Fact-checked by Grok 2 weeks ago

Lazarus Group

The Lazarus Group is a state-sponsored cyber threat actor attributed to North Korea's , conducting operations for financial gain, , and disruption since at least 2009. Linked through malware code reuse, tactical patterns, and infrastructure traces to the Democratic People's Republic of Korea (DPRK), the group has been sanctioned by the U.S. for activities funding the regime amid . Notable for its sophisticated tactics, including supply chain compromises, social engineering via fake job offers, and exploitation of zero-day vulnerabilities, Lazarus has executed attacks yielding hundreds of millions in stolen cryptocurrency and funds, such as the $81 million Bangladesh Bank heist in 2016 and a $41 million theft from Stake.com in 2023. The group's 2014 destructive assault on Sony Pictures Entertainment, involving data exfiltration and wiper malware, prompted U.S. indictments of DPRK operative Park Jin Hyok, whose tools overlapped with those in the 2017 WannaCry ransomware outbreak affecting over 200,000 systems worldwide. While cybersecurity analyses from firms like and consistently tie Lazarus to DPRK units—often distinguishing subgroups like APT38 for financial ops—the umbrella label persists despite nuances in actor clustering, reflecting challenges in attributing fluid state-directed campaigns without direct access to perpetrators. Recent efforts, including 2025 on European drone firms via tailored , underscore ongoing adaptation to target defense technologies amid DPRK's resource constraints.

Overview

Origins and Naming

The origins of the Lazarus Group trace back to at least 2009, when distributed denial-of-service (DDoS) attacks targeted South Korean government and financial websites, operations publicly attributed to North Korean actors by South Korean intelligence. These early campaigns involved rudimentary tools like DDoS botnets, marking the initial public indications of organized North Korean cyber capabilities beyond isolated incidents. Subsequent operations escalated in sophistication, with the November 2014 destructive cyberattack on Sony Pictures Entertainment— involving data exfiltration, wiper malware, and internal network disruption—attributed by the U.S. Federal Bureau of Investigation (FBI) to the North Korean government on December 19, 2014, based on IP addresses, malware similarities, and operational patterns. The moniker "Lazarus Group" was first publicly applied in February 2016 by Novetta in its report, a collaborative effort with firms including , which analyzed over 2,000 samples linking disparate campaigns—including , (2013 DDoS against ), and DarkSeoul (2013 attacks on South Korean banks)—under a single umbrella due to shared codebases, dynamic-link libraries (DLLs), and tactics. This naming reflected the group's persistence across years and targets, with artifacts providing forensic ties rather than direct state admissions. U.S. government entities later adopted the term, as seen in 2017 FBI alerts on WannaCry overlaps and 2019 sanctions designating Lazarus-linked entities for funding 's weapons programs via cybertheft. While attributions rely on technical indicators and intelligence not fully disclosed, consensus among cybersecurity analysts and Western agencies holds, corroborated by indicted operatives like , charged in 2018 for and related hacks conducted from and .

Core Characteristics and Attribution to North Korea

The Lazarus Group operates as a sophisticated advanced persistent threat (APT) actor, employing a diverse array of tactics including spear-phishing, software vulnerability exploitation, custom malware deployment, and supply chain compromises to achieve objectives ranging from financial gain to espionage and disruption. Its operations blend cybercrime elements, such as ransomware deployment in the 2017 WannaCry attack affecting over 200,000 systems globally, with state-directed destructive campaigns like the 2014 Sony Pictures breach, which involved data exfiltration and wiper malware. This dual focus distinguishes Lazarus from purely criminal groups, prioritizing regime funding through cryptocurrency thefts totaling billions, alongside intelligence gathering on defense and nuclear targets. Attribution to stems primarily from forensic evidence compiled by U.S. government agencies and corroborated by cybersecurity firms, including code similarities across attacks linked to North Korean infrastructure, shared command-and-control servers, and operational timing aligned with Pyongyang's geopolitical events. In September 2018, the U.S. Department of Justice indicted North Korean national Park Jin Hyok, identifying him as a Lazarus member employed by state entities responsible for the Sony hack and WannaCry development, with evidence from IP addresses traced to North Korean domains and malware artifacts matching prior RGB-linked intrusions. The FBI has repeatedly confirmed Lazarus's ties to the Democratic People's Republic of Korea (DPRK), attributing specific incidents like the $100 million Horizon Bridge theft in 2022 and $41 million heist in 2023 to DPRK actors via analysis and actor-specific tooling. Further substantiation arises from U.S. Treasury sanctions in 2019 designating Lazarus subgroups like Bluenoroff and Andariel as extensions of North Korea's (RGB), based on intercepted communications, personnel overlaps, and financial flows benefiting DPRK procurement networks evading UN sanctions. Cybersecurity analyses, such as Symantec's 2017 report on WannaCry, identified Lazarus-specific modules reused from earlier DPRK-attributed , while FBI indictments of additional military hackers in expanded the evidentiary chain through defendant-linked code repositories and operational patterns. These attributions rely on empirical indicators like unique tooling (e.g., FASTCASH ATM ) and victim profiles favoring South Korean and U.S. entities, with minimal credible denials or alternative explanations from independent sources outweighing Pyongyang's rejections.

Organizational Structure

![Arrest warrant for Park Jin Hyok, North Korean hacker linked to Lazarus Group][float-right] The Lazarus Group is attributed by the United States government and cybersecurity experts to the Reconnaissance General Bureau (RGB), North Korea's primary military intelligence agency responsible for foreign operations, including cyber activities. The RGB oversees multiple bureaus involved in hacking, with Lazarus operations aligning with state-directed espionage, sabotage, and financial cybercrime to support the regime. Bureau 121, a specialized subunit within the RGB's 3rd Bureau, functions as North Korea's main offensive cyber warfare division, reportedly employing thousands of hackers and focusing on both disruptive attacks and intelligence gathering. Attributions link campaigns, such as the and subsequent financial operations, to based on shared codebases, command-and-control infrastructure, and operational patterns consistent with North Korean state tools. In 2017, cybersecurity firm Group-IB detailed how , also known as the DarkSeoul group, operates under 's control, evolving from destructive attacks to sophisticated theft amid . U.S. indictments provide further evidence of direct government ties, including charges against RGB-affiliated hackers like , who was linked to through forensic analysis of used in high-profile incidents. The U.S. Treasury's 2019 sanctions explicitly stated that subgroups like Bluenoroff and Andariel, nested under , are RGB-controlled entities conducting cyber-enabled financial operations to evade sanctions and fund weapons programs. Recent assessments suggest may have been reorganized into or expanded as Lab 110, but core capabilities and attributions to RGB persist. These links are supported by technical indicators, defector testimonies, and consistent targeting of U.S., South Korean, and global financial entities, though denies involvement.

Internal Units and Subgroups

The Lazarus Group functions as an umbrella designation for multiple specialized cyber units affiliated with North Korea's , with subgroups exhibiting distinct operational focuses such as financial , , and destructive attacks, while sharing tooling and infrastructure to support regime priorities. These units demonstrate a fluid structure, with post-2020 adaptations including hybrid task forces for self-funding and targeting, complicating precise attribution due to overlapping tactics. Prominent subgroups include APT38, also tracked as Bluenoroff or Alluring Pisces, which prioritizes high-value financial theft from banks, ATMs, and platforms using custom for heists and laundering. Andariel, designated as Onyx Sleet or Jumpy Pisces and active since at least 2009, concentrates on espionage against South Korean military, government, and nuclear entities, alongside like for revenue generation against defense and healthcare sectors. APT43, known as Kimsuky or Sparkling Pisces, integrates intelligence collection on and nuclear issues with cybercrime for funding, targeting governments and think tanks. Additional clusters under the Lazarus umbrella encompass cryptocurrency-specific operations, such as those by Gleaming Pisces (linked to AppleJeus malware for theft) and Slow Pisces (TraderTraitor campaigns via supply-chain compromises since July 2023), reflecting a diversification toward revenue amid sanctions. This modular approach enables resource sharing across units, with groups like TEMP.Hermit or Selective Pisces (Diamond Sleet) providing strategic intelligence to complement financial arms.

Recruitment and Operational Capacity

The Lazarus Group draws its personnel primarily from North Korea's pool of elite technical talent, selected through a state-directed system that identifies promising individuals during childhood via national competitions, IQ assessments, and school performance metrics. These recruits, often as young as seven or eight, are funneled into specialized preparatory academies and universities such as Kim Il-sung University and the Pyongyang University of Automation, where curricula emphasize advanced , physics, programming, and cybersecurity fundamentals. Upon , candidates undergo mandatory , with top performers assigned to cyber units under the , including , for intensive operational training lasting up to five years; this includes simulated intrusions, development, and evasion tactics conducted in isolated facilities. Defector testimonies indicate that loyalty is enforced through ideological , , and rewards tied to mission success, such as elite housing or family privileges, minimizing risks despite harsh conditions. Operational capacity within the Lazarus ecosystem, encompassing and affiliated subgroups, supports persistent, multi-vector campaigns requiring coordination across , , and phases. U.S. assessments estimate 's deployed cyber workforce exceeds 6,000 personnel, with many stationed in overseas hubs in , , , , and to leverage better infrastructure and attribution obfuscation. This distributed model enables scalability, as evidenced by simultaneous execution of high-profile intrusions like the 2014 attack and 2017 WannaCry deployment, alongside ongoing heists generating hundreds of millions annually. Recent points to further expansion, potentially reaching 8,400 hackers by incorporating revenue-generating IT workers who moonlight in offensive operations while posing as legitimate freelancers in foreign firms. Internal specialization divides labor into developer teams for custom tools, operators for targeting, and analysts for fusion, allowing adaptation to defenses like and endpoint detection. Despite resource constraints in —such as limited domestic internet—the group's efficacy stems from state prioritization, with cyber funding rivaling conventional military allocations and enabling sustained global reach without physical supply lines.

