US Says North Korea Has 6,000 Hackers: Many in Belarus, China, India, Malaysia, Russia

US Says North Korea Has 6,000 Hackers: Many in Belarus, China, India, Malaysia, Russia
фото показано с : news.bitcoin.com

2020-8-20 15:15

North Korea allegedly has about 6,000 hackers, many of whom operate abroad, according to a recent report published by the U.S. Army. The infamous Lazarus Group, thought to be linked to a number of cryptocurrency exchange hacks, is among them.

North Korea’s Bureau 121

The U.S. Army recently published a document entitled “North Korean Tactics.” The 332-page “Army Training Publication (ATP) 7-100.2,” dated July 24, describes “North Korean tactics for use in Army training, professional education, and leader development.”

A section of the document discusses “computer warfare,” which it says consists of “attacks focusing specifically on computer systems, networks, or nodes.” Examples given are “Unauthorized access (hacking) of information systems for intelligence-collection purposes” and “Insertion of malicious software (viruses, worms, logic bombs, or Trojan horses).”

The document explains that the primary organization in North Korea responsible for computer warfare is Bureau 121, elaborating:

There are over 6,000 members in Bureau 121, many of them operating from other countries, such as Belarus, China, India, Malaysia, and Russia.

According to the U.S. Army document, “North Korean computer hackers have even been able to access secure systems and steal South Korean war plans.” In 2009, North Korea’s Mirim College was graduating approximately 100 cyberspace hackers per year for the Korean People’s Army, the document adds.

There are four groups under Bureau 121: The Andarial Group with about 1,600 members, the Bluenoroff Group with about 1,700 members, the Electronic Warfare Jamming Regiment, and the Lazarus Group, which has been linked to a number of cryptocurrency-related hacks.

The infamous Lazarus Group, with an unknown number of members, is said to be behind some cryptocurrency exchange hacks. In March this year, the U.S. Department of the Treasury’s Office of Foreign Assets Control sanctioned two Chinese nationals linked to the group. They allegedly laundered stolen cryptocurrency worth over $100 million from an exchange. The Treasury explained that the Lazarus Group leveraged malware code from the now-defunct cryptocurrency application Celas Trade Pro, creating illegitimate websites and malicious software to conduct phishing attacks against the cryptocurrency sector. The group also allegedly unleashed the Wannacry ransomware in 2016–2017, causing massive disruptions worldwide.

A U.N. report published last year claims that North Korea had amassed $670 million in cryptocurrencies, including bitcoin, through hacking. There are also reports of North Korea mining cryptocurrency. In February, data suggests the country’s monero (XMR) mining increased 10-fold.

What do you think of North Korea’s army of hackers? Let us know in the comments section below.

The post US Says North Korea Has 6,000 Hackers: Many in Belarus, China, India, Malaysia, Russia appeared first on Bitcoin News.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

North Korean Won (KPW) на Currencies.ru

$ 0 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $0 - H: $0
Капитализация $0 Rank 99999
Доступно / Всего 0 KPW

hackers many north korea thought group lazarus

hackers many → Результатов: 94


Фото:

Cryptocurrency News Roundup for July 16, 2020

Bill Gates, Jeff Bezos, Elon Musk, Joe Biden, and Barack Obama were among many prominent U.S. figures targeted by hackers in a coordinated Twitter scam on Wednesday. Apparently, the hacker(s), who goes by the handle “Kirk”, managed to get hold of an internal Twitter tool that enabled them to delink the breached Twitter accounts from […] The post Cryptocurrency News Roundup for July 16, 2020 appeared first on BeInCrypto.

2020-7-17 22:46


VeChain Foundation BuyBack Wallet Hacked, $6.6 Million in VET Stolen, Investigation Underway

Hackers have continually gone after the cryptocurrency industry, making many cryptocurrency opponents concerned over the possible attacks that can be inflicted upon exchanges and online wallets. On Friday, December 13th, as if to commemorate the superstitious day, a hacker infiltrated the buyback wallet launched by VeChain Foundation.

2019-12-14 23:42


G20 Summit in June may introduce a registry for the world’s cryptocurrency exchanges

Major economies of the world are looking forward to meeting in Japan next month and finding a middle ground on the long-running issue of cryptocurrency and crypto-exchanges. The world of cryptocurrency has often been a target for hackers, scammers, money launderers and Ponzi schemes, which is why many governments are prepared to take regulatory steps […] The post G20 Summit in June may introduce a registry for the world’s cryptocurrency exchanges appeared first on AMBCrypto.

2019-5-31 13:00


The Hacking of Dragonex: What’s The New Call for Better Exchange Security Look Like?

Security breaches to online cryptocurrency exchange platforms is not new. Infact, many hackers specifically devote their time, energy and resources in targeting exchange with big assets to attack and this act calls for improved awareness and cryptographic innovations that would protect blockchain platforms from such malicious attacks. As encrypted as the blockchain system is, it […]

2019-4-5 01:05


Cyber insurance for companies is overhyped — even though it may be necessary

For those following the information security space, it can feel as if the past year was just a series of announcements with one corporate security breach after another. Breaches like Equifax, Marriot, and many more have entered the general consciousness after the personal details of hundreds of millions of customers have fallen into the hands of hackers.

2019-3-31 16:30


Фото:

Watch out for this new cryptocurrency ransomware stalking the web

Researchers have discovered “Anatova”, a brand new family of cryptocurrency-fuelled ransomware, and they warn it has the potential to become outright dangerous. Cybersecurity firm McAfee explained Anatova hides in seemingly innocuous icon files – usually the same popular games or applications – in order to fool the user into downloading the malware.

2019-1-23 19:58