US Officials Link North Korean Hackers to $625M Axie Infinity Theft

US authorities this week linked North Korean hackers to the massive $725-million Axie Infinity crypto swindle. As per a blockchain expert, the massive hack signaling the rise of a brand new national security threat.

On Thursday, it was announced that the US Treasury Department added an Ethereum wallet address to its list of sanctioned addresses after the wallet allowed transfers to greater than $86million in stolen money.

According to the FBI stated in a statement, the hacking organizations Lazarus and APT38, both tied to the nation of North Korea, were behind the theft. The funds are now generating revenue for Kim Jong-Un’s regime.

US Officials Link North Korean Hackers to $625M Axie Infinity Theft

Ari Redbord, head of government and legal affairs at the blockchain research firm TRM. The attack proves that even a country as isolated as North Korea can participate in the new cyber-warfare of the 21st century.

“Over the last couple of years, several hacks have been carried out in the name of North Korea,” Redbord said to Insider. “But the scale of this incident indicates that things have changed from simple hacks to national security issues. It’s shocking the bank robbery that happens at the pace that the Internet can do.”

Since the beginning, North Korean actors have been behind cyberattacks which included a major attack on Sony at the end of 2014. However, groups such as Lazarus are becoming more sophisticated and creative.

In the meantime, companies in the emerging crypto industry are still struggling to establish their position in terms of security, which leaves them susceptible to hacking groups that are constantly improving their techniques.

“North Korea has realized that a hack on an internet retailer is one thing; however, pursuing cryptocurrency exchanges is a much more efficient method to finance instability at an affordable cost,” Redbord said.

The country was a pioneer adopter of cryptocurrency-based to combat money laundering. There’s no evidence that the bad actors will halt their efforts, as it has proved highly profitable.

Furthermore, Redbord noted that social engineering attacks, including those based on the Axie Infinity infiltration, are becoming more sophisticated.

These attacks aren’t the result of simplemass Phishing emails, he said, but targeted and nuanced attacks targeting particular people.

The digital battleground of the future

Although North Korea has a small economy with comparatively weak technology, they have demonstrated that it can be a part of cyber-warfare like superpowers like China and the US and China.

In particular, the Axie Infinity hack strengthened Redbord’s conviction that the number of cyberattacks is growing so fast that a brand new kind of warfare is beginning to emerge.

“Over the past few years, we’ve shifted from a post-September 11 world to a digital battleground,” Redbord said. “Nation-state actors are well-aware of going after crypto companies to fund real weapon development, and it’s not just a few hackers trying to finance the lifestyle.”

The use of North Korea’s group Lazarus proves that the country’s isolated position and the absence of modern infrastructure do not prevent it from engaging in cyber-war on the international stage, Redbord explained.

This cryptocurrency industry is a great victim of these attacks due to the number of transactions and money that are moved each day, not to mention that the companies aren’t yet mature and could be still creating their security protocols for cyber security.

This means that many companies don’t have the most up-to modern security procedures implemented, according to Redbord.

“It boils down to enhancing cyber security. We’re in a time when businesses are learning to safeguard themselves, but recently we’ve learned that a few people are responsible for the largest cyberattack in crypto history.” He added. “If there was any doubt that hacks weren’t related to national security, it’s been clarified.”