North Korean Hackers Threatened Bithumb Exchange With a $16M Ransom Amid the 2017 Data Breach, Says Report

North Korean Hackers Threatened Bithumb Exchange With a $16M Ransom Amid the 2017 Data Breach, Says Report
ôîòî ïîêàçàíî ñ : news.bitcoin.com

2021-4-7 06:30

A new report commissioned by the U.S. secret services unveiled what happened behind the attack launched by North Korean hackers against a South Korean crypto exchange. The case is about a breach on June 29, 2017, which exposed data tied to over 30,000 customers stemming from Bithumb.

Hackers Threatened to ‘Destroy’ Data and Cryptos Stolen

According to Maeil Kyungjae, the U.S. authorities found that North Korean hackers got access to personal data and funds from customers then demanded a ransom payment afterward. The blackmailers targeted the crypto exchange Bithumb by asking them for 20 billion won ($16 million).

Moreover, threat actors are also accused of sending malicious code through fake job applications to Bithumb employees. It was done reportedly during a hiring season that the company had over that year.

The Federal Bureau of Investigation (FBI) collaborated with the South Korean authorities in making the correspondent inquiries on the case. On the ransom note, hackers threatened Bithumb to “sell or destroy the customer’s virtual currency unless a certain amount is given.”

Although the name of the cybercriminals wasn’t specified in the U.S. security report, Lazarus Group could likely be the masterminds of the attack.

In fact, the local media outlet related them with past significant cyberattacks, whose authorships are attributed in the indictments filed by the U.S. Department of Justice (DOJ) to hackers “belonging to the North Korean Reconnaissance Office,” which are more specifically Lazarus Group.

if (!window.GrowJs) { (function () { var s = document.createElement('script'); s.async = true; s.type = 'text/javascript'; s.src = 'https://bitcoinads.growadvertising.com/adserve/app'; var n = document.getElementsByTagName("script")[0]; n.parentNode.insertBefore(s, n); }()); } var GrowJs = GrowJs || {}; GrowJs.ads = GrowJs.ads || []; GrowJs.ads.push({ node: document.currentScript.parentElement, handler: function (node) { var banner = GrowJs.createBanner(node, 31, [300, 250], null, []); GrowJs.showBanner(banner.index); } });

Lazarus Group Responsible for Major Cyber-Heists Against Crypto Exchanges Globally

Recently, as Bitcoin.com News reported in February 2021, the U.S. DOJ unsealed new charges against the North Korean state-sponsored hackers.

The hackers are allegedly responsible for stealing over $1.3 billion in cryptocurrencies and fiat during coordinated cyber-heists over the last few years.

Law enforcement revealed a case related to an unnamed Slovenian crypto company. Per the court documents, the hackers participated in the theft of $75 million from such a firm in December 2017.

They were also involved in a $24.9 million theft of another crypto business in September 2018, but this time in Indonesia.

What are your thoughts on the U.S. authorities’ report on Bithumb’s data breach in 2017? Let us know in the comments section below.

Similar to Notcoin - Blum - Airdrops In 2024

origin »

North Korean Won (KPW) íà Currencies.ru

$ 0 (+0.00%)
Îáúåì 24H $0
Èçìåíåèÿ 24h: 0.00 %, 7d: 0.00 %
Cåãîäíÿ L: $0 - H: $0
Êàïèòàëèçàöèÿ $0 Rank 99999
Äîñòóïíî / Âñåãî 0 KPW

korean data 2017 north report breach exchange

korean data → Ðåçóëüòàòîâ: 68


Ôîòî:

Samsung Increases Crypto Info Security on its Smartphones

Korean electronics giant Samsung says it is improving the security infrastructure of its smartphones for enhanced protection of user’s crypto information. Samsung Eyes Tamper-resistant Crypto Information Storage In a press release issued on Tuesday (February 25, 2020), Samsung announced the introduction of a new Secure Element (SE) designed to better protect data stored on its smartphones.

2020-2-27 16:00


Ôîòî:

Lazarus Hacker Group Continues to Target Crypto Using Faked Trading Software

This article was originally published by 8btc and written by Lylian Tang. The Chinese security service provider 360 Security has issued a warning that a large number of crypto exchanges have been targeted by the North Korean hacker group Lazarus and that the number is still rising after the recent hacks of crypto exchanges DragonEx, Etbox and BiKi.

2019-4-2 21:54


South Korean cryptocurrency exchanges pool data to counter money launderers

Laundering funds with cryptocurrencies in South Korea could soon become a thing of the past if four of the country’s exchanges have their way. According to a local media report, Bithumb, Upbit, Corbit and Coinone have cobbled together to share ‘real-time’ wallet information on any suspicious activity linked to phishing attempts and pyramid schemes.

2019-1-28 20:10


Ôîòî:

Upbit Denies Cryptocurrency Wash Trading Accusations

South Korean authorities recently alleged that top executives of cryptocurrency exchange company, Upbit, falsified the company’s trading volume. Company Inflates Trading Volume by $226 billion Three top Executives of Upbit, one of South Korea’s largest cryptocurrency exchange, were recently accused of inflating the company’s trading volumes and manipulating the data system to attract investors, according to a report by The Korea Times.

2018-12-22 11:03


South Korea Is Trialing Blockchain Voting — Here’s What That Means

South Korea will test out a new blockchain voting system this month, sources close to the developments have confirmed to Bitcoin Magazine. Developed by the country’s National Election Commission (NEC) and its Ministry of Science and ICT, the distributed ledger system is based on IBM’s Hyperledger Fabric and will be used to authenticate voters and save voting results in real time.

2018-12-4 21:41


South Korea Awards Information Security License To Upbit Exchange For Strong Data Security

South Korea Awards Information Security License To Upbit For Strong Data Security South Korea has issued an information security management license to Upbit for its strong infrastructure. The license shows that the Seoul-based cryptocurrency exchange has implemented effective data management and security procedures to protect South Korean crypto traders. The license was issued by South […]

2018-11-27 21:52


Encrybit ICO

- ENCRYBIT THE RESEARCH BASED CRYPTOCURRENCY EXCHANGE Encrybit made history moments creating massive surveys in cryptocurrency market with 12k+ responses from traders among 167 countries. Encrybit exchange is thought of traders where we are merging their demands in reality developing the secured and featured enriched trading platform that does not want to compromise the emotions of traders.

2018-11-14 19:41


AERGO’s strategic partner runs micro-payments for the Bank of Korea and will provide a distributed storage platform for Korea’s Ministry of Land

On November 11, Blocko, AERGO’s strategic technology partner that builds the AERGO platform, announced that it would provide a blockchain-based distributed storage platform to connect real estate registries to government network data with a blockchain ledger for the Korean Ministry of Land, Infrastructure, and Transport.

2018-11-13 14:33


UPbit Exchange Clears $100 Million in Q3 Despite Crypto Bear Market Conditions

Korean Crypto Exchange UPbit Profits in Bear Market UPbit, a South Korean crypto exchange, profited in a bear market by $100 million. The Repository of Korea’s Corporate Filings (DART) released data indicating that in addition to UPbit’s profits, Bithumb, the country’s second-largest trading platform, also made a profit of $35 Million. The third quarter has […]

2018-8-24 21:28