Motivations and Objectives

Economic Funding for Regime Survival

The Lazarus Group's cyber operations, particularly financial thefts, serve as a critical revenue stream for the North Korean regime, enabling it to circumvent international sanctions and sustain its economy amid isolation. Attributed to North Korea's Reconnaissance General Bureau, these activities generate hard currency estimated in billions of dollars, primarily through thefts from banks and cryptocurrency platforms, which fund weapons development, elite luxuries, and state operations. United Nations experts have documented North Korea's cyber-enabled revenue generation as a key sanctions evasion tactic, with hackers stealing record amounts of virtual assets to bolster regime finances. Cryptocurrency heists have become the dominant method since around 2017, exploiting the sector's pseudonymity and rapid growth to launder funds back to . In 2025 alone, North Korean actors, including Lazarus subgroups, stole over $2 billion in assets, marking a surge attributed to sophisticated supply-chain attacks on exchanges and bridges. Notable incidents include the February 2025 Bybit exchange hack, where approximately $1.5 billion in was exfiltrated via a cold wallet compromise, confirmed by U.S. authorities as North Korean in origin. Earlier examples encompass the 2022 Ronin theft of $625 million and the 2023 Harmony Horizon Bridge exploit of $100 million, both linked to by forensic analysis of transactions and code similarities. These operations not only provide immediate liquidity but also support long-term regime stability by financing prohibited nuclear and programs, as evidenced by U.S. designations tying Lazarus proceeds to weapons procurement networks. Blockchain analytics firms tracking illicit flows report that laundered funds often route through mixers and over-the-counter brokers before converting to fiat or goods smuggled into , sustaining an illicit economy that offsets sanctions-induced revenue shortfalls estimated at 90% of needs. While earlier efforts like the 2016 Bangladesh heist of $81 million demonstrated feasibility, the shift to has scaled yields, with annual cyber thefts rivaling traditional illicit in or textiles. This revenue lifeline underscores cybercrime's role as an "unexpected economic asset" for Pyongyang's survival, per security analyses, despite international efforts to disrupt laundering via sanctions on facilitators.

Espionage and Sabotage Goals

The Lazarus Group's espionage objectives focus on exfiltrating proprietary technologies and intelligence to support North Korea's military modernization and nuclear ambitions, circumventing international sanctions on advanced capabilities. U.S. government assessments attribute campaigns to the group that target defense-related entities for blueprints of tanks, submarines, missiles, radar systems, fighter aircraft, satellites, and unmanned aerial vehicles (UAVs), as well as nuclear infrastructure like uranium processing and power plants. Engineering sectors involving shipbuilding, 3D printing, and precision machining have also been hit to acquire manufacturing expertise. A 2025 instance, Operation DreamJob, employed social engineering via fake job offers and trojanized software to compromise European firms in the UAV sector, yielding data to bolster Pyongyang's drone production for domestic use and potential exports, including support for allies like Russia. Sabotage efforts aim to degrade operational capacities and instill fear in adversaries, particularly South Korea and U.S.-aligned entities critical of the regime, through destructive cyberattacks that blend disruption with messaging. The 2014 Sony Pictures hack deployed wiper malware to erase data across 3,000+ computers and servers, while leaking executive emails and unreleased films, explicitly to halt distribution of The Interview—a comedy depicting the assassination of Kim Jong-un—and to retaliate against perceived cultural aggression. Similarly, the 2013 DarkSeoul incidents combined DDoS floods with disk-wiping malware against South Korean banks (e.g., Shinhan, Nonghyup) and broadcasters (e.g., KBS, MBC), paralyzing services for days and signaling North Korea's ability to inflict asymmetric damage on Seoul's economy and information ecosystem. These operations prioritize high-impact targets to maximize psychological and material effects without risking conventional escalation. Both and serve the regime's strategic imperatives under the , enabling technological leapfrogging and coercive signaling amid isolation, though attributions rely on forensic overlaps in tools, infrastructure, and timing rather than direct confessions.

Strategic Use to Evade Sanctions

The Democratic People's Republic of Korea (DPRK) employs the Lazarus Group as a primary instrument for circumventing and unilateral sanctions that severely restrict its access to and , channeling stolen funds into regime coffers for weapons programs and elite support. These sanctions, imposed since 2006 in response to and activities, prohibit DPRK entities from most financial transactions, prompting a pivot to cyber operations as a low-risk, high-yield alternative to traditional illicit routes like or counterfeiting. Lazarus Group's financial —distinct from its arms—targets central banks via systems like and cryptocurrency platforms, yielding convertible assets that evade physical interdiction and financial monitoring. Subgroups such as APT38 specialize in these revenue-generating attacks, deploying custom to exfiltrate and virtual currencies, which are subsequently laundered through techniques including exchanges, mixing services, and markets to convert proceeds into usable . For instance, the group stole approximately $81 million from Bangladesh Bank's account at the of in February 2016 by exploiting messaging vulnerabilities, with laundered portions funding DPRK priorities despite partial recovery. Between 2017 and 2023, DPRK-linked cyber actors, including Lazarus, conducted at least 58 attacks, netting around $3 billion—far exceeding prior years and enabling sanctions circumvention amid tightened enforcement on conventional evasion methods. This strategy's efficacy stems from the borderless nature of digital theft, allowing DPRK to bypass export controls and asset freezes without relying on vulnerable intermediaries in third countries like China or Russia. U.S. Treasury designations highlight Lazarus's role in processing millions via sanctioned mixers such as Sinbad, which handled funds from heists like the $100 million Harmony Horizon Bridge exploit in June 2022 and the $625 million Axie Infinity/Ronin Network theft in March 2022, both attributed to the group. Laundering often involves chaining transactions across jurisdictions, with UN panels noting DPRK use of at least 15 Chinese banks for related flows, underscoring the operation's integration with broader evasion networks. By 2022, such cyber revenues marked a record year, with thefts totaling over $1.7 billion, directly countering sanctions' intent to starve prohibited activities. Critically, this approach sustains DPRK's weapons of mass destruction pursuits; U.S. intelligence assesses that cyber-generated funds comprise a significant portion of foreign exchange, funding nuclear and ballistic missile tests despite isolation. The group's evolution includes targeting DeFi platforms and supply chains, minimizing traceability while maximizing yields, as evidenced by indictments of Lazarus-linked hackers for schemes defrauding global victims of hundreds of millions. This cyber playbook not only evades but undermines sanctions regimes, as stolen assets recirculate into the global economy via complicit or unwitting facilitators, perpetuating DPRK's defiance.

Operational Techniques

Common Tactics, Techniques, and Procedures (TTPs)

The Lazarus Group commonly gains initial access through spear-phishing campaigns, frequently leveraging professional networking platforms such as to deliver malicious attachments or links disguised as job offers or legitimate documents, as observed in operations targeting and sectors. These attacks often involve files with embedded macros or exploits, or links to compromised cloud storage like . Exploitation of software vulnerabilities serves as another prevalent initial vector, including zero-day flaws in enterprise tools; for instance, the group has exploited vulnerabilities in ManageEngine products for remote code execution and Windows kernel elevation primitives like CVE-2024-38193 to bypass security controls. Supply chain compromises, such as injecting into legitimate software installers, have also been documented in multi-stage infections. For execution and persistence, the group deploys custom families including remote access trojans (RATs) like MagicRAT and backdoors such as Volgmer, often using or Windows Command Shell for command invocation and scheduled tasks or registry run keys for maintaining foothold. Obfuscation techniques, such as /XOR encoding of payloads and file masquerading (e.g., disguising executables as JPEGs), aid in evading detection, complemented by file deletion scripts and timestomping. Command-and-control (C2) communications typically occur over encrypted HTTP/HTTPS channels with symmetric , enabling tool transfers and directly through the C2 infrastructure or to services like . In financial operations, post-exploitation involves credential dumping via tools like Responder, lateral movement through remote service exploitation, and eventual data destruction using wipers that overwrite master boot records (MBR) or encrypt for impact, as seen in campaigns blending theft with sabotage. These TTPs evolve with operational needs, incorporating reflective DLL loading and in recent intrusions to enhance stealth.

