Search
North Korean Hacker Group Targets South Korean Crypto Firms With New ‘Durian’ Malware
13.5.2024
The North Korean hacker organization Kimsuky has employed a new malware named “Durian” in targeted cyber attacks against at least two South Korean cryptocurrency companies, according to a report by cybersecurity firm Kaspersky. This malware variant, characterized by its multifunctional...
North Korean Lazarus hacker group using LinkedIn to target and steal assets: Report
24.4.2024
Lazarus group first surfaced in 2009, and since then, it has primarily targeted crypto firms, stealing billions of dollars worth of assets
YoMix Replaces Sanctioned Sinbad Mixer for Lazarus Hacker Group: Chainalysis
16.2.2024
After sanctions were imposed on Tornado Cash and Sinbad was shut down following similar actions against the platform, Chainalysis revealed that YoMix, a Bitcoin mixer, has stepped in as an alternative for the North Korean Lazarus Group Recent discoveries by the blockchain analysis firm show that...
Celestia Founder Mustafa Al-Bassam Shares Insights from His Early Hacking Experiences
16.1.2024
Mustafa Al-Bassam, the co-founder and CEO of Celestia, has recently shared insights into his early years as a hacker, including significant hacks targeting entities like the CIA and the Westboro Baptist Church. According to Al-Bassam’s recent post, he disclosed his hacking history, which...
Insomniac Games Held for Ransom: Hackers Demand Over $2M in Bitcoin
13.12.2023
Source: Insomniac Games / Twitter The infamous Rhysida hacker group has attacked Insomniac Games, allegedly asking for 50 BTC in ransom. Insomniac Games is an American, California-based video game developer and part of PlayStation Studios. The latter is a division of Sony Interactive Entertainment....
Poloniex Hack Analysis: North Korean Hacking Syndicate Lazarus Group Suspected in Wallet Breach
13.11.2023
The North Korea-backed hacker group is thought to be behind the Nov. 10 Poloniex hot wallet breach. A market research platform has said “a leakage of the private key” could be the reason why the hot wallet got breached. Private Key Leakage According to X-explore, a market research...
Report: Lazarus Group Deploys New ‘Kandykorn’ Malware in Crypto Exchange Attack
2.11.2023
The state-sponsored North Korean hacker group Lazarus Group used a new type of malware called “Kandykorn” to target a cryptocurrency exchange. On October 31, Elastic Security Labs reported that the notorious Lazarus Group used a new type of malicious software (malware) called...
Report: North Korea Affiliated Cybercriminals Stole $721 Milion Worth Crypto Assets From Japan
18.5.2023
Between 2017 and 2022, hacking groups affiliated with North Korea are thought to have stolen crypto assets worth $721 million from Japan alone. According to the findings of a study by Elliptic, hackers were primarily focused on Japan and Vietnam because operators from the two countries had...
North Korean Hacker Group Lazarus Targets Japanese Crypto Firms
17.10.2022
Lazarus Group is accused of behind the $625 million Ronin Bridge exploit, blockchain analytics firm Elliptic also traced the $100 million Horizon Bridge hack back to Lazarus in June
Hacker Group Claims Elden Ring Publisher Is Its Latest Victim
11.7.2022
Bandai Namco, the Japanese publisher behind the Ace Combat, Dragon Ball Z, and Dark Souls games, appears to be the latest major gaming company to suffer a major hack. The ransomware group BlackCat added the Elden Ring publisher to its list of victims earlier today, though it’s not yet clear...
Infamous North Korean hacker group identified as suspect for $100M Harmony attack
30.6.2022
A new report suggests that a notorious North Korea-affiliated hacking group may be behind last week’s $100 million Harmony attack
FBI Issues Alert Concerning Malicious State-Sponsored North Korean Hackers Targeting Crypto Firms
19.4.2022
On April 18, the Federal Bureau of Investigation (FBI), the U.S. Treasury Department, and the Cybersecurity and Infrastructure Security Agency (CISA) published a Cybersecurity Advisory (CSA) report concerning malicious North Korean state-sponsored cryptocurrency activity. According to the U.S....
OFAC Update Claims Ronin Hack Is Tethered to North Korea’s Hacker Syndicate Lazarus Group
15.4.2022
According to the U.S. Treasury and the Office of Foreign Assets Control (OFAC), the recent Ronin bridge hack may have been tied to the North Korean hacker syndicate called Lazarus Group. Federal law enforcement officials have tied the flagged ethereum address connected with the Ronin bridge exploit...
US Officials Tie North Korean Hacker Group to Axie's Ronin Exploit
14.4.2022
The U.S. Treasury Department alleged the North Korean hacking group called Lazarus is tied to a more-than-$600 million theft of cryptocurrency from the Axie Infinity-tied Ronin bridge
Hacker Group Anonymous Vows to Disrupt Russia’s Internet — RT Websites Become ‘Subject of Massive DDoS Attacks’
1.3.2022
The international hacktivist collective known as Anonymous has vowed to attack Russian government websites over the recent Ukraine invasion. So far Anonymous says that it hacked the Russian Ministry of Defense database and various state-operated television channels in Russia. Additionally,...
Microsoft Report says Nation-State Hacker Group is Leveraging Cryptocurrency Techniques to Stay Under the Radar
1.12.2020
A new security report by Microsoft says nation-state hacker group Bismuth is now deploying cryptocurrency-mining malware alongside its regular cyber-espionage toolkits. According to the report, the deployment by Bismuth of Monero coin miners in recent campaigns has provided another way for...
North Korean Hacker Group Targeted Crypto Firm Using LinkedIn Ad: Cybersecurity Report
25.8.2020
According to a report by F-secure, a Finland-based cybersecurity company, hackers from the infamous Lazarus group targeted a crypto firm in an attack last year
Twitter Says Hacker Group Targeted 130 Accounts
17.7.2020
The group behind Wednesday’s Twitter hack targeted up to 130 accounts and managed to gain full control of a smaller subset
Hacker Group Amassed $7M in Crypto by Selling Stolen Credit Cards
7.7.2020
Hackers profited over $7 million by selling the data via dark web
USD 200m Hacker Group Targets American, Japanese Crypto Exchanges
25.6.2020
A security firm has warned that a group of hackers named CryptoCore has been raiding crypto exchanges – and may have amassed a USD 70 million crypto pot, leaving a USD 200 million trail of damage in its wake.
Per a report from Clear Sky Security, CryptoCore is thought to comprise individuals based...