2023-12-2 19:15 |
The North Korean hacker group stole the funds over the last six years, which was likely used to fund the country's projects, the report said.
Similar to Notcoin - Blum - Airdrops In 2024
2023-12-2 19:15 |
The North Korean hacker group stole the funds over the last six years, which was likely used to fund the country's projects, the report said.
Similar to Notcoin - Blum - Airdrops In 2024
Hackers are now distributing a Python app posing as a crypto arbitrage bot via a direct message on a public Discord server. The infamous North Korean hack group Lazarus Group now targets macOS blockchain engineers on Discord with a novel…
2023-11-2 12:13 | |
The North American Securities Administrators Association (NASAA) filed a brief supporting the SEC’s lawsuit against Coinbase. The NASAA, a group of state and provincial regulators from the US, Canada, and Mexico, has joined the SEC and filed a brief supporting…
2023-10-11 13:50 | |
2023-9-29 21:49 | |
The North Korean hacking collective has at least $47 million in cryptocurrency, including Bitcoin, Ether, BNB and various stablecoins, including Binance USD.
2023-9-25 08:35 | |
Lazarus Group, a North Korean cybercrime unit, amassed substantial cryptocurrency holdings. The group's history includes major cyberattacks and heists in the cryptocurrency space. In the higThe post Lazarus Group's crypto holdings worth $900 mln spark concerns appeared first on AMBCrypto.
2023-9-19 14:30 | |
The North Korean state-sponsored hacking organization, Lazarus Group, is estimated to have caused a staggering $1.7 billion in crypto-related hacks during the last year alone
2023-9-15 08:54 | |
Recent investigations link North Korea’s Lazarus Group to a series of crypto hacks totaling over $270 million in stolen assets across major platforms in the past 102 days. Investigations suggest the latest high-profile hacks targeting crypto entities have been perpetrated…
2023-9-14 13:53 | |
On-chain data points to North Korea’s Lazarus group, which also exploited Stake, as the culprits behind a $54 million hack on crypto exchange CoinEx
2023-9-14 00:42 | |
In a startling revelation, the North Korean hacker group, Lazarus Group, is reportedly behind the recent CoinEx crypto exchange hack. This revelation comes after cybersecurity firm SlowMist and renowned on-chain analyst ZachXBT connected the dots between the CoinEx exploit and previous hacking incidents attributed to the Lazarus Group.
2023-9-13 17:00 | |
North Korea's Lazarus Group suspected in theft of millions of XRP and other popular cryptocurrencies
2023-9-13 16:47 | |
Lazarus group suspected of the attacks on CoinEx. A third wave of attack hit the exchange. According to recent data, the hacker group Lazarus could be behind the attacks on crypto exchange CThe post CoinEx hacks linked to North Korea's Lazarus amid third breach appeared first on AMBCrypto.
2023-9-13 16:45 | |
CoinEx was hacked for over $54 million, with blockchain security firms tying the attack to North Korea’s Lazarus Group. The hackers are reportedly the same one behind recent attacks on Optimism and Polygon.
2023-9-14 16:34 | |
The over $27 million hack of crypto exchange CoinEx was carried out by the North Korean Lazarus Group, blockchain security firm SlowMist reported on Sept. 13. The findings were corroborated by prominent on-chain sleuth ZachXBT, who posted that the group accidentally connected their address to the $41 million Stake hack on Optimism and Polygon.
2023-9-13 16:00 | |
SlowMist reveals a sophisticated APT attack by North Korea's Lazarus Group targeting the cryptocurrency industry.
2023-9-13 02:02 | |
A well-known North Korean hacker group has once again made headlines this week, as federal authorities have revealed that they successfully stolen approximately $41 million worth of cryptocurrencies.
2023-9-10 12:51 | |
The Lazarus Group has been targeting crypto companies for years now.
2023-9-8 00:33 | |
the Federal Bureau of Investigation (FBI) said North Korea-backed hacker group Lazarus was behind the attack on crypto casino, Stake
2023-9-7 22:43 | |
The FBI revealed in a Sept. 6 report that the North Korean hacking entity Lazarus Group was responsible for a Sept. 4 exploit of online casino platform Stake that resulted in $41 million in cryptocurrency lost.
2023-9-8 22:40 | |
After investigating, the FBI concluded that the hack of crypto gambling site Stake was carried out by North Korean hackers Lazarus Group.
2023-9-8 22:30 | |
The CoinsPaid attack was a six-month-long operation that involved infiltrating the company and was likely carried out by the North Korean hacker group Lazarus. In a lengthy Twitter thread published on Aug.
2023-8-29 17:42 | |
Tornado Cash developers Roman Storm and Roman Semenov were arrested and charged with money laundering and sanctions violations tied to their work with the privacy mixer which "facilitated more than $1 billion in money laundering" for North Korea's Lazarus Group.
2023-8-23 19:42 | |
The US Federal Bureau of Investigation (FBI) has identified six Bitcoin (BTC) wallets with over 1,500 BTC that’s reportedly connected to the Lazarus Group, a hacking group allegedly sponsored by the Democratic People’s Republic of North Korea (DPRK). Lazarus Group,…
2023-8-24 18:42 | |
The FBI says the North Korea-linked hacker groups recently moved 1,580 BTC to six wallets. Lazarus Group was identified as the hacker behind crypto heists at Horizon and Ronin bridges. The US Federal Bureau of Investigation (FBI) has warned that hackers working with the Democratic People’s Republic of Korea (DPRK) may be looking to cash […] The post FBI says North Korea hackers looking to sell $40M in Bitcoin appeared first on CoinJournal.