Malware and Toolkits Employed

The Lazarus Group employs a diverse arsenal of custom-developed families and repurposed tools, often modular and evolving to support , financial theft, and destructive objectives. These include remote access trojans (RATs), backdoors, wipers, and variants, frequently combined with legitimate utilities for persistence and evasion. Attribution to the group stems from , infrastructure overlaps, and forensic indicators across campaigns, as documented in analyses by cybersecurity organizations. Prominent malware includes WannaCry, a ransomware cryptoworm deployed in May 2017 that exploited vulnerabilities to encrypt files globally, demanding ransoms; its self-propagation and killswitch domain were linked to Lazarus via prior operation artifacts. Volgmer, a modular backdoor active since at least , facilitates command execution, , and persistence via registry modifications, observed in Korean Peninsula-targeted intrusions. Dtrack, a multi-stage loader and wiper used in 2019-2020 attacks on Indian entities, collects system data before deploying destructive payloads to erase evidence post-exfiltration. Financial-focused tools like BADCALL and Bankshot, identified in 2017-2018 heists, enable credential harvesting and network propagation in banking environments. For cryptocurrency operations, AppleJeus masquerades as legitimate trading apps to infect macOS and Windows systems, establishing backdoors for wallet theft since 2018. Recent variants include PondRAT and POOLRAT, /macOS RATs from the 2021 AppleJeus framework, which exfiltrate data via HTTP and target crypto infrastructure. Destructive tools like Destover (2014 attack) and FALLCHILL backdoors overwrite master boot records to render systems inoperable. Supporting toolkits encompass both custom and commodity items: Responder for LLMNR/NBT-NS poisoning to capture hashes, for port forwarding, and tunneling proxies like 3proxy or for obfuscation. The group packs payloads with protectors like Themida and leverages scripting interpreters (e.g., ) for execution, adapting to defenses through obfuscation and living-off-the-land techniques.
Malware/ToolTypeKey FeaturesNotable Use
WannaCry exploit, worm propagation, ransom2017 global outbreak
VolgmerBackdoor/Modular , file ops, anti-analysis since 2013
DtrackLoader/Wiper, disk wiping2020 financial attacks
AppleJeus FrameworkFake apps, multi-OS persistenceCrypto theft 2018+
ResponderHash capturing via spoofingLateral movement

Evolution of Methods Over Time

The Lazarus Group's methods originated with distributed denial-of-service (DDoS) attacks in 2009–2010 targeting , , and financial websites, employing botnets to overwhelm targets with traffic floods, often in coordination with propaganda campaigns like Operation Troy from 2010 to 2013, which combined DDoS with rudimentary backdoor implants for . These early tactics relied on off-the-shelf tools and compromised hosts, prioritizing disruption over stealth or financial gain, reflecting nascent capabilities focused on geopolitical signaling against adversaries like and the . By 2014, the group shifted toward destructive , as seen in the attack, where custom wipers like Destover erased data, rendered systems inoperable, and exfiltrated terabytes of sensitive information, marking a pivot to hybrid -sabotage operations with improved code reuse and command-and-control infrastructure. This evolution continued into financial intrusions by 2016–2017, exemplified by network compromises at banks like , involving tailored for transaction manipulation, credential harvesting, and rapid fund transfers totaling over $80 million, alongside ATM jackpotting campaigns like FASTCash that exploited point-of-sale vulnerabilities for physical cash withdrawals. The 2017 WannaCry deployment further demonstrated maturation, leveraging exploits for wormable propagation across Windows systems, affecting 200,000+ victims globally and netting ransoms in , though attribution challenges arose due to code overlaps with prior tools. From 2018 onward, tactics emphasized theft, transitioning from direct exchange hacks to deceptive lures like the AppleJeus suite, which masqueraded as legitimate trading software to steal credentials and private keys, enabling thefts exceeding $2 billion across incidents targeting platforms in and beyond. Methods incorporated supply-chain compromises, fake apps, and browser extensions for persistent access, with laundering via mixers and over-the-counter brokers to evade tracking. In recent years (2021–2025), the group has refined social engineering for insider access, evolving from broad to targeted developer recruitment via fake job postings on and , as in Operation 99 (detected January 2025), where AI-generated profiles tricked freelancers into cloning malicious repositories deploying cross-platform payloads for keylogging, clipboard hijacking, and code theft. This builds on prior campaigns like (2021) but adds modular, obfuscated supporting Windows, macOS, and , alongside mobile backdoors (e.g., bots disguised as apps) for mass surveillance potential, reflecting enhanced operational security, tool customization, and diversification to counter defenses while sustaining high-value crypto heists like the $1.5 billion ByBit incident in February 2025. Overall, these adaptations prioritize financial yield through stealthier, multi-vector approaches, adapting to sanctions by exploiting ecosystems and human vectors over brute-force network breaches.

Major Operations

Early Attacks (2009–2013)

The Lazarus Group, a North Korean state-sponsored cyber threat actor also known as Hidden Cobra, conducted its initial documented operations primarily targeting South Korean entities between 2009 and 2013, focusing on disruption through distributed denial-of-service (DDoS) attacks and destructive wiper malware. These early efforts emphasized psychological warfare and sabotage against government, financial, and media sectors, often leaving taunting messages in Korean script to signal North Korean involvement. Operation Troy, spanning from July 2010 to January 2011, marked one of the group's first major campaigns, involving sustained DDoS attacks that overwhelmed websites of government agencies, newspapers, and firms. Attackers used botnets comprising thousands of compromised devices, including those in and the , to flood targets with traffic, rendering sites inaccessible for hours or days. Embedded in the were threatening messages such as "I'm proud that I'm a North hacker" and references to historical grievances, aimed at instilling fear and political messaging rather than data theft. Forensic analysis linked the operation to North Korean infrastructure through command-and-control servers hosted in and IP addresses tracing to , with code similarities to later Lazarus tools. By 2013, the group's tactics escalated to data destruction in the DarkSeoul attacks on March 20, targeting three South Korean banks—Shinhan Bank, Nonghyup Bank—and two broadcasters, KBS and YTN. Custom wiper malware overwrote master boot records (MBR) on infected systems, rendering approximately 48,000 computers and numerous servers inoperable and causing millions in recovery costs. The attacks occurred in phased waves, with initial infections via spear-phishing and exploited vulnerabilities, followed by lateral movement and destructive payloads timed to maximize disruption during business hours. Attribution stemmed from reused code modules matching prior North Korean campaigns, hardcoded IP addresses in the malware pointing to domestic servers, and operational overlaps with Operation Troy, including similar DDoS precursors. These incidents demonstrated the group's maturation in combining espionage with sabotage, foreshadowing more sophisticated financial motivations in subsequent years.

High-Profile Incidents (2014–2017)

![Wanted poster for Park Jin Hyok, indicted for involvement in Lazarus Group operations including Sony Pictures hack][float-right] In November 2014, the Lazarus Group conducted a destructive cyber attack on Sony Pictures Entertainment, stealing approximately 100 terabytes of data including unreleased films, executive emails, and employee information, while deploying wiper malware that rendered thousands of computers inoperable. The hackers, operating under the alias "Guardians of Peace," leaked the stolen data online and issued threats linked to Sony's upcoming film The Interview, which depicted the assassination of North Korean leader Kim Jong-un. The FBI attributed the attack to North Korea on December 19, 2014, citing malware similarities to prior North Korean operations, IP addresses from North Korea, and linguistic artifacts in the malware code. On February 4–5, 2016, Lazarus Group hackers targeted , exploiting its messaging system to issue 35 fraudulent transfer requests totaling nearly $1 billion from its account at the of . Only five transfers succeeded, netting $81 million, which was subsequently laundered through casinos in the ; the remaining requests were halted due to typographical errors and weekend interventions by bank officials. Cybersecurity analysis by firms including identified code overlaps with the hack, while U.S. indictments later connected the operation to North Korean military hacker , solidifying attribution to Lazarus. In May 2017, the WannaCry ransomware, propagated by Lazarus Group actors, exploited the vulnerability in unpatched Windows systems, infecting over 200,000 computers across 150 countries and encrypting files while demanding ransoms. The attack disrupted , including the 's , causing widespread operational halts and estimated global damages exceeding $4 billion. The U.S. government attributed WannaCry to in December 2017, based on malware code reuse from prior Lazarus operations and intelligence indicating development by the ; the and others concurred, though denied involvement.

Cryptocurrency Heists and Ransomware (2017–2020)

