Live Markets, Charts & Financial News

Lazarus Group Unleashes Blockchain Game To Exploit Chrome And Steal Crypto

1

A group of notorious hackers from North Korea managed to steal $3 billion worth of cryptocurrency from users by creating a fake blockchain game, a cybersecurity firm reported yesterday. Kaspersky Lab said The Lazarus Group took advantage of a major vulnerability in the Google Chrome browser that allowed it to drain its victims’ cryptocurrency wallets.

Lazarus Group: $3 billion worth of cryptocurrencies stolen

North Korean hackers were reported to have used the fake game to steal more than $3 billion in cryptocurrencies, an operation the group successfully carried out over a six-year period, from 2016 to 2022.

The theft is the negative consequence of Google’s failure to patch a security vulnerability in the Chrome browser.

Meanwhile, a blockchain investigator, who conducted a separate investigation, found that Lazarus Group It carried out 25 hacking attacks, laundering $200 million worth of cryptocurrencies.

It also revealed the existence of a network of developers in North Korea working on “established” cryptocurrency projects. The network allegedly receives a monthly salary of $500,000.

The total cryptocurrency market cap currently stands at $2.2 trillion. table: TradingView

Questionable game plan

The Lazarus Group created a fake game called DeTankZone or DeTankWar revolving around non-fungible tokens (NFTs) to steal its victims’ cryptocurrency wallets, said Vasily Berdnikov and Boris Larin, analysts at Kaspersky Labs.

Analysts revealed that hackers took advantage of zero days Security vulnerability in Chrome browser In their shameful behaviour.

Website appearance and the hidden exploit loader. Source: Kaspersky Lab

Berdnikov and Larin explained that the hackers used the fake game to convince their victims and lead them to a malicious website, which injected malware into their computers called Manuscript.

Using Manuscript, hackers were able to corrupt Chrome’s memory, allowing them to obtain users’ passwords, authentication tokens, and everything else they needed to steal their unwitting victims’ encryption.

12 days to solve the problem

Kaspersky Lab analysts found out what the Lazarus Group was doing in May. Berdnikov and Larin immediately took the issue to Google so the platform could fix the vulnerability.

However, Google was not willing to address the zero-day vulnerability, so they took over 12 days to fix the vulnerability.

Boris Larin, lead security expert at Kaspersky Lab, said the notable effort invested by the hacking group in the reported hacking campaign indicates that the group has an ambitious plan.

Larin noted that what the group did may have a broader impact than previously thought.

The Lazarus Group is a reminder that the battle against hackers continues. The Chrome vulnerabilities emphasized that platforms must always ensure their security measures are up to date and be vigilant towards cybersecurity threats.

Featured image from Le Parisien, chart from TradingView

Comments are closed, but trackbacks and pingbacks are open.