a URL to a malicious Python script hosted on GitHub, disguised as a pre-employment test.

The victim, who had access to Ginco's wallet management system, inadvertently compromised their system by copying the malicious code to their personal GitHub page. This breach allowed the adversary to exploit session cookie information, impersonating the compromised employee and gaining access to Ginco's unencrypted communications system.

In late May 2024, the attackers likely used this access to manipulate a legitimate transaction request from a DMM employee, resulting in the theft of 4,502.9 BTC, valued at $308 million at the time. The stolen funds were subsequently transferred to wallets controlled by TraderTraitor.

Chainalysis Findings and Fund Movement ๐Ÿ’ธ

Following the incident, blockchain intelligence firm Chainalysis confirmed that the hack was indeed linked to North Korean threat actors. They reported that the attackers exploited vulnerabilities in DMM Bitcoin's infrastructure to execute unauthorized withdrawals.

The stolen cryptocurrency was moved through several intermediary addresses before reaching a Bitcoin CoinJoin Mixing Service, which obscured the trail of the funds. After mixing, a portion of the stolen assets was transferred through various bridging services, ultimately landing in HuiOne Guarantee, an online marketplace associated with the Cambodian conglomerate HuiOne Group, known for facilitating cybercrimes.

Ongoing Threats from North Korean Cyber Actors ๐Ÿ”’

The situation is further complicated by the activities of another North Korean threat actor, codenamed Andariel, which is part of the larger Lazarus Group. Recent reports from the AhnLab Security Intelligence Center (ASEC) indicate that Andariel is deploying the SmallTiger backdoor in attacks targeting South Korean asset management and document centralization solutions.$XRP

$BTC

Conclusion

The theft of $308 million from DMM Bitcoin serves as a stark reminder of the persistent and evolving threats posed by North Korean cyber actors. As these groups continue to refine their tactics and exploit vulnerabilities in the cryptocurrency space, it is crucial for organizations to bolster their cybersecurity measures and remain vigilant against potential attacks.


This incident highlights the importance of robust security protocols and the need for ongoing awareness in the rapidly changing landscape of cryptocurrency and cyber threats.