2025-9-22 21:45 |
Bad actors from North Korea are using fake cryptocurrency jobs in order to spread malware origin »
North Korean Won (KPW) на Currencies.ru
|
|
2025-9-22 21:45 |
Bad actors from North Korea are using fake cryptocurrency jobs in order to spread malware origin »
|
|
North Korea’s latest malware campaign uses blockchain’s immutability to conceal and distribute crypto-stealing code.
2025-10-22 15:46 | |
|
|
North Korean cybercriminals have been targeting crypto firms using a new strain of malware that exploits Apple devices in a multi-stage attack. Researchers at cybersecurity firm Sentinel Labs have issued a warning about the campaign, which leverages social engineering and…
2025-7-3 11:35 | |
|
|
Cisco’s threat intelligence organization, Cisco Talos, has detected a new Python-based malware called ‘PylangGhost. ’ It is linked to the North Korean hacking group, Famous Chollima.
2025-6-20 09:13 | |
|
|
North Korea-linked hacking group Lazarus is reportedly using a new malware strain called OtterCookie to target people working in crypto and finance. According to a June 6 alert posted on X by web3 security firm SlowMist, the group is reportedly…
2025-6-6 11:43 | |
|
|
Hackers posed as tech recruiters in fake job interviews. Malware used to steal crypto wallets and credentials. Front firms traced to addresses in South Carolina and Buffalo. North Korea’s covert cyberwarfare strategy has taken a new turn, with US federal investigators uncovering an elaborate crypto-related malware campaign run by front companies posing as legitimate tech […] The post FBI seizes crypto scam domain tied to North Korea’s Lazarus Group appeared first on CoinJournal.
2025-4-25 11:26 | |
|
|
Silent Push researchers claim cyber spies from North Korea’s Lazarus Group, have set up U. S. shell companies under fake aliases to infect crypto developers with malware. According to a recent Reuters report, U.
2025-4-25 10:38 | |
|
|
The hackers deploy stealthy info stealing malware during the recruitment process.
2025-4-17 18:45 | |
|
|
Lazarus Group, hackers from North Korea, created a new campaign, targeting crypto developers through NPM repositories. They introduced 6 repositories, that would appeal to crypto developers, and added malware, to create backdoors, infiltrate projects, and steal credentials.
2025-3-14 03:29 | |
|
|
North Korea’s Lazarus Group continues its crypto laundering operations, moving illicit funds while deploying new malware to target developers and steal digital assets. On Mar. 13, blockchain security firm CertiK detected a deposit of 400 Ethereum (ETH), worth around $750,000,…
2025-3-13 10:55 | |
|
|
A new Lazarus campaign is spreading through npm packages, using BeaverTail malware to steal credentials, exfiltrate cryptocurrency data, and deploy a persistent backdoor. North Korea‘s Lazarus Group has planted six malicious packages in npm, targeting developers and cryptocurrency users, a…
2025-3-13 12:00 | |
|
|
North Korean hackers stole $1. 4 billion from Bybit after breaching Safe’s Mac laptop through a fake stock investment project that helped them bypass AWS security, Mandiant reveals. Bybit‘s $1.
2025-3-7 12:55 | |
|
|
A new postmortem report from Radiant Capital claims a North Korean state-backed hacker was behind the $50 million exploit of the protocol. The attacker impersonated a “trusted former contractor” of Radiant Capital to deploy malware via a “zipped PDF” file…
2024-12-9 11:45 | |
|
|
The newly discovered malware is interesting for being the first of its kind detected, but it seems to have been a trial balloon.
2024-11-13 21:00 | |
|
|
According to cybersecurity firm Recorded Future, North Korean hacker groups have stolen approximately $3 billion in funds since 2017.
2024-11-9 22:28 | |
|
|
According to a recent FBI warning, North Korean hackers are “aggressively targeting” the crypto industry with “well-disguised” attacks.
2024-9-7 00:59 | |
|
|
Lazarus Group intensifies its cyber assault on crypto market, deploying sophisticated malware through fake video apps and expanding its targeting of browser extensions. The notorious North Korean hacking gang Lazarus Group, known for its sophisticated cyber campaigns against the crypto…
2024-9-5 11:19 | |
|
|
DPRK scammers have been employing fake offers of employment and investment opportunities to trick crypto users into downloading malware.
2024-9-4 22:25 | |
|
|
Google Cloud’s report exposes North Korean cybercriminals targeting Brazil’s cryptocurrency and fintech sectors with sophisticated malware and phishing schemes.
2024-6-14 13:34 | |
|
|
North Korean hackers have deployed a new malware variant called “Durian” to attack South Korean cryptocurrency firms. According to a May 9 threat report from cybersecurity firm Kaspersky, the North Korean hacking group Kimsuky used this malware in targeted attacks…
2024-5-14 11:45 | |
|
|
North Korean hackers deploying “Durian” malware targeting South Korean crypto firms. The resurgence of dormant hackers like Careto underscores the evolving cybersecurity landscape. Hacktivist groups like SiegedSec escalate offensive operations amidst global socio-political events.
2024-5-14 11:41 | |
|
|
North Korean hackers deploy new 'Durian' malware to target South Korean crypto firms, with potential links to the notorious Lazarus Group uncovered. The post Kimsuky hacking group targets South Korean crypto firms with new malware — report appeared first on Crypto Briefing.
2024-5-14 10:09 | |
|
|
Hackers are now distributing a Python app posing as a crypto arbitrage bot via a direct message on a public Discord server. The infamous North Korean hack group Lazarus Group now targets macOS blockchain engineers on Discord with a novel…
2023-11-2 12:13 | |
|
|
North Korean hacker group BlueNoroff is focused on attacking macOS users with malware called RustBucket that installs a backdoor PDF reader. The post North Korea’s BlueNoroff Targets macOS Users With RustBucket Crypto Malware appeared first on BeInCrypto.
