2024-4-29 18:58 |
Ончейн-исследователь ZachXBT отследил движение $200 млн, похищенных хакерами Lazarus Group в результате 25 кибератак в период с августа 2020 по октябрь 2023 года. Взломы Lazarus Group в 2020–2023 гг. источник »
2024-4-29 18:58 |
Ончейн-исследователь ZachXBT отследил движение $200 млн, похищенных хакерами Lazarus Group в результате 25 кибератак в период с августа 2020 по октябрь 2023 года. Взломы Lazarus Group в 2020–2023 гг. источник »
It's worth noting that the reported amount was significantly less than what the group possessed earlier in September. Despite potential financial setbacks, the Lazarus Group's crypto wallets reThe post Lazarus Group's crypto coffers show a staggering $47 mln appeared first on AMBCrypto.
2023-9-25 15:00 | |
Lazarus Group, a North Korean cybercrime unit, amassed substantial cryptocurrency holdings. The group's history includes major cyberattacks and heists in the cryptocurrency space. In the higThe post Lazarus Group's crypto holdings worth $900 mln spark concerns appeared first on AMBCrypto.
2023-9-19 14:30 | |
Lazarus, a North Korean hacking group, has been identified by Japan's national police as the group responsible for several years' worth of cyberattacks including cryptography. The National Police AThe post Japan's NPA claims North Korea's Lazarus Group is targeting crypto-firms appeared first on AMBCrypto.
2022-10-17 13:30 | |
A recent report released by Chainalysis revealed how U.S officials including the FBI, among other agencies, investigated the recent case of cryptocurrencies stolen by the Lazarus Group, a North Korea-The post Exchanges join DoJ in taking on Bitcoin, Ethereum-laundering Lazarus Group appeared first on AMBCrypto.
2020-8-29 12:30 | |
Blockchain and cryptocurrency professionals on LinkedIn are under a new phishing threat that’s targeting them disguised as crypto-related job offers advertised on the platform. A new report by Finland-based Cyber Security Firm F-secure has linked the attack to one of the most infamous and allegedly State-backed North Korean hacking group, Lazarus, which targets organizations globally […]
2020-8-26 15:56 | |
The infamous Lazarus Group is holding strong. They show no signs of slowing down. According to a new report, the sophisticated hackers, connected with the North Korean Government, have left behind evidence.
2020-8-26 22:33 | |
According to a report by F-secure, a Finland-based cybersecurity company, hackers from the infamous Lazarus group targeted a crypto firm in an attack last year.
2020-8-26 18:50 | |
North Korean Lazarus group is back, and once again, it is trying to get its hands on as many digital coins as possible. The infamous hacking team seems to have come up with a new campaign which revolves around targeting crypto organization by exploiting LinkedIn and the corporations’ human element.
2020-8-26 14:49 | |
North Korea allegedly has about 6,000 hackers, many of whom operate abroad, according to a recent report published by the U. S. Army. The infamous Lazarus Group, thought to be linked to a number of cryptocurrency exchange hacks, is among them.
2020-8-20 15:15 | |
On May 4, 2020, the blockchain surveillance firm Chainalysis published a three-part series covering a crypto Ponzi scheme, North Korea, and Iran’s use of digital currencies like bitcoin. The company’s research papers discuss the Poland-based crypto Ponzi called Futurenet, a hosting service allegedly tied to North Korea, and how Iran-based exchanges are bypassing OFAC sanctions […] The post 3 Reports Look at North Korea’s Lazarus Group, Iran’s Farhad Exchange, and the Crypto Ponzi Futurenet appeared first on Bitcoin News.
2020-5-7 01:05 | |
North Korean cyber program is the subject of new U.S. Treasury and FBI advisory calling on the international community to address threats like Lazarus Group
2020-4-16 20:10 | |
The U. S. Department of the Treasury has sanctioned a pair of Chinese nationals who participated in a money laundering scheme involving a cyberattack on a cryptocurrency exchange orchestrated by the infamous Lazarus Group.
