Beware: North Korean Hackers Target Crypto Keys with Android Malware

Beware: North Korean Hackers Target Crypto Keys with Android Malware

Reinout te Brake | 07 Sep 2024 16:22 UTC

The FBI has recently issued a warning about a sophisticated Android malware known as SpyAgent, which has been discovered by McAfee. This malware is specifically designed to target cryptocurrency private keys stored on users’ smartphones by utilizing optical character recognition (OCR) technology to extract text from screenshots and images on the device.

According to McAfee's analysis, SpyAgent is distributed through malicious links sent via text messages, redirecting users to seemingly legitimate websites where they are prompted to download an app disguised as a trustworthy program. However, once installed, this app turns out to be the SpyAgent malware, compromising the security of the phone.

The SpyAgent malware cleverly disguises itself as various types of applications, including banking apps, government services, and streaming platforms, making it challenging for users to identify its malicious intent.

Malware Masquerades as Various Programs

Despite appearing as legitimate software, SpyAgent masquerades as different programs to deceive users. It tricks individuals into granting permissions to access contacts, messages, and local storage, enabling the extraction of sensitive data.

McAfee has identified over 280 fraudulent apps containing SpyAgent, with a primary focus on targeting South Korean users. This warning follows the detection of another malware threat in August, known as the “Cthulhu Stealer,” which affects MacOS systems and similarly disguises itself to target personal information like MetaMask passwords, IP addresses, and cold wallet private keys.

Moreover, Microsoft recently uncovered a vulnerability in Google Chrome that North Korean hacker group Citrine Sleet exploited to create fake cryptocurrency exchanges and fraudulent job applications, leading to the installation of remote-controlled malware that stole private keys. Despite the patching of the Chrome vulnerability, the FBI has issued a formal warning about the increase in North Korean hacking activities.

crypto-projects-lost-310m-to-scams-in-august">crypto Projects Lost $310M to Scams in August

In the realm of cryptocurrency, August witnessed a surge in scams resulting in over $310 million in losses to various exploits, marking the second-highest monthly total in 2024. Interestingly, $10.3 million of the stolen assets were eventually recovered or returned, lowering the net loss to $300.6 million.

Among the types of scams, phishing incidents emerged as the most damaging, causing losses of approximately $293 million. Two large-scale phishing attacks notably stole $238 million in bitcoin and $55 million in DAI stablecoin.

Aside from phishing, August also saw attacks on crypto projects, including the Ronin Network, an ethereum Virtual Machine (EVM)-based sidechain that was exploited by a white hat hacker, resulting in the theft of 4,000 ETH valued at $9.85 million at the time.

While flash loan attacks remained a concern, August reported lower losses of $1.2 million compared to previous months. On the other hand, exit scams experienced a decline, with losses dropping to $800,000 in August from around $3 million in July.

Want to stay updated about Play-To-Earn Games?

Join our weekly newsletter now.

See All

Play To Earn Games: Best Blockchain Game List For NFTs and Crypto

Play-to-Earn Game List
No obligationsFree to use