The Dark Side of Cryptocurrency: Lazarus Group’s Notorious Hacking Spree

Lazarus

Meet the Lazarus Group, a shadowy cybercriminal collective with more aliases than a secret agent! This intriguing bunch goes by names like Guardians of Peace and Whois Team, but what’s even more captivating is their suspected connection to the North Korean government.

Picture this: it’s around 2009, and the Lazarus Group emerges from the digital shadows. At first, they seem like just another run-of-the-mill cybercriminal gang. But as the years roll on, their true colours start to shine through. They’re not your average hackers; they’re a whole new level of sophistication.

Between 2010 and 2021, these cyber maestros orchestrated a series of jaw-dropping high-profile cyberattacks that left the world scratching its head. That’s when the authorities start taking them seriously. They upgrade their status from mere cyber thugs to an “advanced persistent threat.” In other words, they’re playing in the big leagues now.

And if you needed more evidence of their North Korean ties, look no further than the FBI, who boldly label them as a “state-sponsored hacking organization” straight from North Korea. The Lazarus Group is like a cyber espionage thriller that never ends, leaving us all wondering what they’ll do next.

Unmasking the Lazarus Group 

The Lazarus group’s origins trace back to around 2009. While specific details about the group remain elusive, they have been linked to numerous cyberattacks between 2010 and 2021. Initially perceived as a criminal organization, their activities and intentions have led to their classification as an advanced persistent threat. Some of the significant cyberattacks for which the group is responsible include: 

  • Attack on Sony Pictures in 2014 
  • Stolen $12 Million from the Banco Del Austro in Ecuador in 2015
  • Stolen $1 Million from Vietnam’s Tien Phong Bank in 2015 
  • Stolen $81 million from the Bangladesh Bank in the 2016 Bank Hiest 
  • Stolen $60 million from the Far Eastern International Bank of Taiwan 
  • Since 2018, the group started attacking Bitcoin and Monero users mostly in South Korea 

Lazarus Group: Modus Operandi 

The Lazarus Group is notorious for its sophisticated cyber techniques, prominently employing zero-days, spearphishing, malware, and covert backdoors. These advanced methods underline their capability to infiltrate and compromise systems with precision. Their operations, spanning from cyberespionage to cyberwarfare, highlight their strategic intent to gather intelligence and disrupt systems. Moreover, their involvement in financial theft showcases not just their ambition for monetary gain but also their vast range of cyber capabilities. This group’s expertise and versatility in the cyber realm make them a formidable and concerning entity in the digital age.

Lazarus Group and the Crypto Industry 

The Lazarus Group, a North Korean state-sponsored hacking group, ventured into the cryptocurrency sector around 2017. They targeted South Korean cryptocurrency exchanges, causing significant financial losses. Their tactics evolved, using sophisticated malware like “AppleJeus” to infiltrate both macOS and Windows systems. By 2020, they had expanded their operations globally, attacking companies in over 30 countries. Their primary motive was financial gain, capitalizing on the lucrative opportunities in the crypto industry. Their audacious attacks, such as the $100 million Harmony’s Horizon bridge hack in 2022 and the $35 million Atomic Wallet heist, underscore their profound impact on the crypto industry.

Why the Crypto Industry is an Attractive Target for Hackers? 

The crypto industry’s explosive growth and vast wealth have made it a prime target for hacking groups. In 2022, crypto-related hacks resulted in losses of over $3.8 billion, up 13% from 2021 and marked a new all-time high for the annual theft of digital coins. The promise of anonymous transactions and decentralized platforms provides fertile ground for cybercriminals, who exploit vulnerabilities in exchanges, wallets, and DeFi projects. With decentralized finance (DeFi) and non-fungible tokens (NFTs) gaining popularity, hackers are increasingly drawn to these lucrative opportunities, making robust cybersecurity measures essential for the crypto space.

Major Crypto Hacks led by Lazarus Group 

Axie Infinity’s Ronin Bridge Hack (March, 2022)

The Lazarus Group was identified as the perpetrator behind the theft of 173,600 Ether (ETH) and 25.5 million USD Coins from the Ronin cross-chain bridge. The US Treasury’s Office of Foreign Assets Control (OFAC) sanctioned the thief’s Ethereum address, linking it to the Lazarus Group. The group’s involvement was further evidenced by their characteristic attack methods and laundering patterns.

Harmony’s Horizon Bridge (June, 2022)

The FBI had confirmed that North Korean hacking groups ‘Lazarus’ and APT38 were responsible for stealing $100 million worth of Ethereum from Harmony Horizon in June 2022. Harmony Horizon, a cross-chain bridge for Ethereum, had experienced a breach that allowed the hackers to control and transfer significant token amounts.

Atomic Wallet hack (June, 2023)

The Lazarus Group was also implicated in the Atomic Wallet hack, leading to a theft of over $35 million in cryptocurrency. Elliptic’s blockchain experts traced the stolen funds, identifying laundering strategies and pathways consistent with Lazarus’s previous operations. The stolen cryptocurrency was found in wallets linked to past Lazarus heists, further confirming their involvement.

How the Crypto Industry is Responding? 

The US Treasury’s Office of Foreign Assets Control (OFAC) has imposed sanctions on three individuals linked to North Korea’s Lazarus Group. Wu Huihui, based in China, allegedly facilitated the conversion of virtual currency stolen by the Lazarus Group into fiat currency. Cheng Hung Man from Hong Kong is believed to have collaborated with Wu to use front companies, enabling North Korean actors to bypass financial regulations and access the U.S. financial system. Sim Hyon Sop, based in Dandong, China, is accused of coordinating significant financial transfers for North Korea. These actions by the US Treasury underscore the authorities’ commitment to counteracting the Lazarus Group’s illicit activities.

Recommendations to Reduce the Lazarus Group Attacks 

Here are the recommendations given to prevent attacks from the Lazarus group:

  1. Immediate Action on Attack Discovery: Decide promptly whether to halt all attack activity or observe the attacker’s activity in a controlled environment. Avoid reconfiguring affected computers.
  2. Two-Factor Authentication (2FA): Ensure proper 2FA implementation and monitor for anomalous login behavior, such as duplicate sessions from different IP addresses.
  3. Logging: Enable detailed logging on all systems, ensure logs are accessible, and analyze them promptly. This aids in understanding the attacker’s activities.
  4. Password Security: Avoid storing passwords in plain text in memory. Ensure configurations prevent readable passwords, especially with Windows WDigest Authentication.
  5. Network Segmentation: Implement network segmentation to limit an attacker’s movement within the network. Consider allowing security activities only from specific on-site workstations.

By following these measures, businesses can bolster their defenses against potential threats posed by the Lazarus group or similar threat actors.

Conclusion 

In summary, the Lazarus Group poses a persistent and evolving cyber threat, particularly in the cryptocurrency sector. With losses exceeding $3.8 billion in 2022, the crypto industry’s rapid growth and decentralized nature make it an enticing target. Despite increased scrutiny and sanctions from authorities like the US Treasury’s OFAC, hackers continue to exploit vulnerabilities.

To counter these threats, businesses should adopt security measures like 2FA, comprehensive logging, and network segmentation. These actions are crucial in safeguarding against groups like Lazarus in an ever-changing digital landscape. The crypto industry’s resilience hinges on vigilance and robust cybersecurity practices.



    Get Daily Crypto Insights

    Stay ahead of the crypto game with Tradedog's exclusive research
    subscribe now for valuable insights and expert analysis


    Total
    0
    Shares
    Related Posts