THE LATEST CRYPTO NEWS

User Models

Active Filters
# lazarus group
#markets #news #hack #lazarus group #singapore #wazirx #top stories

Creditors were banking on a promise to have their funds distributed in April 2025. That shifted further and now looks to be in indefinite territory again.

#ethereum #bitcoin #north korea #lazarus group #eth #btc #zachxbt #monero #crypto theft #cryptocurrency market news #xmr #xmrusdt #bybit hack #crypto sleuth

An analyst has suggested that Monero (XMR) could repeat its 2021 cycle-high amid its recent price jump. However, a renowned on-chain sleuth has linked the surge to suspicious Bitcoin (BTC) transactions. Related Reading: XRP Price Shoots For 20% Surge To $2.51 Amid Pullback To Breakout Zone Monero Soars After $330 Million BTC Theft Privacy and security-focused token Monero saw its price soar 52% to a four-year high on Monday. The cryptocurrency surged from its recently reclaimed $220-$230 support toward the $340 resistance, hitting $347 in the early hours of Monday. Amid the massive surge, on-chain detective ZachXBT has linked the pump to a “suspicious transfer” from a potential victim of social engineering. The crypto sleuth explained that a suspicious transfer of 3,520 BTC, worth around $330.7 million, was made on Sunday night. According to the post, the funds were laundered via more than 6 instant exchanges shortly after the initial transfer, being swapped for XMR, seemingly based on timing analysis and the Monero price jump. An X user suggested the stolen Bitcoin was “likely from the Bitstamp hack that occurred in 2014.” The internet detective denied the idea, stating that the victim was likely an OG Bitcoiner. Meanwhile, others questioned whether the wallet owner made the transactions or if it was a theft. ZachXBT detailed multiple factors that led him to believe it was likely a theft, including the wallet being a longtime BTC holder and a Gemini, River, and Coinbase user. Additionally, he noted that the $330 million in Bitcoin was suddenly moved and transferred in small increments to instant exchanges, creating hundreds of orders. This would make the owner lose multiple 7-figures to fees, making it inefficient for a normal person. The crypto sleuth also considers that the theft isn’t likely related to North Korea’s Lazarus Group, which recently stole $1.5 billion worth of Ethereum (ETH) from crypto exchange Bybit. Is XMR Near A Breakout? Since the pump, Monero has retraced around 25% from today’s high to trade between the $250-$260 range. Crypto analyst Rekt Capital noted that XMR has successfully retested its $214 range’s low as support amid the market recovery. Notably, the cryptocurrency has been moving within the $112-$214 price range since 2022, surging above the range’s resistance line amid the November post-US elections breakout. After the Q3 2024 rally, Monero entered its key $214-286 range, which has previously worked as a key support and resistance area. After breaking out of the range’s upper boundary, the cryptocurrency rallied to its 2018 all-time high (ATH) of $542 and its 2021 high of $480. During the Q1 2025 retraces, the XMR dropped below the $214 mark, testing the $200 area as support before bouncing. Similarly, the early April pullback sent the cryptocurrency toward this level, finally reclaiming it two weeks ago. Since then, the cryptocurrency has rallied toward the $220-$230 range, fueled by the ongoing market recovery, but was ultimately rejected at the key resistance level. Today’s recent pump has seen Monero break above the $230 mark for the first time since February. Related Reading: Cardano (ADA) Bulls Push for Breakout — Is a Sharp Rally Next? Despite the alleged laundering-driven surge, the analyst affirmed that the cryptocurrency has now “repeated early 2021 history,” where the token reclaimed its current range and retested its lower boundary before breaking out to cycle highs. If history repeats and XMR’s price holds its current range, it could position itself for a surge above the $300 barrier. Featured Image from Unsplash.com, Chart from TradingView.com

#crime #north korea #lazarus #lazarus group #ai #malware #north korean hackers

A North Korean state-sponsored hacking group, Lazarus, is advancing its tactics with a more polished and deceptive approach. A report by cybersecurity firm Silent Push revealed that the group has set up fake US-based crypto companies to distribute malware disguised as job opportunities. According to the report, a Lazarus subgroup called “Contagious Interview” is behind […]
The post North Korean hackers used fake crypto firms to deliver malware in job scams appeared first on CryptoSlate.

#north korea #lazarus group #hacks #featured #wbtc

Blockchain intelligence platform SpotOnChain reported that North Korea’s state-backed hacking group, Lazarus, has pocketed over $2.5 million in profit from a recent sale of wrapped Bitcoin (WBTC). On April 3, the group sold 40.78 WBTC for 1,857 ETH, worth roughly $3.51 million. The sale marks a sharp return on their February 2023 investment, when they […]
The post North Korean hackers net $2.5 million profit after WBTC sales appeared first on CryptoSlate.