In May 2017, the Lazarus Group deployed the WannaCry ransomware, exploiting the EternalBlue vulnerability in unpatched Windows systems to encrypt files on over 200,000 computers across 150 countries within days. The malware demanded ransoms of $300 to $600 in Bitcoin per infected system, ultimately collecting about 52 BTC, equivalent to roughly $140,000 at the time, though many victims declined to pay due to the attack's disruption of critical infrastructure like the UK's National Health Service. U.S. intelligence agencies, including the FBI and NSA, attributed the attack to North Korean state-sponsored actors within the Lazarus Group based on code overlaps with prior operations, such as the 2014 Sony Pictures hack, and confirmed this in a December 2017 White House statement. The UK's National Cyber Security Centre independently assessed Lazarus's involvement as "highly likely," citing similar tactics, techniques, and procedures (TTPs). Post-WannaCry, Lazarus increasingly targeted platforms for direct rather than , leveraging spear-phishing, implants, and private key compromises to siphon funds, with operations yielding hundreds of millions in virtual assets between and 2020. A 2021 U.S. Department of indictment of three North Korean military hackers—tied to Lazarus—detailed their role in stealing millions from exchanges during this period by user accounts and transferring assets to regime-controlled wallets. analysis firms identified laundering patterns, such as tumbling through mixers and over-the-counter traders, linking these thefts to North Korean actors. Notable incidents included compromises of South Korean exchanges like Youbit in December 2017, where hackers drained approximately $6 million in cryptocurrencies amid broader attributions to Lazarus, and in June 2018, resulting in $32 million stolen, with forensic links to North Korean infrastructure. By 2020, the group executed the KuCoin hack on September 25, breaching hot wallets to steal around $281 million in tokens including , , and others; attributed this to Lazarus based on distinctive fund flows matching earlier DPRK-linked thefts, such as rapid conversion via Chinese OTC platforms. U.S. sanctions in March 2020 highlighted Lazarus's use of stolen private keys to extract $250 million equivalent from one exchange, laundering proceeds to evade detection. These operations funded North Korea's sanctions-evasion efforts, with total cryptocurrency thefts attributed to the regime exceeding $600 million by late 2018 alone, per investigative reporting corroborated by blockchain tracing.
IncidentDateEstimated Value StolenAttribution Basis
WannaCry RansomwareMay 2017$140,000 (ransom collected)Malware forensics, code reuse from known Lazarus tools
Youbit Exchange HackDecember 2017$6 millionIP traces, TTPs matching DPRK actors
Exchange HackJune 2018$32 millionBlockchain flows to NK-linked entities
KuCoin Exchange HackSeptember 2020$281 millionLaundering signatures unique to
The group's evolution from to precision heists reflected 's growing utility for sanctions circumvention, as virtual assets bypassed traditional banking scrutiny, though recovery efforts by exchanges and firms limited full monetization of some hauls.

Recent Financial and Targeted Attacks (2021–2025)

In the period from 2021 to 2025, the Lazarus Group intensified its focus on heists to generate revenue for the North Korean regime, executing several high-value thefts that collectively exceeded $3 billion in stolen digital assets. These operations often involved exploiting vulnerabilities in bridges, exchanges, and wallets, followed by sophisticated laundering through mixers and over-the-counter brokers. Concurrently, the group conducted targeted campaigns against defense and sectors, leveraging social engineering tactics like fake job offers under "Operation Dream Job" to infiltrate networks for gathering. A pivotal financial operation occurred in March 2022, when Lazarus compromised the Ronin Network bridge used by the game, siphoning approximately $625 million in and USDC stablecoins through private key theft via a linked Gas DAO validator node. The hackers maintained persistence for months before exfiltration, with funds traced to North Korean-controlled addresses. In July 2022, the group exploited cross-chain bridge protocol, draining $190 million across multiple tokens by replicating authorized transactions due to a smart contract flaw. Atomic Wallet suffered a in June 2023, resulting in $100 million stolen, attributed to Lazarus via implants and subsequent laundering patterns matching prior DPRK operations. The scale escalated in 2024 and 2025, with the July 2024 WazirX exchange hack yielding $235 million in sharded , linked to through code overlaps and laundering via Chinese intermediaries. The group's most audacious heist targeted Dubai-based Bybit exchange in February 2025, stealing $1.46 billion in from a cold wallet via a compromise involving malicious updates, marking the largest theft on record and prompting enhanced U.S. regulatory scrutiny on exchange security. By October 2025, North Korean actors, primarily , had stolen over $2 billion in crypto that year alone, often converting proceeds to through third-country enablers in and . On the targeted front, Lazarus pursued against firms in 2025 via Operation Dream Job, deploying lures mimicking recruiter profiles to deliver like AppleJeus variants, compromising systems for on technologies. These campaigns complemented financial motives by regime priorities, including weapons programs, while evading sanctions through means. Attribution relies on forensic indicators such as custom tooling and IP patterns from DPRK infrastructure, corroborated by U.S. .

Attribution Evidence

Technical and Forensic Indicators

The Lazarus Group exhibits consistent indicators through specialized and obfuscation methods in its . A prominent example is the Caracachs symmetric , which uses a minimum 20-character key often encapsulated in a C++ class and has appeared in multiple families since at least 2009. Additional signatures include XOR obfuscation of null-terminated strings with the constant 0xA7, DNSCALC-style encoding incorporating XOR and ADD/SUB operations, and space-dot insertion for name obfuscation, such as "Cha>nge>Ser>vi> >ceCo>nfi>g2A". These techniques, due to their obscurity and cross-family reuse, serve as reliable markers linking operations like the Entertainment breach to earlier campaigns such as DarkSeoul. Code similarities further enable attribution, including dynamic loading, shared 1024-bit public keys (e.g., starting with "47A713F89BBC74CBCE771E0F00A039561"), and network functions mimicking TLS via fake handshakes before . Common artifacts encompass suicide scripts with deletion loops (e.g., :L1 del "<source binary filename>" if exist goto L1), unique directory path verification functions, and secure via random overwrites followed by renaming to patterns like TMP{number}.tmp. Such reuse connects over 45 families, with rules and file hashes (e.g., d1c27ee7ce18675974edf42d4eea25c6 for SPE tools) providing verifiable detection signatures. Command-and-control (C2) infrastructure relies on layered anonymized nodes, including VPNs and proxies managed centrally from , with some endpoints geolocating to North Korean IP addresses. Examples include domains like tradeboard.mefound[.]com:443 and movis-es.ignorelist[.]com:443, used for backdoor communication and tested via commands like TCON. Infrastructure reuse, such as recycled C2 chains, has exposed new tools like CollectionRAT, tying them to prior activity through overlapping hosting patterns. Forensic evidence from breached systems includes compilation timestamps hours or days before deployment, persistence in directories like C:\Windows or C:\MSO10, and artifacts from financial-targeted modules such as harvesters (MD5: 0abdaebbdbd5e6507e6db15f628d6fd7) that extract transaction data or patch security via hooks (e.g., MD5: f5e0f57684e9da7ef96dd459b554fded). Keyloggers employing encryption (MD5: 5ebfe9a9ab9c2c4b200508ae5d91f067) and injectors (MD5: 16a278d0ec24458c8e47672529835117) align with Lazarus backdoors like the family, which share command sets (e.g., PVEW for process enumeration, PEEX for explorer.exe injection). These elements, corroborated across incidents like 2016 Southeast Asian and European bank heists, demonstrate persistent despite anti-forensic measures such as tampering.

Intelligence and Geopolitical Corroboration

![Warrant for Park Jin Hyok][float-right] The indicted , a North Korean national, on September 6, 2018, for his role in cyberattacks including the and the 2017 , explicitly linking him to the Lazarus Group and the North Korean (RGB), the regime's primary intelligence agency. This indictment provided forensic ties, such as IP addresses traced to North Korean infrastructure and code similarities across operations, corroborated by FBI investigations. Subsequent U.S. government attributions reinforced this connection. On April 14, 2022, the FBI confirmed (also known as APT38) as responsible for the $615 million heist, citing and laundering patterns consistent with prior DPRK-linked activities. Similarly, in January 2023, the FBI attributed the $100 million Horizon Bridge to the same actors, based on shared tactics and infrastructure overlaps. The U.S. Treasury Department designated Lazarus and its subgroups like Bluenoroff in September 2019 for state-sponsored malicious cyber activities aimed at financial gain. Geopolitically, Lazarus operations align with North Korea's economic imperatives under international sanctions. The Democratic People's Republic of Korea (DPRK) faces severe UN and U.S. restrictions since 2006, limiting traditional revenue and compelling illicit funding for its weapons programs, with cyber theft estimated to generate hundreds of millions annually, including over $1 billion in since 2017. UN Panel of Experts reports detail DPRK cyber actors' use of global services for laundering stolen assets, evading sanctions through mixers and exchanges registered in member states. This financial motivation, coupled with RGB oversight, provides causal rationale for state sponsorship, as private actors lack the scale and persistence observed.

Counterarguments and Attribution Challenges

Despite extensive technical and intelligence-based evidence linking the Lazarus Group to North Korean state sponsorship, cyber attribution remains inherently probabilistic and susceptible to manipulation, as adversaries can reuse code, deploy false flags, or operate through proxies to obscure origins. For instance, Lazarus actors have incorporated Russian-language artifacts and snippets from unrelated malware families into their operations, deliberately complicating forensic analysis and potentially mimicking other threat actors. A key challenge arises from the non-transitive nature of attribution: while core Lazarus campaigns exhibit consistent tactics, techniques, and procedures (TTPs) tied to , similar tools or variants employed by independent cybercriminals or other state actors do not automatically imply the same sponsorship, leading to risks of over-attribution. This issue is exacerbated by in the cyber underworld, where leaked or shared tools from high-profile incidents like WannaCry can be adapted by unaffiliated groups, diluting unique indicators. North Korea has consistently denied involvement in Lazarus-linked attacks, dismissing Western attributions as politically motivated fabrications without providing counter-evidence, which aligns with standard state denial strategies in covert operations but underscores the absence of adversarial transparency. Subgroup classification within Lazarus further complicates matters, as overlapping TTPs across presumed subunits—such as those focused on espionage versus financial gain—hinder precise delineation, potentially leading to conflation of distinct operations under a single umbrella. Critics of broad Lazarus attributions argue that geopolitical incentives may amplify correlations into causal claims, though empirical forensic linkages, including infrastructure overlaps and defector intelligence, have withstood scrutiny in major cases like the hack and heist. Nonetheless, the group's adaptive , including decentralized structures and evasion of sanctions via laundering, sustains attribution ambiguity, frustrating definitive countermeasures.