2023-5-23 10:24 | |
|
|
The North Korean hackers persuade people on Telegram to download ‘crypto storages’ that are infected with malware to steal their funds. Microsoft issued a warning on the matter. How attackers invade Telegram groups According to Bloomberg’s recent investigation, The North…
2022-12-16 19:13 | |
|
|
Microsoft and cybersecurity firm Volexity have traced a new version of AppleJeus malware to the hackers behind the Ronin exploit and numerous other online heists.
2022-12-7 00:50 | |
|
|
The Lazarus Group are North Korean hackers who are now sending unsolicited and fake crypto jobs targeted toward Apple’s macOS operating system. The hacker group has deployed malware which conducts the attack.
2022-9-29 04:00 | |
|
|
A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.
2020-1-11 09:39 | |
|
|
A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.
2020-1-12 09:39 | |
|
|
The Moscow-based cybersecurity firm Kaspersky has informed cryptocurrency users that North Korean hackers have developed new ways of delivering malware through Telegram. Kaspersky has been looking at the latest attacks of the Lazarus Group, a North Korea-related cybercrime organization that has also conducted the AppleJesus attack on some of the most important crypto exchanges in […]
2020-1-10 22:16 | |
|
|
The Lazarus hacker group — widely believed to be sponsored by North Korea — is deploying new viruses to steal cryptocurrencies, Kaspersky states
2020-1-10 16:14 | |
|
|
Security researchers identify a new crypto-related macOS malware believed to be the product of North Korean hackers at the Lazarus Group
2019-12-5 19:25 | |
|
|
A new and hard-to-detect macOS malware variant has been discovered lurking on a fake cryptocurrency trading site.
2019-12-4 14:54 | |
|
|
The Nuclear Power Corporation of India has confirmed the discovery of malware on its network. According to a statement, the infection was found on a central computer that was not connected to the more sensitive internal systems.
2019-11-1 21:09 | |
|
|
Ever wondered how cryptocurrency exchanges get hacked? Well, a new malware attempt by a North Korean hacking group might reveal some of what goes into such an attack. The new malware operates under the guise of a client-side trading software called “JTM Trading Software” and appears to be operated by the infamous North Korean Lazarus […] The post New Malware Sheds Light on How Cryptocurrency Exchanges Get Hacked appeared first on BeInCrypto.
2019-10-16 08:17 | |
|
|
Security analysts have allegedly unearthed another attack emanating from notorious North Korean hacking group known as Lazarus. The new malware is developed as a fake cryptocurrency trading platform and is targeting MacOS users, the Nextweb reports.
2019-10-14 20:26 | |
|
|
North Korea’s Lazarus APT Group hackers have created another malware targeting macOS crypto users
2019-10-15 16:43 | |
|
|
By CCN Markets: Japanese crypto exchange Coincheck was dealt a significant blow in January 2018, losing $530 million worth of New Economy Movement (NEM) tokens to an unknown group of hackers. It is widely believed that North Korean hackers were behind the biggest crypto exchange theft ever.
2019-6-18 10:08 | |
|
|
The $530 million hack that blighted Japanese cryptocurrency exchange Coincheck in January 2018 may have been carried out by Russian hackers. A virus thought to be used in the hack has been found on employee computers and is linked to Russian hacker groups, the Asahi Shimbun reports.
2019-6-17 17:22 | |
|
|
North Korean hackers have made a phishing attempt on users of the South Korean crypto exchange Upbit. News correspondents in Korea broke this development on May 29, 2019, detailing the ploy to steal Upbit users’ information.
2019-6-1 00:54 | |
|
|
An intelligence branch of the Russian government used bitcoin to fund its cyberwarfare efforts to interfere with the 2016 U. S. presidential election, the Mueller Report claims.
2019-4-19 23:21 | |
|
|
South Korean intelligence services report that North Korea is continuing to hack computers worldwide to mine cryptocurrency. Additional reports from the state intelligence agency reveal that the North Koreans are still actively stealing confidential information from its neighbors to the south.
2018-11-2 20:45 | |
|
|
According to South Korea’s intelligence service, North Korea is purportedly still hacking computers to mine cryptocurrency as a revenue stream for the country’s government, United Press International (UPI) reports.
2018-10-31 18:06 | |
|
|
North Korean cybercrime hacking group The Lazarus Group is currently the biggest crypto hacking syndicate in the world, having stolen millions worth of cryptocurrencies from online exchanges.
2018-10-20 00:22 | |
|
|
It is a never-ending cat-and-mouse game between crypto exchanges and hackers. While exchanges will do their best to secure their clients’ digital assets, hackers will inevitably find some system vulnerability to exploit.
2018-8-28 12:49 | |
|
|
Kaspersky’s Global Research and Analysis Team (GReAT) has discovered a new type of malware that poses as a legitimate trading app but is capable of wreaking havoc and goes undetected after infecting the host machine.
2018-8-27 15:00 | |
|
|
The North Korean hackers are deploying new elaborated malware, targeting Apple’s MacOS platform.
2018-8-27 10:34 | |
|
|
North Korea’s notorious cyber-hacking outfit, “Lazarus Group,” has reportedly deployed a MacOS-based malware to infiltrate cryptocurrency exchanges and applications, according to Kaspersky Labs. North Korean Attackers Strike To date, Lazarus remains an unknown entity, with no information on the number of individuals identifying with the outfit.
2018-8-25 07:00 | |
|
|
North Korean hacking outfit “Lazarus” is now targeting cryptocurrency exchanges. Information security firm Kaspersky Labs has discovered it is exploring new attack vectors and trojanizing cryptocurrency software.
2018-8-23 16:05 | |
|
|