#finance #hack #lazarus group #bybit

The apparent stand-off mirrors that of WazirX and Liminal Custody, which blamed each other following a $230 million exploit last July.

#markets #lazarus group #bybit

The exchange is offering a 5% bounty for submissions that could lead to stolen funds being frozen.

#north korea #lazarus group #hacks #featured #social engineering

The North Korean-linked Lazarus Group has adopted a new method of breaching crypto firms: sending cryptocurrency to their targets as part of an elaborate social engineering scheme. According to 23pds, the pseudonymous Chief Information Security Officer (CISO) at Web3 security firm SlowMist, this tactic aims to gain the victim’s trust before deploying malicious code. 23pds […]
The post North Korea’s Lazarus Group now using crypto gifts to breach security defenses appeared first on CryptoSlate.

#ethereum #crypto #north korea #lazarus #lazarus group #bybit #cryptocurrency #ethereum hack #ethusd #ethusdt #crypto analyst #breaking news ticker #bybit exchange

In a significant blow to the cryptocurrency industry, Bybit, one of the leading crypto exchanges, has confirmed a major security breach involving its Ethereum cold wallet.  The incident, reported on Friday by Bitcoinist, marks one of the largest cryptocurrency hacks in history, with losses estimated at over $1.5 billion. Bybit Hack Linked To North Korea’s Lazarus Group According to Bybit, the breach occurred during a transfer from their ETH multisig cold wallet to a warm wallet. The exchange revealed on social media platform X (formerly Twitter) that the attack was executed through a “sophisticated manipulation” of the transaction process.  This manipulation allowed the hacker to mask the signing interface, which displayed the correct wallet address while altering the underlying smart contract logic.  Related Reading: Coinbase CEO’s Hot Take: Bitcoin Is Basically A ‘Meme Coin’ Subsequently, on-chain market intelligence firm Arkham Intelligence revealed that crypto sleuth ZachXBT has provided compelling evidence linking the hack to the notorious Lazarus Group, a North Korea-backed hacker organization.  In his detailed analysis, ZachXBT reportedly submitted findings that included test transactions, associated wallets, forensic charts, and timing analyses. This information has been shared with Bybit to assist in its ongoing investigation. $1.44 Billion In Misappropriated Assets The scale of the breach is staggering. Estimates suggest that approximately 401,347 ETH, valued at around $1.12 billion, were withdrawn.  Additionally, other assets lost in the hack include 90,376 stETH worth $253.16 million, 15,000 cmETH valued at $44.13 million, and 8,000 mETH totaling $23 million. The total estimated loss stands at approximately $1.44 billion. In light of this incident, Bybit has activated its security team and is collaborating with leading blockchain forensic experts to conduct a thorough investigation.  Related Reading: Ethereum Price Prediction: Extremely Strong Support And Monthly 55 EMA Says ETH Is Headed For $4,867 The exchange has also reached out to other teams with expertise in blockchain analytics and fund recovery, inviting them to assist in tracing the misappropriated assets. It remains to be seen what further action Bybit will take with the information provided by ZachXBT and how the case will unfold regarding the misappropriated customer funds.  As for ETH’s price, the second largest cryptocurrency on the market has seen a 4% retracement towards $2,640 just hours after the security breach.  Featured image from DALL-E, chart from TradingView.com

#bitcoin #lazarus group #btc #us government #japan government #crypto hacks #crypto industry #btcusdt #crypto news #north korea cybercriminals #crypto scam #south korean government

The United States, Japan, and South Korea have joined together to warn the industry about the ongoing hacking threats by North Korean actors after observing “aggressive” targeting of the crypto industry. Related Reading: US Supreme Court Rejects Binance’s Appeal In Revived Crypto Investors Lawsuit US, Japan, South Korea Send Warning In a joint statement, the […]

#us #lazarus group #south korea #japan #cybercrime #crypto hacks #crypto theft #cryptocurrency hacks #north korean crypto hackers

North Korea-affiliated hackers stole at least $1.34 billion worth of digital assets in 2024.

#north korea #lazarus group #crypto hacks #digital assets #north korean hackers #crypto heist #north korean agents

The sanctioned agents were allegedly generating funds for North Korea’s nuclear weapon development program in Pyongyang.

