Tag: north-korea
-
Hackers launder most of Bybit’s stolen crypto worth $1.4B
Experts note that this is just the first step for the alleged North Korean hackers to profit from the historic heist. First seen on techcrunch.com Jump to article: techcrunch.com/2025/03/04/hackers-launder-most-of-bybits-stolen-crypto-worth-1-4-billion/
-
North Koreans finish initial laundering stage after more than $1 billion stolen from Bybit
Experts from multiple blockchain security companies said Monday that the hackers were able to move all of the stolen ETH coins to new addresses, the first step taken before the funds can be laundered further. First seen on therecord.media Jump to article: therecord.media/north-koreans-initial-laundering-bybit-hack
-
Digital nomads and risk associated with the threat of infiltred employees
Companies face the risk of insider threats, worsened by remote work. North Korean hackers infiltrate firms via fake IT hires, stealing data. Stronger vetting is key. In an increasingly connected and digitalized world, companies are facing new security challenges. The insider threat, or the risk that an employee could harm the company, is a growing…
-
North Korean Fake IT Workers Leverage GitHub to Build Jobseeker Personas
Nisos has found six personas leveraging new and existing GitHub accounts to get developer jobs in Japan and the US First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/north-korean-fake-it-workers-github/
-
DPRK IT Fraud Network Uses GitHub to Target Global Companies
Nisos DPRK IT Fraud Network Uses GitHub to Target Global Companies Nisos is tracking a network of likely North Korean (DPRK)-affiliated IT workers posing as Vietnamese, Japanese, and Singaporean nationals with the goal of obtaining employment in remote engineering… First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/03/dprk-it-fraud-network-uses-github-to-target-global-companies/
-
North Korean IT Workers Hide Their IPs Using Astrill VPN
Security researchers have uncovered new evidence that North Korean threat actors, particularly the Lazarus Group, are actively using Astrill VPN to conceal their true IP addresses during cyberattacks and fraudulent IT worker schemes. Silent Push, a cybersecurity firm, recently acquired infrastructure and logs from the Lazarus subgroup known as >>Contagious Interview>Famous Chollima,
-
The Trump Administration Is Deprioritizing Russia as a Cyber Threat
Plus: The FBI pins that ByBit theft on North Korea, a malicious app download breaches Disney, spyware targets a priest close to the pope, and more. First seen on wired.com Jump to article: www.wired.com/story/trump-administration-deprioritizing-russia-cyber-threat/
-
FBI: North Korean hackers behind record-breaking Bybit crypto heist
First seen on scworld.com Jump to article: www.scworld.com/brief/fbi-north-korean-hackers-behind-record-breaking-bybit-crypto-heist
-
$1.5B Bybit Hack is Linked to North Korea, FBI Says, in Potentially the Largest Crypto Heist Ever
The FBI referred to the attack as “TraderTraitor,” a malicious campaign linked to North Korean state-sponsored hackers the Lazarus Group. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/bybit-cryptocurrency-heist/
-
Ransomware-Szene im Umbruch: Aktuelle Entwicklungen und wichtige Trends
Ransomware bleibt eine ständige Bedrohung, verändert sich jedoch stetig. Während große Akteure wie LockBit und ALPHV/BlackCat verschwinden, rücken neue Gruppen nach. Ransomware-as-a-Service (RaaS) entwickelt sich weiter, und sogar Staaten wie Russland und Nordkorea nutzen sie als Einnahmequelle. Neben diesem Strukturwandel zeichnen sich markante Trends ab. First seen on itsicherheit-online.com Jump to article: www.itsicherheit-online.com/news/cybersecurity/ransomware-szene-im-umbruch-aktuelle-entwicklungen-und-wichtige-trends/
-
FBI: Lazarus Group behind $1.5 billion Bybit heist
Researchers say the heist, in which North Korean state-sponsored hackers stole funds from a cold wallet, is the biggest theft in the history of the cryptocurrency industry. First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366619872/FBI-Lazarus-Group-behind-15-billion-ByBit-heist
-
North Korean Hackers Deploy RustDoor and Koi Stealer to Target Cryptocurrency Developers on macOS
A recent cybersecurity report from Unit 42 has revealed a new wave of North Korean-linked cyberattacks targeting macOS First seen on securityonline.info Jump to article: securityonline.info/north-korean-hackers-deploy-rustdoor-and-koi-stealer-to-target-cryptocurrency-developers-on-macos/
-
FBI officially fingers North Korea for $1.5B Bybit crypto-burglary
Federal agents, open up … your browsers and see if you recognize any of these wallets First seen on theregister.com Jump to article: www.theregister.com/2025/02/27/fbi_bybit_korea/
-
FBI confirms Lazarus hackers were behind $1.5B Bybit crypto heist
