The Lazarus Group (aka Guardians of Peace or Whois Team) is a group of skilled hackers from North Korea that has been causing trouble in the cybersecurity world for years. They are known for their bold and sophisticated attacks, which have stolen millions of dollars and broken into many secure systems.

North Korean Hackers Have Turned Greedy — Lazarus Group Now Stealing Cryptocurrencies and Hacking Point-of-Sale Terminals Using Newly-Discovered PowerRatankba, Gh0st RAT and RatankbaPOS Malware.https://t.co/znRrZrCwC4 pic.twitter.com/UhyQzPb8Su

— The Hacker News (@TheHackersNews) December 20, 2017

Truth is, not much is known about the Lazarus Group, but experts believe they were formed in the early 2000s and have ties to North Korea’s government. At first, their goal was likely to disrupt and gather information from enemies. Over time, they shifted their focus to making money by targeting banks, cryptocurrency exchanges, and other lucrative targets. They named themselves after the biblical story of Lazarus, who came back to life. This name fits because they have always found ways to adapt and survive.

BREAKING: FBI says North Korean hackers 'Lazarus Group' are behind recent hack on Stake․com, stealing $41 million worth of crypto.

— Whale (@WhaleFUD) September 7, 2023

NEWS ALERT: North Korean Hackers Have Looted $2,000,000,000 Worth of Crypto in the Past Five Years: Blockchain Data Firm

— Gokhshtein (@gokhshtein) August 20, 2023

Doing their biddings

The Lazarus Group didn’t start as a wealthy gang. They had to learn and grow, just like anyone else. Their first big attack was in 2009, targeting South Korean and US government websites. This attack, known as “Operation Troy,” aimed to steal sensitive information and disrupt services.

NEWS UPDATE: FBI confirms North Korean hacker organization Lazarus Group was behind the $100 Million hack of Harmony Protocol last June. Since 2017, North Korean hacker groups Lazarus Group and APT38 have stolen an estimated $1.2 Billion worth of cryptocurrency.

— Gokhshtein (@gokhshtein) January 24, 2023

Over the years, under their belt, the Lazarus Group has been linked to several high-profile cyber-attacks. In 2014, they were behind the infamous Sony Pictures hack, which exposed sensitive company data and led to significant financial losses. Another major incident was the 2016 Bangladesh Bank heist, where they attempted to steal $1 billion, successfully making off with $81 million. Then, there’s the Ronin Network attack.

The @Ronin_Network hacker wallet has been identified It belongs to a North Korean hacker group called Lazarus.How was it identified and what happens next? Read the full story here https://t.co/briw5T4I5q

— CoinMarketCap (@CoinMarketCap) April 15, 2022

#CryptoNews: The Lazarus Group of North Korean hackers allegedly stole over $3.4 billion in #cryptocurrencies in a series of heists dating back to 2007. https://t.co/o7UfxnGUBY

— CoinMarketCap (@CoinMarketCap) September 18, 2023

In 2024, the Lazarus Group kept attacking cryptocurrency exchanges. One big attack was on a major exchange, where they stole $50 million in digital assets. They are also suspected of being involved in a hack on WazirX’s multi-sig wallets, which lost over $230 million on July 18th.

North Korean cybercrime unit Lazarus Group, sanctioned by OFAC last year, has been responsible for stealing at least $900 million in crypto-related hacks Let’s dive into the most relevant metrics.Credit to our very own @0xcarlosg for this @DuneAnalytics dashboard/4 pic.twitter.com/stZDyuvTaO

— 21.co (@21co__) September 18, 2023

The Lazarus Group’s attacks are getting more advanced. They use smart malware and tricks to break into systems, making it harder to stop.

North Korean Lazarus Group has stolen $240M worth of crypto in just 104 days. The latest exploit is the $54M CoinEx hack. 5 hacks in 3 months:1. Stake exploit2. Atomic wallet hack3. CoinsPaid and Alphapo hack4. CoinEx hackThe group is re-targeting CEXs using social… pic.twitter.com/OKmXjTbism

— Dyor Exchange (@dyorexchange) September 16, 2023

JUST IN: North Korean hackers the Lazarus Group laundered $200m in stolen crypto funds, according to on-chain investigator @zachxbt pic.twitter.com/2c3RAIEKFV

— Radar (@RadarHits) April 29, 2024

How they operate and what you should do as individuals or corporates 

Lazarus Group hackers stole $200 million in cryptoNorth Korean hacker group Lazarus Group has stolen $200M in crypto over the past 3 years through 25 attacks on exchanges, #DeFi projects and individuals.@zachxbt released an investigation on Lazarus Group, all actions of… pic.twitter.com/NG05t3IcRv

— AMLBot (@AMLBotHQ) May 1, 2024

The Lazarus Group employs a variety of techniques to achieve their goals. They use clever tricks like spear-phishing — where they send targeted emails to trick individuals into revealing sensitive information, and social engineering to get what they want. They also find weaknesses in software and hardware to break in (using custom malware to exploit vulnerabilities in software). They have targeted cryptocurrency exchanges, banks, and even individual traders. Over the years, their methods have grown in tat-and-tit, making them a fearsome adversary in the cyber world.

Exposing Lazarus: The Group That Stole $200 Million in CryptoLazarus Group Crypto Heists Uncovered Who Are They? #Lazarus Group, linked to North Korea, known since 2009 for major cyberattacks (e.g., Sony Pictures). Shifted focus to crypto-sector from 2020-2023.… pic.twitter.com/fA5LCST6Yz

— Crypto Patel (@CryptoPatel) April 29, 2024

To stay safe, take these steps:

  • Use two-factor authentication (2FA) to lock your accounts tight.

  • Keep your software up-to-date to fix security holes.

  • Be cautious with emails and messages that ask for personal info.

  • Spread your investments across different assets and exchanges to reduce risk.

The post North Korea’s Hacker Lazarus Group Looting the Crypto Space: Here’s How You Can Protect Your Asset appeared first on Coinfomania.