2023-8-23 17:28 | |
The FBI said the North Korean hackers have transferred stolen Bitcoin worth $40 million to different Bitcoin addresses. The agency believed the group may now try liquidating these assets. OnThe post FBI warns of a $40 mln sale of stolen crypto by North Korean hackers appeared first on AMBCrypto.
2023-8-23 16:30 | |
Although the likes of Lazarus Group have stolen billions of dollars worth of crypto, the public ledger technology makes it difficult for them to launder funds, as they can be tracked and frozen.
2023-8-23 13:24 | |
CoinsPaid, a crypto payment processing company with Ukrainian roots, fell a victim to a social engineering attack, thought to have emanated from Lazarus, a North Korean hacking group.
2023-8-9 21:39 | |
CoinsPaid, a cryptocurrency payments company headquartered in Estonia, has raised suspicions that the Lazarus Group, a group of hackers from North Korea, managed to breach its systems by utilizing deceptive recruiters who targeted company employees.
2023-8-8 18:05 | |
Hackers attempted to infiltrate CoinsPaid infrastructure directly starting in March 2023 but switched their approach to targeting individuals through fake high-salary job offers.
2023-8-8 18:57 | |
Sen. Elizabeth Warren was part of a group of lawmakers who pushed for provisions against crypto mixers and privacy coins in the National Defense Authorization Act in July.
2023-8-5 22:00 | |
Crypto Hackers Exploit THORChain to Camouflage Stolen $35 Million Funds A notorious cybercriminal syndicate, suspected to be the Lazarus group from North Korea, has cleverly leveraged cross-chain bridges and liquidity protocols to obfuscate the origins of their looted fortune.
2023-6-21 15:37 | |
The attackers are believed to be the infamous North Korean hacker group Lazarus, as per blockchain security firm Elliptic.
2023-6-13 11:16 | |
North Korean hacking group could be behind the Atomic Wallet breach. It was found that the stolen crypto has been routed through a mixer, Sindbad.io. According to the blockchain intelligenceThe post North Korean hackers behind Atomic Wallet breach, finds intelligence firm appeared first on AMBCrypto.
2023-6-7 11:30 | |
Wallets that siphoned Atomic users' funds are connected to the known Lazarus group's addresses, crypto tracing firm said.
2023-6-7 01:48 | |
Elliptic identifies the movement of illicit funds from the $35 million Atomic Wallet breach to Sinbad.io, a crypto mixer with ties to North Korea’s Lazarus Group. Blockchain compliance firm Elliptic has discovered that the funds stolen in the recent $35…
2023-6-6 09:48 | |
North Korean hacker group BlueNoroff is focused on attacking macOS users with malware called RustBucket that installs a backdoor PDF reader. The post North Korea’s BlueNoroff Targets macOS Users With RustBucket Crypto Malware appeared first on BeInCrypto.
2023-5-23 10:24 | |
The U.S. Treasury Department's sanctions watchdog banned three North Korean individuals for supporting the Lazarus Group, a North Korean hacking team known for crypto thefts.
2023-4-24 17:33 | |
Cybersecurity firm Kaspersky recently investigated a 3CX supply chain attack that targeted crypto firms. The investigation revealed that North Korea's Lazarus Group may have been behind the attThe post Did North Korea’s Lazarus Group launch supply chain attack on crypto firms? appeared first on AMBCrypto.
2023-4-5 17:30 | |
Cybersecurity firm Mandiant has “graduated” a new group of hackers who finance state goals and their own existence with the help of crypto laundering.
2023-3-29 00:33 | |
A North Korean hacking group called APT43 has been found to be reliant on cryptocurrency, according to a report from the security firm Mandiant on March 28. The post North Korean hacking group APT43 found to rely on cryptocurrency crime appeared first on CryptoSlate.
2023-3-29 23:25 | |
The APT43 group steals crypto to fund operations and launders it through cloud mining services.
2023-3-29 18:00 | |
The Euler Finance exploiter, which held $200 million in stolen funds in its wallet, received an on-chain note on Tuesday from a wallet address linked with the Ronin Bridge attackers, known as the North Korean hacker group Lazarus.
2023-3-23 11:32 | |
A wallet connected to the Ronin bridge exploiter sent 2 Ethereum (ETH) — worth $3,586 — to Euler Finance (EUL) hacker on March 17, according to on-chain data. The post North Korean Lazarus Group tries to phish Euler exploiter appeared first on CryptoSlate.
2023-3-22 11:45 | |
The North Korean-based hacker outfit Lazarus Group resorted to different privacy mixers attempting to anonymize the stolen funds, but it didn’t work.
2023-2-15 08:22 | |
The government sanctions targeted four individuals and seven institutions – some with alleged ties to the elite North Korean hacking group "Lazarus."
2023-2-10 14:23 | |
Recently published report shows that Lazarus Group has been actively laundering ETH stolen in June last year
2023-2-8 14:31 | |
Over the weekend, North Korea-linked Lazarus Group laundered 17,000 ETH from the Harmony hack it conducted last year. The post Lazarus Group Continues to Launder Harmony Bridge Hack Proceeds in Latest 17,000 ETH Batch appeared first on BeInCrypto.
2023-1-30 10:45 | |
The FBI also confirmed earlier reports this month by figures such as ZachXBT that the hackers had started moving a large chunk of the funds around via privacy protocols.
2023-1-24 04:27 | |
The crypto detectives traced funds stolen by North Korean Lazarus Group through two mixers and various networks to identify 350 addresses where the funds remain today.
2023-1-24 00:15 | |
Harmony Bridge fell victim to an attack that saw them lose about $100 million. Recent reports show that the notorious North Korean hacker organization Lazarus Group may be involved.
2023-1-24 23:33 | |