Search
Lazarus is moving millions from $305M DMM Bitcoin hack: ZachXBT
15.7.2024
Over $35 million in funds from a cryptocurrency exchange hack in May has reportedly been moved to the online marketplace “Huione Guarantee” this month
Lazarus is moving millions from $305M DMM Bitcoin hack: ZachXBT
15.7.2024
Over $35 million in funds from a cryptocurrency exchange hack in May has reportedly been moved to the online marketplace “Huione Guarantee” this month
Weekend Wrap: Bitcoiners troll German govt, CoinStats blames Lazarus and more
15.7.2024
Bitcoiners sent crude messages to the German government as they dusted it with small donations; CoinStats says North Korea’s Lazarus Group may be behind the recent $2.2 million exploit and more
Toys 'R' Us Spits On Its Own Grave With AI-Generated Trash
26.6.2024
Private equity vultures made Toys ‘R’ Us go bankrupt in 2017. All its U.S. stores closed in 2021. But the zombie brand is still around thanks to a licensing deal with Macy’s. Now it’s using generative AI to reanimate its corpse with an origin story ad that puts its 70-year history in a machine...
North Korea’s Lazarus Group Exploited Defi Protocol Alex Lab for $4.3 Million, Probe Reveals
26.6.2024
Bitcoin layer-two developer Alex Lab revealed that an investigation linked the North Korea-linked Lazarus Group to the $4.3 million exploit that occurred on May 16. Alex Lab has facilitated communication between the Singapore Police Force and relevant cryptocurrency exchanges as part of the ongoing...
Alex Lab points to Lazarus Group after last month's $4M exploit
25.6.2024
After being exploited for $4.3 million in May, Alex Lab reveals they have since found “substantial transaction evidence” pointing the attack to North Korea’s Lazarus Group
Crypto Hacks, Rug Pulls Led to $473M Worth of Losses in 2024: Immunefi
30.5.2024
More than $473 million worth of cryptocurrency has been lost to hacks and rug pulls in 2024, according to a report by security researcher Immunefi
ZachXBT Uncovers 7 More Addresses Linked to Lazarus Worth $61 Million—Here’s the latest
21.5.2024
ZachXBT has identified seven wallet addresses containing 891.13 Bitcoin, worth approximately $61 million, linked to the infamous North Korean hacking group Lazarus.
The post ZachXBT Uncovers 7 More Addresses Linked to Lazarus Worth $61 Million—Here’s the latest appeared first on Cryptonews
ZachXBT flags Lazarus-linked addresses worth $61M
21.5.2024
ZachXBT flagged seven wallet addresses with $61 million in Bitcoin connected to the Lazarus hacking group
North Korea used Tornado Cash to siphon HTX’s $147.5M loot: UN
15.5.2024
A UN report reveals North Korean hackers laundered $150 million in stolen crypto assets through Tornado Cash in March 2024
North Korean hackers deploy ‘Durian’ malware, targeting crypto firms
13.5.2024
The state-backed North Korean hacking group Kimsuky reportedly used a new malware variant to target at least two South Korean crypto firms
North Korean Lazarus Group Allegedly Laundered Over $200 Million in Stolen Crypto from 2020 to 2023
30.4.2024
These illicit funds were obtained through over 25 crypto hacks orchestrated by the Lazarus Group, which has gained infamy since its emergence in 2009.
The post North Korean Lazarus Group Allegedly Laundered Over $200 Million in Stolen Crypto from 2020 to 2023 appeared first on Cryptonews
North Korean Lazarus Group laundered over $200M in hacked crypto since 2020
29.4.2024
The notorious group of hackers used a combination of crypto mixers and peer-to-peer marketplaces to launder the stolen funds
Lazarus Group Targets LinkedIn Users, Impersonates Fenbushi Capital Executive: SlowMist
29.4.2024
The notorious Lazarus Group, allegedly backed by North Korea, has added a new weapon to its arsenal, which is now targeting LinkedIn users.
The post Lazarus Group Targets LinkedIn Users, Impersonates Fenbushi Capital Executive: SlowMist appeared first on Cryptonews
Lazarus Group Targeting LinkedIn Users As Part Of North Korea Crypto Hacking Scheme
24.4.2024
Lazarus group, a crypto hacking collective sponsored by North Korea, is reportedly targeting LinkedIn users in the crypto sector as part of its latest crypto malware attempt, blockchain security firm SlowMist alleges.
The post Lazarus Group Targeting LinkedIn Users As Part Of North Korea Crypto...
North Korean Lazarus hacker group using LinkedIn to target and steal assets: Report
24.4.2024
Lazarus group first surfaced in 2009, and since then, it has primarily targeted crypto firms, stealing billions of dollars worth of assets
Privacy Protocol Railgun Denies Any Link to Lazarus Group
17.4.2024
The EVM privacy protocol Railgun refutes claims linking North Korea's Lazarus Group to its platform, citing Private Proofs of Innocence system that blocks sanctioned users.
The post Privacy Protocol Railgun Denies Any Link to Lazarus Group appeared first on Cryptonews
North Korean Hackers Used Tornado Cash to Launder $12M From Heco Bridge Hack: Elliptic
14.3.2024
Notorious North Korean hackers Lazarus Group has returned to sanctioned coin mixing service Tornado Cash to launder $12 million worth of ether {{ETH}}
YoMix Replaces Sanctioned Sinbad Mixer for Lazarus Hacker Group: Chainalysis
16.2.2024
After sanctions were imposed on Tornado Cash and Sinbad was shut down following similar actions against the platform, Chainalysis revealed that YoMix, a Bitcoin mixer, has stepped in as an alternative for the North Korean Lazarus Group Recent discoveries by the blockchain analysis firm show that...
Crypto Money Laundering Dropped Almost 30% in 2023: Chainalysis
15.2.2024
Illicit cryptocurrency transactions fell roughly 30% in 2023, according to Chainalysis’ newly released 2024 Crypto Crime Report. This decrease signals a major shift in crypto money laundering trends. The report also stated that total funds sent between illicit addresses dropped by 14.9%...