U.S. Indictments and Prosecutions

In September 2018, the U.S. Department of Justice (DOJ) unsealed a criminal complaint charging , a North Korean programmer affiliated with the , with conspiracy to commit cyber attacks and related financial crimes. The charges linked him to the 2014 destructive cyberattack on Sony Pictures Entertainment, the 2017 campaign affecting global systems, and the 2016 theft of $81 million from the via the network, attributing these operations to the Lazarus Group. Park, who operated under aliases and targeted entities for intelligence and financial gain, remains at large, with the (FBI) issuing a for his . The case expanded in February 2021 when a federal in the Central District of indicted two additional North Korean military hackers, Jon Chang Hyok and Kim Il, alongside , for a conspiracy spanning over a decade involving cyberattacks and hacks. The trio, part of Lazarus Group subunits within North Korea's , faced charges including conspiracy to commit wire fraud, , and , tied to attempts to steal over $1.3 billion from banks and exchanges worldwide. U.S. authorities obtained seizure warrants for cryptocurrency traced to these thefts, such as funds from the 2017-2018 hacks of South Korean exchanges, enabling recovery efforts despite the defendants' location in . No prosecutions have resulted in trials or convictions, as the indicted individuals reside in and face no extradition risk due to the regime's non-cooperation with U.S. . These indictments serve primarily to publicly attribute operations to state-sponsored actors, facilitate asset forfeitures, and support sanctions against enablers, rather than direct apprehension. The DOJ has emphasized the hackers' roles in funding 's weapons programs through illicit gains, underscoring the indictments' role in broader counter-proliferation efforts.

International Sanctions and Designations

The imposed sanctions on North Korea's (RGB), the state entity that oversees the Lazarus Group and its subgroups such as Bluenoroff and Andariel, through multiple resolutions targeting the regime's nuclear and programs, including prohibitions on activities generating illicit revenue. These measures, enacted since 2006 and expanded in resolutions like 2094 (2013) and 2397 (2017), indirectly encompass Lazarus operations by designating RGB assets and activities that support weapons proliferation, with UN Panel of Experts reports documenting North Korean hacker groups' role in evading sanctions via thefts attributed to Lazarus. The has directly linked and sanctioned entities associated with in its autonomous sanctions regime against North Korea. In July 2020, the EU designated Chosun Expo, a North Korean firm involved in cyber-attacks, citing its connections to APT38 (a subgroup) through shared accounts used in operations like bank hacks. More recently, on February 24, 2025, the imposed sanctions on a senior North Korean military intelligence official leading elite hacker units, including those tied to , for supplying and cyber capabilities to in support of its war against , marking an expansion of designations to address hybrid threats beyond financial crimes. Several allied nations have aligned their sanctions with UN and U.S. frameworks or issued complementary designations. , , and have incorporated Lazarus-related entities into their autonomous lists prohibiting dealings with North Korean actors, focusing on freezing assets linked to high-profile incidents like the 2016 Bangladesh Bank heist. These measures emphasize asset freezes, travel bans, and restrictions on financial transactions, though enforcement challenges persist due to the group's use of obfuscated laundering.

Global Countermeasures and Disruptions

International collaborations have played a key role in exposing and mitigating Lazarus Group infrastructure. In February 2016, —a joint initiative led by cybersecurity firm Novetta with participation from over 30 global partners across government, private sector, and academic entities—revealed a extensive arsenal of 24 families, including variants like Destover used in the attack, and distributed thousands of indicators of compromise (IOCs) to enable worldwide detection and blocking of group tools. This effort linked disparate campaigns to Lazarus, facilitating proactive defenses but did not dismantle core operations due to the group's state-protected environment in . Financial disruptions targeting heists attributed to have involved cross-border and analytics. Following the March 2022 Ronin Network breach, where stole approximately $625 million, U.S. authorities in coordination with private firms like traced and seized about $30 million in laundered assets by August 2022, leveraging court warrants to access mixer services and exchanges. Similar tracing efforts disrupted portions of proceeds from the June 2022 Harmony Horizon theft of $100 million, with FBI attribution enabling international alerts to freeze related addresses, though full recovery remained partial amid laundering attempts via decentralized platforms. Broader global countermeasures emphasize intelligence sharing and defensive hardening. Agencies including the FBI, , and counterparts in and routinely exchange IOCs and tactics via platforms like the Five Eyes alliance and , contributing to alerts such as the 2020 CISA guidance on North Korean cyber threats, which detailed evasion techniques and prompted sector-wide patching. Despite these measures, persistent challenges arise from North Korea's shielding operators from or direct infrastructure takedowns, limiting disruptions to peripheral effects like reduced laundering efficiency and elevated operational costs for the group. UN Panel of Experts reports have further informed targeted enforcement by documenting cyber-enabled sanctions evasion, aiding designations that indirectly constrain funding flows.

Impacts and Consequences

Economic and Sectoral Damages

The Group's operations have caused billions in direct thefts and indirect damages, primarily through targeted financial cyber heists and deployments that disrupt critical sectors including banking, exchanges, healthcare, and manufacturing. These attacks exploit vulnerabilities in global financial messaging systems like and infrastructure, resulting in stolen funds that are laundered to support North Korea's sanctioned economy, while victims incur recovery costs, lost revenue, and operational halts. reports attribute over $3 billion in thefts to North Korean actors, including Lazarus, from 2017 to 2024, with an additional $1.65 billion stolen in the first nine months of 2025 alone, predominantly from a single major incident. In the banking sector, the February 2016 Bangladesh Bank heist stands as a landmark case, where attackers issued 35 fraudulent transfer requests totaling $951 million, successfully stealing $81 million before interventions by the Federal Reserve Bank of New York and printing errors halted further withdrawals; the operation involved custom to manipulate the bank's systems, with recovery efforts costing millions more in investigations and legal fees. Similar incursions targeted central banks in ($1 million stolen in 2016) and , underscoring a pattern of probing international reserves to bypass sanctions, though smaller yields limited broader sectoral contagion. Cryptocurrency platforms have faced escalating assaults, amplifying damages in the and gaming sectors. The March 2022 Ronin Network breach, which powers the , resulted in the theft of $625 million in and USDC via compromised validator nodes, leading to halted withdrawals, player fund losses, and a temporary 90% drop in the platform's token value, with recovery reliant on infusions. More recently, the February 2025 Bybit exchange hack saw $1.5 billion in stolen through private key compromises, representing the largest single theft on record and prompting market-wide volatility, enhanced costs for exchanges, and accelerated adoption of multi-signature wallets industry-wide. These incidents, linked to via forensic code overlaps and laundering tactics, have eroded investor confidence, with annual crypto thefts attributed to the group exceeding $300 million in 2023 alone. Disruptive attacks like the May 2017 WannaCry ransomware, propagated via exploits, inflicted an estimated $4 billion in global damages by encrypting systems across 150 countries and 200,000+ victims, with healthcare bearing acute sectoral impacts—such as the UK's diverting ambulances and canceling 19,000 appointments at a direct cost of £92 million—and manufacturing firms like facing multi-day factory shutdowns costing millions in lost production. While ransom payments were minimal (under $150,000 collected), the propagation's indiscriminate nature amplified indirect economic losses through interruptions and accelerated patching expenditures, highlighting vulnerabilities in unpatched legacy systems. Overall, these damages underscore the group's dual focus on revenue generation and disruption, with total attributable losses exceeding $8 billion when aggregating verified thefts and conservative estimates, though underreporting in affected sectors likely inflates true figures.

Geopolitical Ramifications

The Lazarus Group's cyberattacks have enabled to circumvent , generating revenue estimated in billions of dollars primarily through cryptocurrency thefts, which directly funds the regime's weapons of mass destruction programs and military activities. For instance, in February 2025, the group, operating as TraderTraitor, stole nearly $1.5 billion from the Bybit exchange, with proceeds laundered to support nuclear and development amid tightened UN restrictions. This financial lifeline sustains 's isolationist stance, undermining the efficacy of multilateral sanctions imposed since and complicating diplomatic efforts to denuclearize the Korean Peninsula. High-profile destructive operations have intensified bilateral frictions, particularly between the and . The 2014 Sony Pictures hack, attributed to by the FBI based on forensic links to prior intrusions, was a retaliatory response to the film , prompting President Obama to label it "cyber warfare" and impose additional sanctions while threatening proportional countermeasures. denied involvement but vowed "toughest counteraction," escalating rhetoric and foreshadowing broader cyber confrontations that strained U.S.- relations over attribution and response norms. Similarly, the 2017 WannaCry , linked to through code reuse from earlier attacks, disrupted systems in over 150 countries, including the UK's , leading the U.S. to publicly attribute responsibility to and coordinate with allies for heightened sanctions. These incidents have spurred strengthened alliances and policy adaptations, reinforcing U.S.- cyber cooperation to counter North Korean threats across , disruption, and financial operations. However, the group's evasion tactics, including third-country enablers in for IT worker infiltration and laundering, highlight enforcement gaps that erode confidence in global financial safeguards and prompt calls for enhanced regulations. Overall, Lazarus operations blur state-sponsored with geopolitical strategy, perpetuating a cycle of attribution challenges and retaliatory measures that risk broader escalation without viable deterrence mechanisms.

