Lazarus Group targets crypto professionals with new ‘OtterCookie’ malware

2025-6-6 11:43

North Korea-linked hacking group Lazarus is reportedly using a new malware strain called OtterCookie to target people working in crypto and finance. According to a June 6 alert posted on X by web3 security firm SlowMist, the group is reportedly… origin »

Trident Group (TRDT) на Currencies.ru

$ 0.0132492 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 42.85 %
Cегодня L: $0.0132492 - H: $0.0132492
Капитализация $16.072k Rank 99999
Доступно / Всего 1.213m TRDT

group malware lazarus ottercookie reportedly crypto new

group malware → Результатов: 79


FBI seizes crypto scam domain tied to North Korea’s Lazarus Group

Hackers posed as tech recruiters in fake job interviews. Malware used to steal crypto wallets and credentials. Front firms traced to addresses in South Carolina and Buffalo. North Korea’s covert cyberwarfare strategy has taken a new turn, with US federal investigators uncovering an elaborate crypto-related malware campaign run by front companies posing as legitimate tech […] The post FBI seizes crypto scam domain tied to North Korea’s Lazarus Group appeared first on CoinJournal.

2025-4-25 11:26


Фото:

Microsoft says Nation-State Hacker Group is Leveraging Cryptocurrency to Stay Under the Radar

A new security report by Microsoft says nation-state hacker group Bismuth is now deploying cryptocurrency-mining malware alongside its regular cyber-espionage toolkits. According to the report, the deployment by Bismuth of Monero coin miners in recent campaigns has provided another way for the attackers to monetize compromised networks.

2020-12-2 18:00


Фото:

Microsoft Report says Nation-State Hacker Group is Leveraging Cryptocurrency Techniques to Stay Under the Radar

A new security report by Microsoft says nation-state hacker group Bismuth is now deploying cryptocurrency-mining malware alongside its regular cyber-espionage toolkits. According to the report, the deployment by Bismuth of Monero coin miners in recent campaigns has provided another way for the attackers to monetize compromised networks.

2020-12-1 18:00


Фото:

Hacker Group Lazarus Uses Fake Exchanges, Telegram Groups in Latest Malware Attacks

A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.

2020-1-11 09:39


Kaspersky: Lazarus Hackers To Steal Crypto Using Telegram in ‘Operation AppleJesus Sequel’

The Moscow-based cybersecurity firm Kaspersky has informed cryptocurrency users that North Korean hackers have developed new ways of delivering malware through Telegram. Kaspersky has been looking at the latest attacks of the Lazarus Group, a North Korea-related cybercrime organization that has also conducted the AppleJesus attack on some of the most important crypto exchanges in […]

2020-1-10 22:16


Хакеров-криптоджекеров в США приговорили к 20 годам тюрьмы

Два участника румынской хакерской группировки Bayrob Group приговорены в США к двум десяткам лет тюрьмы за заражение 400 тысяч компьютеров вредоносным ПО для скрытого майнинга. TWO MEMBERS OF THE ROMANIAN CYBERCRIMINAL ENTERPRISE BAYROB GROUP SENTENCED ON 21 COUNTS RELATING TO INFECTING OVER 400,000 VICTIM COMPUTERS WITH MALWARE AND STEALING AT LEAST $4 MILLION https://t.co/6iZnFGrwmK @USAttyHerdman […]

2019-12-10 10:04


Romanian Hackers Get 20 Years in Prison For Cryptojacking 400k Computers To Mine $4M In BTC & XMR

Bogdan Nicolescu, the leader of the Bayrob Group hacker gang from Romania, as well as his co-conspirator Radu Miclaus, have been found guilty of charges related to their cryptojacking malware. The charges include 21 separate counts of wire fraud, money laundering, aggravated identity theft, and other crimes, according to a press release that was published […]

2019-12-10 23:51


Фото:

New Malware Sheds Light on How Cryptocurrency Exchanges Get Hacked

Ever wondered how cryptocurrency exchanges get hacked? Well, a new malware attempt by a North Korean hacking group might reveal some of what goes into such an attack. The new malware operates under the guise of a client-side trading software called “JTM Trading Software” and appears to be operated by the infamous North Korean Lazarus […] The post New Malware Sheds Light on How Cryptocurrency Exchanges Get Hacked appeared first on BeInCrypto.

2019-10-16 08:17


Фото:

State-sponsored Chinese hackers have been targeting Southeast Asia since 2013

Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.

2019-10-4 15:23


Фото:

Meet Panda, an illicit cryptocurrency mining crew terrorizing organizations worldwide

Cybersecurity researchers have profiled a hacking crew named “Panda” believed to have amassed roughly $90,000 worth of cryptocurrency via remote access tools (RATs) and illicit mining malware. The Cisco Talos Intelligence Group noted that while Panda isn’t exactly sophisticated, it has persisted as one of the internet’s most active attackers in recent years.

2019-9-18 15:12


Фото:

Google purges 24 malware-ridden apps that were downloaded 500,000 times

Android just can’t seem to shake off its malware issues.  A new malware campaign targeting Android has been found to engage in ad fraud at least since early June 2019. The findings, disclosed by cybersecurity firm CSIS Security Group, reveal that the malware — called Joker — is designed to surreptitiously sign users up for premium service subscriptions, in addition to stealing the victim’s SMS messages, the contact list, and device information.

2019-9-10 10:46


Фото:

Chinese cyber-espionage group is extorting money from the gaming industry

A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.

2019-8-12 14:00