Lazarus, North Korea’s Hacker Group, Responsible for $300m in Cryptocurrency Losses in 2023

Lazarus, North Korea's Hacker Group, Responsible for $300m in Cryptocurrency Losses in 2023


Lazarus Group Responsible for 17% of Crypto Hacks in 2023

A hacker organization called Lazarus, funded by North Korea, was responsible for nearly 17% of all cryptocurrency hacks in 2023. Their main targets were centralized platforms like exchanges, and they successfully carried out five major heists, resulting in over $300 million stolen from digital asset service providers within a year.

Change in Strategy: From Defi to Centralized Platforms

According to blockchain bounty company Immunifi, Lazarus switched their strategy from targeting decentralized finance (defi) platforms to focusing on centralized platforms. This change proved successful for them as they managed to siphon at least $270 million in just 102 days by targeting services like Atomic Wallet.

Attacks on CoinEx, Stake, and CoinsPaid

In addition to Atomic Wallet, Lazarus is believed to have launched attacks on other platforms such as CoinEx, crypto casino Stake, and digital payment processor CoinsPaid.

Evidence of Lazarus’ Involvement

Multiple blockchain security firms and even the FBI have confirmed that Lazarus was behind several of these hacks. On-chain data revealed connections between the wallets used in stealing funds and addresses linked to crypto mixers like Tornado Cash and Sinbad.

The Need for Enhanced Security Measures

The significant losses suffered by cryptocurrency protocols due to hackers like Lazarus highlight the urgent need for improved security measures in the digital asset industry. Cybersecurity experts emphasize the importance of allocating more resources towards combating potential attack surfaces. Continuous security monitoring (CSM) systems and value-based bug bounty programs are recommended as key tools against hackers.

“Traditionally, a significant portion of the security budgets of companies operating in web3 has been spent on smart contract audits, with CSM tools taking a bit of a back seat. This will need to change if the security landscape in web3 is to become robust enough to incentivize the widespread adoption of this truly revolutionary technology.”

Sipan Vardanyan, co-founder and CEO, Hexens

Hot Take: The Growing Threat Posed by Lazarus and Other Hackers

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

The activities of Lazarus and other bad actors highlight the pressing security threat faced by the nascent digital asset industry. With their significant financial gains through hacking, it is evident that stronger security measures are essential to protect cryptocurrency platforms and encourage wider adoption of this transformative technology.

Author – Contributor at | Website

Noah Rypton stands as an enigmatic fusion of crypto analyst, relentless researcher, and editorial virtuoso, illuminating the uncharted corridors of cryptocurrency. His odyssey through the crypto realms reveals intricate tapestries of digital assets, resonating harmoniously with seekers of all stripes. Noah’s ability to unfurl the labyrinthine nuances of crypto intricacies is elegantly interwoven with his editorial finesse, transmuting complexity into an engaging symphony of comprehension.