Lessons for Cybersecurity and Deterrence

The persistence of Lazarus Group operations highlights the critical importance of timely vulnerability patching in cybersecurity defenses. The group's WannaCry ransomware campaign in May 2017 exploited the unpatched vulnerability (CVE-2017-0144, disclosed as MS17-010 in March 2017), infecting over 200,000 systems in 150 countries and causing an estimated $4 billion in global damages, primarily due to delayed patch deployment by organizations. This incident demonstrates that even widely publicized patches must be prioritized, with asset inventories and automated patch management systems essential to prevent exploitation of known flaws by state actors. Defensive measures must address ' common tactics, including spear-phishing and credential theft. Implementing robust (MFA), coupled with monitoring for bypass indicators such as token reuse or anomalous logins from disparate IP addresses, can thwart initial access attempts. Comprehensive logging across endpoints, networks, and cloud environments enables timely detection and forensic reconstruction of intrusions, while disabling plaintext credential storage—such as via modifications to deactivate WDigest—limits post-compromise escalation. further constrains lateral movement, reducing the of breaches in high-value sectors like and . For deterrence, U.S. indictments and sanctions against Lazarus actors, such as the 2018 charges against for the hack and WannaCry, have yielded limited results, as the North Korean regime continues cyber operations to fund its weapons programs, evading enforcement through jurisdictional barriers and proxy networks. These efforts generated approximately $3 billion in illicit revenue from thefts between 2017 and 2023, underscoring that symbolic legal actions alone fail to impose meaningful costs on state-directed actors insulated by the regime. More effective strategies emphasize disrupting financial incentives through multilateral disruption of laundering channels. Coordinating with global exchanges to trace and freeze stolen assets— as in the recovery efforts following $1.34 billion in 2024 thefts—directly undermines ' revenue model, which relies on virtual asset heists for up to half of North Korea's foreign currency inflows. U.S.- cooperation, formalized in the 2023 Strategic Cybersecurity Framework, including joint exercises like Freedom Shield and intelligence sharing via FBI-NIS channels, bolsters attribution and preemptive defenses against evolving threats such as AI-augmented targeting. Institutionalizing such alliances, alongside public-private partnerships for sector-specific resilience, is vital to raise operational costs and foster collective deterrence, though persistent evasion tactics necessitate ongoing adaptation.