2020-3-4 04:12 | |
The US Treasury Office's Office of Foreign Asset Control (OFAC) has blacklisted 20 new Bitcoin (BTC) addresses for their connection to two names from its sanctioned individuals list. As the OFAC’s Specially Designated Nationals (SDN) list’s update says: Yinyin Tian and Jiadong Li have been involved with the Lazarus Group, infamous for hacking activities and […]
2020-3-3 23:18 | |
The U.S. charges two Chinese nationals who were linked to North Korea's Lazarus Group with laundering crypto via Apple gift cards ?
2020-3-3 22:02 | |
A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.
2020-1-11 09:39 | |
A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.
2020-1-12 09:39 | |
According to new research by Kaspersky labs, the infamous Lazarus group used 'enhanced capabilities' to attack cryptocurrency businesses. The firm has been following the cyber theft campaign dubbed 'OThe post North Korean hackers use fake websites, Telegram groups to steal cryptocurrencies appeared first on AMBCrypto.
2020-1-10 18:30 | |
The Moscow-based cybersecurity firm Kaspersky has informed cryptocurrency users that North Korean hackers have developed new ways of delivering malware through Telegram. Kaspersky has been looking at the latest attacks of the Lazarus Group, a North Korea-related cybercrime organization that has also conducted the AppleJesus attack on some of the most important crypto exchanges in […]
2020-1-10 22:16 | |
A cybersecurity firm has warned hacking group Lazarus is developing sophisticated new techniques to steal cryptocurrencies from victims.
2020-1-9 18:00 | |
The Lazarus hacker group — widely believed to be sponsored by North Korea — is deploying new viruses to steal cryptocurrencies, Kaspersky states
2020-1-10 16:14 | |
Security researchers from Kaspersky Labs recently revealed that the North Korean hacking group, Lazarus, might be stealing cryptocurrencies via Telegram. North Korea’s interest in crypto on the rise North Korea is known for being one of the few most unpredictable and most concerning countries around the world.
2020-1-9 15:10 | |
Security researchers identify a new crypto-related macOS malware believed to be the product of North Korean hackers at the Lazarus Group
2019-12-5 19:25 | |
The Nuclear Power Corporation of India has confirmed the discovery of malware on its network. According to a statement, the infection was found on a central computer that was not connected to the more sensitive internal systems.
2019-11-1 21:09 | |
Ever wondered how cryptocurrency exchanges get hacked? Well, a new malware attempt by a North Korean hacking group might reveal some of what goes into such an attack. The new malware operates under the guise of a client-side trading software called “JTM Trading Software” and appears to be operated by the infamous North Korean Lazarus […] The post New Malware Sheds Light on How Cryptocurrency Exchanges Get Hacked appeared first on BeInCrypto.
2019-10-16 08:17 | |
Северная Корея может использовать подставные компании для взлома операционной системы MacOS. Речь идет о группировке хакеров Lazarus Group, которую частично спонсирует КНДР. Представители Северной Кореи опровергают причастность к деятельности организации.
2019-10-15 14:11 | |
Исследователи выяснили, что хакеры из Северной Кореи нацелены на взлом компьютеров Mac пользователей криптовалют, а также бирж цифровых валют. Хакерская группа Lazarus Group, которую спонсирует правительство Северной Кореи, пытается получить доступ к устройствам Mac через поддельное криптовалютное программное обеспечение, представленное подставной компанией.
2019-10-15 07:02 | |
Security analysts have allegedly unearthed another attack emanating from notorious North Korean hacking group known as Lazarus. The new malware is developed as a fake cryptocurrency trading platform and is targeting MacOS users, the Nextweb reports.
2019-10-14 20:26 | |
Security researchers have reportedly uncovered another attack from a North Korea-linked hacking group. But on closer inspection it seems to be nothing more than a rehash of the group’s previous exploits.
2019-10-14 17:25 | |
North Korea’s Lazarus APT Group hackers have created another malware targeting macOS crypto users
2019-10-15 16:43 | |
The U.S. Treasury mentioned cryptocurrency thefts as one of the reasons for the action against the Lazarus Group, Bluenoroff and Andariel.
2019-9-16 11:00 | |
The U.S. Treasury mentioned cryptocurrency thefts as one of the reasons for the action against the Lazarus Group, Bluenoroff and Andariel.
2019-9-16 11:00 | |
The U. S. Treasury has announced sanctions targeting North Korean cybercrime syndicates responsible for over $2 billion in bitcoin exchange hacks. OFAC Sanctions North Korean Bitcoin Hacking Syndicate The U.
