A study from Chainalysis says that the Lazarus Group, a hacking group with ties to the North Korean government, caused $340 million in damage in 2023 through a series of sophisticated cyberattacks.

The group has been linked to several high-profile hacks in recent months, with the crypto casino Stake and the CoinEx hacks at the top of the list. 

Everyone, from government agencies to financial companies, worries about how big and frequent these attacks are. 

Read also: 5 tips to avoid cyberattacks in 2023 as a remote worker

North Korean syndicate report by Chainalyis 

According to the report, as of that day, hackers from North Korea had stolen $340 million worth of cryptocurrency. This is 80% less than the record amount of $1.65 billion that was stolen in 2022.

Chainalysis says that this drop is not a sign that things will improve.

“The fact that this year’s numbers are lower doesn’t necessarily mean that security has improved or crime has gone down. We need to remember that 2022 will set a terrible standard.

We are only one big hack away from having over a billion dollars stolen in 2023.

In just the last week, the FBI found out that the Lazarus Group stole $41 million from Stake.com, an online gambling and betting site. This week, $54.3 million went missing from the CoinEx cryptocurrency market from addresses linked to the group.

The stolen assets, worth about $95 million, include several coins stored on blockchain networks like Ethereum, Binance Smart Chain, and Polygon. Chainalysis says the two most recent hacks have been linked to North Korea and have stolen about 30% of all crypto funds this year.

Financial phishing, cyberattacks surge In Kenya and Nigeria

The danger of the North Korean Lazarus Group

The Lazarus Group has been doing bad things online for a long time. Their operations have been going on for years and have been aimed at financial platforms and different government and business sectors. They use many methods, like spear-phishing, social engineering, and even more complicated hacks that break into their targets’ internal systems. 

According to chainalysis, Lazarus still steals a lot of cryptos, which is worse because the DPRK threatens national security.”

Also, Chainalysis found that in the last few years, North Korean hackers have increasingly relied on certain Russian-based exchanges to wash their dirty money. It said that since 2021, North Korea has been using different swaps that are based in Russia. On June 24, 2022, $21.9 million was moved from Harmony’s $100 million bridge hack, one of the most significant laundering events.

Additionally, Lazarus Group used the US-approved cryptocurrency mixers Tornado Cash and Blender in the hack of Harmony Bridge and other well-known hacks by the group.

The United Nations is trying to stop cybercrime on a global scale because it is thought North Korea is using the stolen money to fund its nuclear missile programme.

Chainalysis, on the other hand, says that cryptocurrency companies need to teach their workers how to defend against the social engineering tricks that these hacker groups often use. This will make their defenses stronger against attacks.

“North Korean hackers, in particular, have long used sophisticated social engineering techniques that take advantage of how trusting and careless people are to get into company networks. These dangers and warning signs should be taught to teams.”

Also, more checks on smart contracts should make it harder for hackers to do their jobs.