Ad
News
North Korean Lazarus Group targets Japanese crypto firms North Korean Lazarus Group targets Japanese crypto firms

North Korean Lazarus Group targets Japanese crypto firms

The Lazarus group sent phishing emails to employees of crypto companies and successfully infected their computers with malware.

North Korean Lazarus Group targets Japanese crypto firms

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

North Korean hacker group Lazarus has reportedly launched multiple cyber-attacks against Japanese crypto exchanges, according to Japan News.

Japan’s National Police and Financial Services agencies issued a joint statement to inform the public about the hacker’s tactics and help them take appropriate measures.

The Lazarus group reportedly sent phishing emails to employees of crypto companies and successfully infected their computers with malware. They gained access to compromise the company’s security system and moved to steal the cryptocurrencies.

According to the Japan News, the Lazarus group stole about $45 million (¥6.7 billion) from Zaif crypto exchange in 2018 and another $24 million (¥3.5 billion) from Bitcoin Japan in 2019.

The police confirmed that several of their attacks were successful but have yet to release the official amount stolen by the hackers.

Lazarus group and crypto heist

The Lazarus group has become the most notorious hacker group causing mayhem in the crypto space and the traditional financial industry.

At the start of April 2022, the U.S. Treasury Department named Lazarus as the perpetrator of the $600 million Ronin bridge hack.

Two months later, in June, a blockchain analytics firm Elliptics linked Lazarus hackers to the Harmony horizon bridge exploit, which led to the loss of $100 million.

The state-sponsored hacking group is reportedly using the stolen funds to sponsor nuclear and ballistic missile projects in North Korea.

North Korean hackers targeting crypto

The U.S. FBI earlier warned that North Korean hackers were using fake identities to secure employment in the U.S. to fund their country’s nuclear power projects.

Cybersecurity company Mandiant also alerted the public about the hacker’s strategy to use fake identities of experts to get access to crypto companies.

Defiance Capital founder Arthur Cheong had detailed plans for crypto organizations to bolster their security as North Korean hacker group BlueNorOff adopted sophisticated social engineering schemes.

Posted In: , Crime, Hacks, Scams