#north korea #lazarus group #hacks #featured #dmm bitcoin

The FBI, Japan’s National Police Agency, and the Department of Defense Cyber Crime Center have confirmed that North Korean-linked hackers orchestrated the May 2024 $305 million breach of the Japanese crypto exchange DMM Bitcoin. A joint statement issued on Dec. 23 attributed the attack to TraderTraitor threat actors, also known as Jade Sleet, UNC4899, and […]
The post FBI reveals North Korea used LinkedIn to steal $305 million from Japan’s DMM Bitcoin appeared first on CryptoSlate.

#lazarus group #atomic wallet #crypto hack #malaysia securities commission #cybersecurity exploit

The wallet service provider was subjected to a more than $100 million hack in 2023.

#lazarus group #blockchain security #radiant capital #cryptocurrency security #defi hack #citrine sleet #malware attack

A North Korean threat actor was behind the $50 million attack on Radiant Capital in October and spoofed being an ex-contractor, the DeFi platform said.

#north korea #lazarus group #hacks #cybersecurity #north korea hackers #dprk

The government of North Korea (DPRK) has reportedly employed various hacking groups, most notably the Lazarus Group, to seal crypto in recent years.

#north korea #lazarus group #exploits #hacks #cybersecurity #phishing #cybercrime #north korean hackers #dprk #bluenoroff

According to cybersecurity firm Recorded Future, North Korean hacker groups have stolen approximately $3 billion in funds since 2017.

#blockchain #crypto #nft #north korea #lazarus group #crypto news

A cybersecurity firm yesterday reported that a group of notorious hackers from North Korea was able to steal $3 billion worth of cryptocurrency from users by devising a fake blockchain game. Kaspersky Lab said that the Lazarus Group took advantage of a key vulnerability in the Google Chrome browser that allowed them to drain the […]

#cosmos #north korea #lazarus group #crypto hacks #security concerns #cosmos lsm #cosmos liquid staking module #north korean developers #cosmos built by north korean developers

Cosmos’ co-founder and core contributors were previously unaware of the North Korean link, which could lead to the removal of the Liquid Staking Module.

#north korea #lazarus group #exploit #hackers #cybersecurity #cybercrime #illicit activity #north korean hackers

According to PeckShieldAlert, losses from crypto hacks and exploits accounted for over $120 million in losses during September 2024.

#lazarus group #hacks #zachxbt #dmm bitcoin

Blockchain sleuth ZachXBT suggested that North Korea-backed Lazarus Group orchestrated the $305 million hack of the Japan-based DMM Bitcoin exchange. In a social media post on July 14, ZachXBT pointed out the similarities in the “laundering techniques and off-chain indicators” used by the Lazarus Group and those seen in the movement of funds by the […]
The post North Korea’s Lazarus Group tied to $305 million crypto breach of Japan’s DMM exchange appeared first on CryptoSlate.

#lazarus group #avalanche #wallet #thorchain #zachxbt #dmm bitcoin #huione guarantee #onchain analysis #server

Over $35 million in funds from a cryptocurrency exchange hack in May has reportedly been moved to the online marketplace “Huione Guarantee” this month.

#bitcoin #lazarus group #cryptocurrency #zachxbt #hacking #digital assets #crypto wallets #blockchain investigation

ZachXBT flagged seven wallet addresses with $61 million in Bitcoin connected to the Lazarus hacking group.

#lazarus group #crypto hacks #north korea hackers #crypto hackers #kimsuky #north korea crypto

The state-backed North Korean hacking group Kimsuky reportedly used a new malware variant to target at least two South Korean crypto firms.

#lazarus group #tornado cash #roman semenov #roman storm #alexey pertsev #crypto news

The co-founder of Tornado Cash, Roman Storm, has filed a motion to dismiss the charges levied against him by the US Department of Justice (DOJ), Southern District of New York. In a petition submitted on March 29, Storm’s lawyers have laid out several arguments to secure the freedom of the client, including invoking the First […]

#finance #news #hack #lazarus group #sanctions #tornado cash #elliptic

Notorious North Korean hackers Lazarus Group has returned to sanctioned coin mixing service Tornado Cash to launder $12 million worth of ether {{ETH}}.

#finance #news #north korea #lazarus #lazarus group #hacking

North Korean hackers Lazarus Group have moved $1 million worth of their ill-gotten gains from a coin mixer to their holding wallet, sparking speculation over their next move.

#news #policy #regulations #north korea #lazarus group

National security officials with the U.S., South Korean and Japanese governments discussed North Korea's crypto thefts and other efforts to work on its nuclear and ballistic missile programs, the White House announced Friday night.

#markets #news #hack #north korea #lazarus #lazarus group

The North Korean hacker group stole the funds over the last six years, which was likely used to fund the country's projects, the report said.