2019-9-15 15:00 | |
The U. S. Treasury Department said Friday that North Korean state-sponsored hacking groups attacked critical infrastructure, drawing illicit funds that ultimately funded the country’s weapons and missile programs.
2019-9-14 18:04 | |
Минфин США сообщил о введении санкций против северокорейских хакеров, которые могут быть причастны ко взлому правительственных серверов. Речь идет о трех группировках с названиями Lazarus Group, Bluenrof и Andfriel.
2019-9-15 15:00 | |
Министерство финансов США объявило о санкциях, введённых против северокорейских хакерских групп. Об этом говорится в опубликованном 13 сентября документе Управления по контролю за иностранными активами Минфина США (OFAC).
2019-9-14 21:50 | |
North Korea’s notorious state-sponsored hacker team Lazarus Group - the one responsible for stealing more than $500 million from Bitcoin exchanges around the world - has finally been sanctioned by the Trump administration.
2019-9-14 19:57 | |
North Korean hackers have made a phishing attempt on users of the South Korean crypto exchange Upbit. News correspondents in Korea broke this development on May 29, 2019, detailing the ploy to steal Upbit users’ information.
2019-6-1 00:54 | |
In recent times, cyber attacks have been on the rise, and they pose a dangerous threat to businesses and individuals alike. Similarly, cryptocurrency exchanges are getting hacked because it’s easy.
2019-4-29 14:10 | |
This article was originally published by 8btc and written by Lylian Tang. The Chinese security service provider 360 Security has issued a warning that a large number of crypto exchanges have been targeted by the North Korean hacker group Lazarus and that the number is still rising after the recent hacks of crypto exchanges DragonEx, Etbox and BiKi.
2019-4-2 21:54 | |
The cryptocurrency sector may still be in a bearish phase, but the state-sponsored North Korean hacking group Lazarus remains absurdly bullish on the bitcoin industry – at least if its continued focus on the sector is anything to go by.
2019-3-28 02:30 | |
The group has evolved in its infiltration and anti-detection methods.
2019-3-28 23:48 | |
Lazarus, a cybercrime group, is well known in North Korea for its consistent attacks that have been reported by multiple cybersecurity companies. Many of their recent attacks have involved the crypto industry, though many platforms have recently increased their cybersecurity measures to protect them.
2019-3-27 16:31 | |
Alleged North Korea-sponsored hacker group Lazarus is reportedly still targeting digital currencies, and adopting new techniques to control users’ computer systems
2019-3-27 03:01 | |
Coinbin, a South Korean crypto exchange, declared bankruptcy on February 22, 2019, citing foul play from inside the company. Business Korea reported on Coinbin’s recent failure, claiming that the company had lost $26 million as a result of theft and the subsequent bankruptcy declaration.
2019-2-27 23:13 | |
Although there have been over $882 million cryptocurrencies stolen from online exchanges since 2017, Lazarus, a North Korean, state-sponsored group is responsible for the majority of stolen tokens. According to an article published by The Next Web on October 19, 2018, the Lazarus Group took over $571 million cryptocurrencies and will continue to do so in the future.
2018-10-22 15:00 | |
A North Korean cyber theft crew dubbed “Lazarus ”, has topped the list of highly successful cryptocurrency hacking since January 2017. In a research carried out by cyber security firm Group-IB, it was discovered that the theft crew had stolen a total of $571 million in cryptocurrency since February 2017 ; the highest amount of […] The post Meet Lazarus Group ; The Largest Cryptocurrency Theft Crew of 2018 appeared first on ZyCrypto.
2018-10-20 16:26 | |
North Korean cybercrime hacking group The Lazarus Group is currently the biggest crypto hacking syndicate in the world, having stolen millions worth of cryptocurrencies from online exchanges.
2018-10-20 00:22 | |
North Korean Lazarus Hacking Group Thrashes Crypto Exchanges You may not have heard of them, but reports claim that the North Korea-based Lazarus hacker consortium is responsible for some of the crypto industry’s most-damaging hacks in the past 12 months.
2018-10-19 22:26 | |
North Korea's infamous hacking group, dubbed Lazarus, has managed to steal over half a billion dollars in cryptocurrencies, a report indicates.
2018-10-20 16:00 | |