North Korea’s Lazarus behind years of crypto hacks in Japan: Police

North Korea’s Lazarus behind years of crypto hacks in Japan: Police

According to the Japan Government, a common mode of attack for the Lazarus Group was phishing, who are believed to have focused more on crypto funds lately because they’re “managed more loosely.” Japan’s national police have pinned North Korean hacking group, Lazarus, as the organization behind several years of crypto-related cyber attacks. In the public advisory statement sent out on Oct. 14,  Japan’s National Police Agency (NPA) and Financial Services Agency (FSA) sent a warning to the country's crypto-asset businesses, asking them to stay vigilant of “phishing” attacks by the hacking....


Related News

Japan’s Police and FSA Publish a Joint Cyber Warning to Crypto Firms, Link At...

According to the National Police Agency (NPA) in Japan, North Korean hackers from the crime syndicate Lazarus Group have been targeting crypto companies in the country. Local reports detail that it’s the fifth time the NPA has tied “public attribution” to the organization of North Korean cyber criminals. Japan’s Law Enforcement and Financial Regulator Warn Against Lazarus Group Attacks Hackers from the notorious crime syndicate Lazarus Group are reportedly targeting crypto companies in Japan, according to a recently published NPA cyber security report. Officials have applied “public....

US charges three North Korean hackers over crypto attacks and WannaCry ransom...

The Department of Justice has indicted three hackers affiliated with the infamous Lazarus Group. On Wednesday, the U.S. Department of Justice announced charges against three North Korean operatives. Making the announcement, Assistant Attorney General John C. Demers condemned the North Korean program, the most famous branch of which is Lazarus Group. Demers said:"North Korea’s operatives, using keyboards rather than guns, stealing digital wallets of cryptocurrency instead of sacks of cash, are the world’s leading bank robbers."With a country largely sequestered from the international....

Debridge Finance Suspects North Korean Hacking Syndicate Lazarus Group Attack...

According to the co-founder of Debridge Finance, Alex Smirnov, the infamous North Korean hacking syndicate Lazarus Group subjected Debridge to an attempted cyberattack. Smirnov has warned Web3 teams that the campaign is likely widespread. Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email There’s been a great number of attacks against decentralized finance (defi) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been....

Crypto Exchange Bitgrail Founder Accused by Italian Police of Faking Hacks Th...

Italian police accused a man who ran a cryptocurrency exchange of being responsible for a series of hacks that caused millions in losses as part of an alleged massive fraud scheme. Italian Authorities Accuse Bitgrail Owner of Faking Hacks That Led Exchange’s Bankruptcy According to Reuters, the 34-year-old from Florence known by his initials F.F. and owner of Bitgrail, a crypto company that was declared bankrupt in 2019, is suspected of having faked a cyberattack that defrauded over 230,000 people which held nano coin, a crypto launched in 2015. The series of alleged fake hacks....

Infamous North Korean hacker group identified as suspect for $100M Harmony at...

A new report suggests that a notorious North Korea-affiliated hacking group may be behind last week’s $100 million Harmony attack. The Lazarus Group, a well-known North Korean hacking syndicate, has been identified as the primary suspect in the recent attack that saw $100 million stolen from the Harmony protocol. According to a new report published today by blockchain analysis firm Elliptic, the manner in which Harmony’s Horizon Bridge was hacked and the way stolen digital assets were consequently laundered bears a striking resemblance to other Lazarus Group attacks.“There are strong....