FBI has confirmed that North Korean hackers stole $1.5 billion from cryptocurrency exchange Bybit on Friday in the largest crypto heist recorded until now. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/fbi-confirms-lazarus-hackers-were-behind-15b-bybit-crypto-heist/
-
North Korean Malware Campaign Target Freelance Developers
First seen on scworld.com Jump to article: www.scworld.com/brief/north-korean-malware-campaign-target-freelance-developers
-
North Korea’s Lazarus Pulls Off Biggest Crypto Heist in History
Cyberattackers believed to be affiliated with the state-sponsored threat group pulled off the largest crypto heist reported to date, stealing $1.5 billion from exchange Bybit. It was carried out by interfering with a routine transfer between wallets. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/north-korea-lazarus-crypto-heist
-
EU sanctioned the leader of North Korea-linked APT groups
The European Union sanctioned the leader of North Korea-linked APT groups for aiding Russia in its war against Ukraine. The European Union announced sanctions against entities aiding Russia in the ongoing conflict with Ukraine, including Lee Chang Ho, who is the leader of North Korea-linked APT groups. Lee Chang Ho coordinated North Korean soldiers in…
-
Leader of North Korean Hackers Sanctioned by EU
The EU has announced new sanctions against entities aiding Russia’s war against Ukraine, including an individual who leads North Korean hackers. The post Leader of North Korean Hackers Sanctioned by EU appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/leader-of-north-korean-hackers-sanctioned-by-eu/
-
New EU Sanctions Blacklist Russian and North Korean Cyber Operatives
The Council of the European Union took decisive action to impose a new set of sanctions on Russia, with the aim of addressing threat to Ukraine’s sovereignty. The sanctions were codified in Council Implementing Regulation (EU) 2025/389, which represents a new update to the Regulation (EU) No 269/2014. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/council-of-the-european-union-sanction-russia/
-
Beware of Fake Job Interview Challenges Targeting Developers to Deliver Malware
Tags: attack, credentials, crypto, cyber, cyberattack, jobs, korea, login, malicious, malware, north-korea, software, threatA new wave of cyberattacks, dubbed >>DeceptiveDevelopment,
-
OpenAI Purges ChatGPT Accounts: China and North Korea Weaponizing AI for Propaganda
OpenAI has confirmed that it has begun blocking accounts linked to Chinese and North Korean users who have First seen on securityonline.info Jump to article: securityonline.info/openai-purges-chatgpt-accounts-china-and-north-korea-weaponizing-ai-for-propaganda/
-
How North Korea pulled off a $1.5 billion crypto heist”, the biggest in history
Attack on Bybit didn’t hack infrastructure or exploit smart contract code. So how did it work? First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/02/how-north-korea-pulled-off-a-1-5-billion-crypto-heist-the-biggest-in-history/
-
OpenAI bans ChatGPT accounts used by North Korean hackers
OpenAI says it blocked several North Korean hacking groups from using its ChatGPT platform to research future targets and find ways to hack into their networks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/openai-bans-chatgpt-accounts-used-by-north-korean-hackers/
-
North Korean malware campaign targets freelance developers
First seen on scworld.com Jump to article: www.scworld.com/brief/north-korean-malware-campaign-targets-freelance-developers
-
North Korea’s Lazarus hackers behind $1.4 billion crypto theft from Bybit, researchers say
Cybersecurity researchers say North Korean hackers are behind the largest cryptocurrency heist in history and are actively laundering the more than $1.4 billion in cryptocurrency stolen from the Bybit exchange on Friday. First seen on therecord.media Jump to article: therecord.media/lazarus-hackers-behind-bybit-crypto-heist
-
EU sanctions North Korean tied to Lazarus group over involvement in Ukraine war
The latest package of EU sanctions related to Russia’s invasion of Ukraine included the leader of the North Korean intelligence agency known for backing the Lazarus group and other high-profile hacking operations. First seen on therecord.media Jump to article: therecord.media/eu-sanctions-north-korea-ukraine-war-lazarus-group
-
China Using AI-Powered Surveillance Tools, Says OpenAI
Report Also Flags Threats Linked to North Korea, Iran. Chinese influence operations are using artificial intelligence to carry out surveillance and disinformation campaigns, OpenAI said in its latest threat report. The report details two major Chinese campaigns that misused AI tools, including OpenAI’s own models, to advance state-backed agendas. First seen on govinfosecurity.com Jump to…