References

  1. [1]
    Lazarus Group - MITRE ATT&CK®
    Lazarus Group is a North Korean state-sponsored cyber threat group that has been attributed to the Reconnaissance General Bureau.Missing: attribution evidence
  2. [2]
    APT38 | New North Korean Regime-Backed Threat Group
    Oct 3, 2018 · This report detailed malware and TTPs related to a set of developers and operators they dubbed “Lazarus,” a name that has become synonymous with ...Missing: cybersecurity | Show results with:cybersecurity
  3. [3]
    Treasury Sanctions North Korean State-Sponsored Malicious Cyber ...
    Sep 13, 2019 · Today's actions identify North Korean hacking groups commonly known within the global cyber security private industry as “Lazarus Group,” “ ...Missing: attribution | Show results with:attribution
  4. [4]
    North Korean Regime-Backed Programmer Charged With ...
    Sep 6, 2018 · North Korean Hacking Team Responsible for Global WannaCry 2.0 Ransomware, Destructive Cyberattack on Sony Pictures, Central Bank Cybertheft in Bangladesh, and ...Missing: attribution | Show results with:attribution
  5. [5]
    FBI Identifies Lazarus Group Cyber Actors as Responsible for Theft ...
    Sep 6, 2023 · The FBI is issuing this release to warn the public regarding the theft of approximately $41 million in virtual currency from Stake.com, ...Missing: attribution | Show results with:attribution
  6. [6]
    Not So Lazarus: Mapping DPRK Cyber Threat Groups to ...
    Mar 23, 2022 · Open-source reporting often uses the Lazarus Group title as an umbrella term referring to numerous North Korean cyber operators, however, ...Missing: cybersecurity | Show results with:cybersecurity
  7. [7]
  8. [8]
    North Korea, cyberattacks and 'Lazarus': What we really know
    With the dust now settling after "WannaCry", the biggest ransomware attack in history, cybersecurity experts are taking a deep ...
  9. [9]
    Operation Blockbuster revealed | Securelist
    Feb 24, 2016 · A glimpse at the spider web of the Lazarus Group APT campaigns. Kaspersky Lab has joined industry alliance driven by Novetta to announce ...
  10. [10]
    [PDF] Advanced Persistent Threat Profile: Lazarus
    Feb 18, 2024 · Its sophisticated attack patterns include a mixture of targeted spear- phishing attacks and exploitation of software vulnerabilities, as well as ...
  11. [11]
    FBI Statement on Attribution of Malicious Cyber Activity Posed by the ...
    Apr 14, 2022 · Through our investigation we were able to confirm Lazarus Group and APT38, cyber actors associated with the DPRK, are responsible for the theft ...
  12. [12]
    More evidence for WannaCry 'link' to North Korean hackers - BBC
    May 23, 2017 · A hacking group closely tied to North Korea was behind the massive WannaCry attack earlier this month, security company Symantec says.
  13. [13]
    PARK JIN HYOK - FBI
    Park Jin Hyok is allegedly a state-sponsored North Korean computer programmer who is part of an alleged criminal conspiracy responsible for some of the ...
  14. [14]
    FBI Confirms Lazarus Group Cyber Actors Responsible for ...
    Jan 23, 2023 · The FBI confirmed that the North Korean malicious cyber actor group Lazarus (also known as APT38) was responsible for the theft of $100 million of virtual ...
  15. [15]
    Three North Korean Military Hackers Indicted in Wide-Ranging ...
    Feb 17, 2021 · Indictment Expands 2018 Case that Detailed Attack on Sony Pictures and Creation of WannaCry Ransomware by Adding Two New Defendants and ...
  16. [16]
    [PDF] North Korean Tactics, Techniques, and Procedures for Revenue ...
    This product provides an overview of the common tactics, techniques, and procedures (TTPs) North Korean cyber actors use to target and gain access to financial ...
  17. [17]
    North Korea State-Sponsored Cyber Threat: Advisories - CISA
    ... Reconnaissance General Bureau (RGB) 3rd Bureau based in Pyongyang and Sinuiju. ... The U.S. Government publicly attributed this WannaCry ransomware variant ...
  18. [18]
    LAZARUS ARISEN | Group-IB Blog
    May 30, 2017 · The Lazarus (aka DarkSeoul group) is allegedly controlled by Bureau 121 ... Now that global economic pressure on North Korea has increased, ...<|separator|>
  19. [19]
    Not So Lazarus: Mapping DPRK Cyber Threat Groups to ...
    Mar 23, 2022 · Lab 110 is likely an expanded and reorganized version of "Bureau 121," often noted as North Korea's primary hacking unit. Lab 110 contains ...
  20. [20]
    [PDF] The All-Purpose Sword: North Korea's Cyber Operations ... - CCDCOE
    Under the RGB, Bureau 121 is the primary office tasked with disruptive cyber ... “Lazarus Arisen: Architecture, Techniques and Attribution.” Group IB, May ...
  21. [21]
    Assessed Cyber Structure and Alignments of North Korea in 2023
    Oct 10, 2023 · While different threat groups share tooling and code, North Korean threat activity continues to adapt and change to build tailored malware for ...Missing: core | Show results with:core<|separator|>
  22. [22]
    Threat Assessment: North Korean Threat Groups
    Sep 9, 2024 · Explore Unit 42's review of North Korean APT groups and their impact, detailing the top 10 malware and tools we've seen from these threat ...
  23. [23]
    Andariel, Silent Chollima, PLUTONIUM, Onyx Sleet, Group G0138
    Sep 29, 2021 · Andariel is a North Korean state-sponsored threat group that has been active since at least 2009. Andariel has primarily focused its operations--which have ...
  24. [24]
    The Incredible Rise of North Korea's Hacking Army | The New Yorker
    Apr 19, 2021 · The country's cyber forces have raked in billions of dollars for the regime by pulling off schemes ranging from ATM heists to cryptocurrency thefts.
  25. [25]
    More than 6,000 hackers are working for North Korea worldwide ...
    Aug 17, 2020 · North Korea may have more than 6,000 hackers working on its behalf abroad, according to the recently released North Korean edition of the ...Missing: operational capacity
  26. [26]
    [PDF] North Korean Cyber Activity - HHS.gov
    Mar 25, 2021 · North Korea, officially the Democratic People's. Republic of Korea (DPRK). • Supreme leader: Kim Jong-un (since 2011).
  27. [27]
    North Korea Now has a Cyber Army of 8,400 Hackers
    North Korea is rapidly expanding its cyber army, with an estimated 8400 hackers. The alliance with Russia poses a growing threat as they collaborate on ...
  28. [28]
    Exposing the Financial Footprints of North Korea's Hackers - CNAS
    Nov 18, 2020 · According to a C4ADS report, Kim claimed that Bureau 121 hackers and North Korean programmers trained and operated within the joint venture ...
  29. [29]
    UN experts: North Korean hackers stole record virtual assets
    Feb 7, 2023 · U.N. experts say in a new report that North Korean hackers working for the government stole record-breaking virtual assets last year ...
  30. [30]
    North Korean hackers stole $2 billion in crypto this year: report - UPI
    Oct 8, 2025 · North Korea-backed hackers have stolen more than $2 billion in crypto assets so far this year, according to a report by blockchain analytics ...
  31. [31]
    The Bybit Heist: What Happened & What Now? - Wilson Center
    Mar 31, 2025 · On February 21, 2025 North Korean hackers executed the largest cryptocurrency heist to date, stealing approximately $1.5 billion worth of ETH.
  32. [32]
    North Korea behind $1.5bn hack of crypto exchange ByBit, says FBI
    Feb 26, 2025 · The US agency said it refers to this specific North Korean malicious cyber activity as 'TraderTraitor'
  33. [33]
    Treasury Designates DPRK Weapons Representatives
    Nov 8, 2022 · According to a UN report, Air Koryo is controlled by and integrated ... Lazarus Group's March 2022 cyber heist. SANCTIONS IMPLICATIONS.<|control11|><|separator|>
  34. [34]
    The Bybit Hack: Following North Korea's Largest Exploit | TRM Blog
    Feb 26, 2025 · On February 21, 2025, Bybit, one of the world's largest cryptocurrency exchanges, suffered an unprecedented cyberattack, resulting in the theft of ...
  35. [35]
    North Korea's plan to cultivate an army of cybercrime masterminds
    Apr 11, 2017 · It's been just over one year since the collective known as Lazarus Group stole $81 million from the central bank of Bangladesh in a heist that ran through the ...<|separator|>
  36. [36]
    DPRK SANCTIONS VIOLATIONS IN CYBER OPERATIONS POST ...
    Oct 10, 2025 · North Korea's cyber capabilities are central to its statecraft, serving as an “unexpected economic lifeline” by generating billions in revenue.
  37. [37]
    North Korea Cyber Group Conducts Global Espionage Campaign to ...
    Jul 25, 2024 · RGB 3rd Bureau actors fund their espionage activity through ransomware operations against U.S. healthcare entities. The actors gain initial ...
  38. [38]
    Gotta fly: Lazarus targets the UAV sector
    ### Summary of Lazarus Cyberespionage Campaign Against UAV Sector
  39. [39]
    Cyber Operations Tracker - Council on Foreign Relations
    This threat actor targets and compromises entities primarily in South Korea and South Korean interests for espionage, disruption, and destruction.
  40. [40]
    [PDF] S/2019/691 - Security Council Report
    Aug 30, 2019 · The Panel continued its investigations into the evasion by the Democratic. People's Republic of Korea of financial sanctions through cyber means ...
  41. [41]
    Treasury Sanctions Mixer Used by the DPRK to Launder Stolen ...
    Nov 29, 2023 · Sinbad is also used by cybercriminals to obfuscate transactions linked to malign activities such as sanctions evasion, drug trafficking, the ...
  42. [42]
  43. [43]
    Exclusive: Record-breaking 2022 for North Korea crypto theft, UN ...
    Feb 6, 2023 · North Korea stole more cryptocurrency assets in 2022 than in any other year and targeted the networks of foreign aerospace and defense companies.Missing: enabled | Show results with:enabled
  44. [44]
    Hidden Enablers: Third Countries in North Korea's Cyber Playbook
    Jul 25, 2025 · According to UN Security Council expert panel reports, groups like Lazarus ... This not only enables sustained revenue generation from cyber ...
  45. [45]
  46. [46]
    Lazarus Group Actively Exploiting ManageEngine Vulnerability in ...
    Sep 19, 2023 · Successful exploitation of the flaw allows a threat actor to remotely execute code. The Lazarus Group has been exploiting the vulnerability ...
  47. [47]
    Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in ...
    Feb 29, 2024 · Lazarus Group's latest exploit showcases unprecedented sophistication in cyber warfare, leveraging a zero-day flaw in Windows Kernel.
  48. [48]
    Lazarus Group: North Korea's Notorious Cyber Threat Actor - Cyble
    Sep 2, 2025 · Lazarus Group targets global fintech, crypto & critical sectors with ransomware, espionage, and supply chain attacks. .Missing: characteristics | Show results with:characteristics
  49. [49]
    The Lazarus Group (APT38): North Korean Threat Actor - Radware
    The Lazarus Group, also known as APT38, is a notorious Advanced Persistent Threat (APT) entity believed to be linked to North Korean hackers.<|control11|><|separator|>
  50. [50]
    The Lazarus group: North Korean scourge for +10 years
    Responsible for some of the largest cyber attacks worldwide · In this article · Boosting the North Korean economy with WannaCry ransomware and other nation state ...
  51. [51]
    [PDF] Operation Blockbuster is a Novetta
    Through careful analysis outlined in this report and other associated reverse engineering technical reports, Novetta has been able to link the malware used in ...Missing: origin | Show results with:origin
  52. [52]
    FASTCash: How the Lazarus Group is Emptying Millions from ATMs
    Nov 8, 2018 · Hidden Cobra (the US government's code name for Lazarus) has been conducting “FASTCash” attacks, stealing money from Automated Teller Machines (ATMs) from ...Missing: shift | Show results with:shift<|separator|>
  53. [53]
    North Korean Hackers Have Prolific Year as Their Unlaundered ...
    Jan 13, 2022 · North Korean cybercriminals had a banner year in 2021, launching at least seven attacks on cryptocurrency platforms that extracted nearly $400 million worth of ...Missing: evolution | Show results with:evolution<|control11|><|separator|>
  54. [54]
    North Korea's Lazarus Evolves Developer-Recruitment Attacks
    Jan 15, 2025 · North Korea's Lazarus threat group has launched a fresh wave of attacks targeting software developers, using recruitment tactics on job-hiring platforms.Missing: methods | Show results with:methods
  55. [55]
    North Korea's Lazarus Group Evolves Tactics, Goes Mobile
    Nov 20, 2017 · The group believed to be behind the Sony breach and attacks on the SWIFT network pivots from targeted to mass attacks.
  56. [56]
    North Korean hackers stealing record sums, researchers say - BBC
    Oct 7, 2025 · As well as the ByBit hack in February, Elliptic analysts have attributed more than 30 other attacks to North Korea so far this year. An attack ...Missing: 2009 | Show results with:2009
  57. [57]
    HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure | CISA
    Aug 23, 2017 · Commercial reporting has referred to this activity as Lazarus Group[1] and Guardians of Peace.[2] DHS and FBI assess that HIDDEN COBRA actors ...
  58. [58]
    Kaspersky uncovers new Lazarus-led cyberattacks targeting South ...
    Apr 24, 2025 · Kaspersky's GReAT team has uncovered a sophisticated new Lazarus campaign, combining a watering hole attack with the exploitation of vulnerabilities in third- ...
  59. [59]
    [PDF] LAZARUS UNDER THE HOOD - Kaspersky
    This paper is the result of forensic investigations by Kaspersky Lab at banks in two countries far apart. It reveals new modules used by Lazarus group and ...<|separator|>
  60. [60]
    The Blockbuster Sequel - Palo Alto Networks Unit 42
    Apr 7, 2017 · The Lazarus group is tied to the 2014 attack on Sony Pictures Entertainment and the 2013 DarkSeoul attacks. This recently identified ...<|control11|><|separator|>
  61. [61]
    Assessed Cyber Structure and Alignments of North Korea in 2023
    Oct 10, 2023 · The years of public reporting on multiple DPRK aligned cyber units as “Lazarus Group'' moniker have come full circle. The shifting DPRK ...
  62. [62]
    Update on Sony Investigation - FBI
    Dec 19, 2014 · The FBI would like to provide an update on the status of our investigation into the cyber attack targeting Sony Pictures Entertainment (SPE).Missing: Lazarus | Show results with:Lazarus
  63. [63]
    Cyber-attack: US and UK blame North Korea for WannaCry - BBC
    Dec 19, 2017 · The National Cyber Security Centre assessed that is "highly likely" that the North Korean Lazarus hacking group had committed the attacks, ...
  64. [64]
    Press Briefing on the Attribution of the WannaCry Malware Attack to ...
    Dec 19, 2017 · Commercial partners have also acted. Microsoft traced the attack to cyber affiliates of the North Korean government, and others in the security ...
  65. [65]
    Treasury Sanctions Individuals Laundering Cryptocurrency for ...
    Mar 2, 2020 · North Korea's malicious cyber activity is a key revenue generator for the regime, from the theft of fiat currency at conventional financial ...Missing: evasion | Show results with:evasion
  66. [66]
    Lazarus Group Pulled Off 2020's Biggest Exchange Hack and ...
    Feb 9, 2021 · We were able to attribute this hack to Lazarus Group due in part to the KuCoin hackers' use of a specific money laundering strategy Lazarus has ...Missing: 2017-2020 | Show results with:2017-2020
  67. [67]
    How North Korea Used Crypto to Hack Its Way Through the Pandemic
    Jul 1, 2022 · Its hackers are accused of stealing $571 million from cryptocurrency exchanges between January 2017 and September 2018 and $316 million from ...
  68. [68]
    North Korean hackers behind supersized heist - Axios
    Feb 25, 2025 · Why it matters: The heist sets a new record for crypto thefts, underscoring North Korea's growing sophistication in stealing digital assets to ...
  69. [69]
    The ByBit Heist and the Future of U.S. Crypto Regulation - CSIS
    Mar 18, 2025 · A group of hackers from North Korea pulled off the largest cryptocurrency heist in history after stealing $1.5 billion in Ethereum tokens from the Dubai-based ...Missing: 2017-2020 credible
  70. [70]
    Lazarus Group Steals $1.5 Billion – Cyber
    Feb 28, 2025 · The North Korean linked cybercriminal gang called Lazarus Group used a sophisticated attack on one of Bybit's cold wallets.Missing: naming | Show results with:naming<|separator|>
  71. [71]
    Inside Lazarus Group: Analyzing North Korea's Most Infamous ...
    Jul 15, 2025 · The Lazarus Group is a notorious hacking group associated with North Korean military intelligence. They have executed high-profile cyber attacks.
  72. [72]
    Crypto theft: North Korea-linked hackers stole $1.7b in 2022 - BBC
    Feb 1, 2023 · FTX says $415m in cryptocurrency was hacked · What we can expect from Kim Jong-un in 2023 · N Korea hackers linked to $600m crypto heist · N ...<|separator|>
  73. [73]
  74. [74]
    Hack, heist, and havoc: The Lazarus Group's triple threat to global ...
    Dec 4, 2024 · The Lazarus Group, a North Korean state-sponsored cyber threat actor, has become a significant player in cybersecurity.
  75. [75]
    Lazarus Arisen: Architecture, Tools, Attribution | Group-IB Research
    The only in-depth report outlining multiple layers of Lazarus infrastructure, thorough analysis of hacker's tools and evidence leading to North Korean IP ...
  76. [76]
    [PDF] LAZARUS UNDER THE HOOD - National Security Archive
    This paper is the result of forensic investigations by Kaspersky Lab at banks in two countries far apart. It reveals new modules used by Lazarus group and ...Missing: credible | Show results with:credible
  77. [77]
    Lazarus Group's infrastructure reuse leads to discovery of new ...
    Aug 24, 2023 · In addition to their “QuiteRAT” malware, which we covered in the blog, we also discovered Lazarus Group using a new threat called “CollectionRAT ...Missing: signatures | Show results with:signatures
  78. [78]
    U.S. Treasury Issues First-Ever Sanctions on a Virtual Currency ...
    May 6, 2022 · This builds upon OFAC's April 14, 2022, attribution of DPRK's Lazarus Group as the perpetrators of the Axie Infinity heist and identification of ...
  79. [79]
    Attribution is not Transitive – Tribune Publishing Cyber Attack as a ...
    Dec 31, 2018 · Lazarus Group has been attributed to North Korea. Therefore, all uses of Ryuk must be North Korea. That is transitive attribution and is an ...Missing: forensic | Show results with:forensic
  80. [80]
    Lazarus Group: A criminal syndicate with a flag - Barracuda Blog
    Sep 23, 2025 · Known for its advanced tactics and global reach, the Lazarus Group conducts cyber espionage, financial theft, and disruptive attacks as a ...Missing: history | Show results with:history
  81. [81]
    A History of the Lazarus Group, North Korea's Notorious Cyber Actors
    Oct 16, 2023 · The blockchain and crypto space experiences cyberattacks from various different threat actors. In some cases, cyberattacks are carried out ...
  82. [82]
    Practical Challenges of Attribution in the Case of Lazarus's Subgroup
    Mar 25, 2025 · “Lazarus”[1] no longer refer to a single APT group but a collection of many sub-groups. Originally, it referred to a single group or activities by some small ...
  83. [83]
    The Lazarus Group: Espionage, Sabotage, And Cybercrime Under ...
    North Korea–linked APT active since 2009, responsible for major global cyberattacks including Sony Pictures, WannaCry, ...<|separator|>
  84. [84]
    3 North Korean Military Hackers Indicted in Wide-Ranging Scheme ...
    Feb 17, 2021 · A federal indictment unsealed today charges three North Korean computer programmers with participating in a wide-ranging criminal conspiracy to conduct a ...
  85. [85]
    U.S. charges three North Koreans in $1.3 billion hacking spree
    Feb 17, 2021 · The United States has charged three North Korean computer programmers with a massive hacking spree aimed at stealing more than $1.3 billion in money and ...
  86. [86]
    L_2020246EN.01001201.xml - EUR-Lex - European Union
    Chosun Expo can be linked to APT38/the Lazarus Group, including through the accounts used for the cyber-attacks. 30.7.2020. 3. Main Centre for Special ...
  87. [87]
    EU sanctions North Korean tied to Lazarus group over involvement ...
    Feb 24, 2025 · EU sanctions North Korean tied to Lazarus group over involvement in Ukraine war. The European Union on Monday adopted a new package of sanctions ...
  88. [88]
    EU sanctioned the leader of North Korea-linked APT groups
    Feb 25, 2025 · It oversees North Korea's elite hacker groups, such as Lazarus Group, APT38, and Kimsuky, which conduct cyberattacks, financial theft, and ...<|separator|>
  89. [89]
    Lazarus Group - OpenSanctions
    The Reconnaissance General Bureau oversees all North Korean cybercrime activities, Lazarus group included ... US FBI Lazarus Group Crypto Wallets34.<|control11|><|separator|>
  90. [90]
    [PDF] LAZARUS GROUP - Lists of sanctions
    Dec 31, 2019 · The Sanction catalog includes Latvian, United Nations, European Union, United Kingdom and Office of. Foreign Assets Control and Canada subjects ...
  91. [91]
    Operation Blockbuster: Coverage for the Lazarus Group - Cisco Blogs
    Feb 24, 2016 · Where security insights and innovation meet. Read the e-book, see the video, dive into the infographic and more... Get expert perspectives now ...
  92. [92]
    BlockBuster Operation: dismantling Lazarus Group Tools - INCIBE
    Blockbuster Operation reveals that different security attacks are related to the organization known as Lazarous Group or Guardians of Peace.
  93. [93]
    Guidance on the North Korean Cyber Threat | CISA
    Jun 23, 2020 · The 2019 POE mid-term report notes the DPRK's use, and attempted use, of cyber-enabled means to steal funds from banks and digital currency ...
  94. [94]
    Sustaining U.S.–ROK Cyber Cooperation Against North Korea - CSIS
    Apr 1, 2025 · In February 2025, the North Korean Lazarus Group was reported to have breached Bybit, the world's second-largest cryptocurrency exchange ...
  95. [95]
    The Lazarus heist: How North Korea almost pulled off a billion-dollar ...
    Jun 20, 2021 · In 2016 North Korean hackers planned a $1bn raid on Bangladesh's national bank and came within an inch of success. But how did they do it?
  96. [96]
    A $620 million hack? Just another day in crypto
    Apr 15, 2022 · ... 2022 hack of a cryptocurrency platform called Ronin Network. The hackers stole $620 million in the cryptocurrency Ethereum. That's an eye ...
  97. [97]
    Hackers Linked To $1.5 Billion Theft From Cryptocurrency Exchange
    Feb 22, 2025 · ... theft to the North Korean hacking group known as the Lazarus Group. ... Group to move the stolen Ethereum in an effort to launder the funds ...
  98. [98]
    North Korea–linked Lazarus Group responsible for nearly ... - Fortune
    Dec 14, 2023 · The North Korea–linked hacker group Lazarus was responsible for over $300 million in losses across crypto hacking incidents in 2023, representing 17.6% of the ...
  99. [99]
    WannaCry ransomware attack 'linked to North Korea' - The Guardian
    Jun 16, 2017 · UK's National Cyber Security Centre has linked recent attacks to the North Korean-affiliated hacking team Lazarus Group, according to reports.
  100. [100]
    U.S. Said to Find North Korea Ordered Cyberattack on Sony
    Dec 17, 2014 · American officials have concluded that North Korea was “centrally involved” in the hacking of Sony Pictures computers.
  101. [101]
    Sony hack: North Korea threatens US as row deepens - BBC News
    Dec 22, 2014 · Sony hack: North Korea threatens US as row deepens. Published. 22 ... Correspondents say the issue of hacking is a sensitive one in Sino-US ...
  102. [102]
    U.S. Says North Korea 'Directly Responsible' For WannaCry ... - NPR
    The White House has publicly blamed North Korea for a ransomware attack in May that locked more than 300,000 computers in 150 countries. "North ...
  103. [103]
    What was the WannaCry ransomware attack? - Cloudflare
    In late 2017, the US and the UK announced that the government of North Korea was behind WannaCry. However, some security researchers dispute this attribution.
  104. [104]
    Lessons learned from the WannaCry Ransomware attack and ... - IBM
    The best strategy to defend against the WannaCry ransomware attack and similar events is to adopt tools to prevent them from occurring in the first place.
  105. [105]
    The Lazarus group: 5 measures to reduce the risk of an attack
    Jun 30, 2022 · NCC Group and Fox-IT recently identified a campaign within the network of a financial sector customer. The campaign, which we codenamed ...Missing: lessons | Show results with:lessons
  106. [106]
    Facing the North Korean Cyber Threat: United States-South Korea ...
    Aug 29, 2024 · President Yoon Suk-yeol seeks international partners to tackle rising incidences of cybercrime, data theft, and misinformation campaigns coming from its ...