Binance Square
Lazarus
30,908 megtekintés
13 Bejegyzések
Népszerű
Legfrissebb
LIVE
LIVE
Crypto JK
--
Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance MinerA wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack. #Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported. The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022. Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January. It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance. Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today. The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies. 90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond. The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint. Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance Miner

A wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack.

#Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported.

The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022.

Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January.

It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance.

Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today.

The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies.

90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond.

The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint.

Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

North Korea's Lazarus Group has stricken again, this time stealing over $100 million in cryptocurrencies according to local Korean reports. $BTC #Lazarus https://blockchainreporter.net/north-korean-lazarus-group-strikes-again-over-100m-worth-of-crypto-stolen/
North Korea's Lazarus Group has stricken again, this time stealing over $100 million in cryptocurrencies according to local Korean reports.

$BTC #Lazarus

https://blockchainreporter.net/north-korean-lazarus-group-strikes-again-over-100m-worth-of-crypto-stolen/
Revival in the Crypto Scene: North Korea's Lazarus Group Also Makes a Comeback1. After a period of quiet, the notorious Lazarus Group is back in action, moving $1.2 million in Bitcoin. 2. The Lazarus Group employed a mixer to transfer the Bitcoin, directing a portion to an inactive address and splitting the rest. 3. Known for the $600 million Axie Infinity attack, this state-backed group is believed to have stolen a staggering $700 million in 2023. 4. The year 2024 has witnessed several notable hacks, such as $4.5 million from Radiant Capital and $82 million from Orbit Chain. 5. The Lazarus Group's recent activities intensify concerns about crypto security, leaving the community uncertain about the next potential target. In a surprising turn of events, The Lazarus Group, a notorious hacking group believed to be backed by North Korea, has re-emerged after a period of silence. On January 8, 2023, the state-funded hackers orchestrated a significant transfer of more than $1 million in Bitcoin, using what appeared to be a cryptocurrency mixer. The move, detected by Arkham Intelligence, involved the shifting of 27.371 BTC, approximately $1.2 million at the time. Interestingly, Arkham Intelligence also noted a subsequent transfer of 3.343 BTC (almost $150,000) to an old, inactive address. The remaining funds were then fragmented and distributed across multiple addresses. Post these transactions, the Lazarus Group's Bitcoin holdings were evaluated at $79 million, leaving the crypto community speculating on the group's motives and whether it's a prelude to future cyberattacks. The Lazarus Group's history is marked by cyberattacks believed to be sponsored by the North Korean government. Responsible for a third of all cyberattacks in 2023, according to a Chainalysis study, the group has employed various tactics such as phishing, brute force attacks, and the creation of malicious websites to pilfer approximately $700 million. Notably, the gang executed a significant heist in March 2022, exploiting a vulnerability in the Axie Infinity bridge contract, absconding with over $600 million in Ether and USD Coin. As 2024 unfolds, the cryptocurrency space has already witnessed significant security breaches. Radiant Capital fell victim to a $4.5 million flash loan attack, while the Orbit chain experienced multiple attacks totaling $82 million in stolen assets, including Tether, USD Coin, Ether, Wrapped Bitcoin, and DAI. With almost $100 million pilfered in the first week of the year, the cryptocurrency community is on edge, wondering if The Lazarus Group's recent actions signal an impending assault on another protocol. While the crypto community anxiously speculates on the group's intentions, it is crucial to note that uncertainties abound. The Lazarus Group's recent maneuvers may or may not foreshadow a more extensive campaign. Nevertheless, caution prevails, with the community holding its breath to discern which crypto protocol may be the next target. Disclaimer: Voice of Crypto strives to provide accurate and current information, but it disclaims responsibility for any omissions or inaccuracies. Given the volatility of cryptocurrencies, individuals are encouraged to conduct thorough research and make informed financial decisions. #Lazarus #Bitcoin2024 #Bitcoin #Crypto2024 #cryptocurrency

Revival in the Crypto Scene: North Korea's Lazarus Group Also Makes a Comeback

1. After a period of quiet, the notorious Lazarus Group is back in action, moving $1.2 million in Bitcoin.
2. The Lazarus Group employed a mixer to transfer the Bitcoin, directing a portion to an inactive address and splitting the rest.
3. Known for the $600 million Axie Infinity attack, this state-backed group is believed to have stolen a staggering $700 million in 2023.
4. The year 2024 has witnessed several notable hacks, such as $4.5 million from Radiant Capital and $82 million from Orbit Chain.
5. The Lazarus Group's recent activities intensify concerns about crypto security, leaving the community uncertain about the next potential target.
In a surprising turn of events, The Lazarus Group, a notorious hacking group believed to be backed by North Korea, has re-emerged after a period of silence. On January 8, 2023, the state-funded hackers orchestrated a significant transfer of more than $1 million in Bitcoin, using what appeared to be a cryptocurrency mixer. The move, detected by Arkham Intelligence, involved the shifting of 27.371 BTC, approximately $1.2 million at the time.
Interestingly, Arkham Intelligence also noted a subsequent transfer of 3.343 BTC (almost $150,000) to an old, inactive address. The remaining funds were then fragmented and distributed across multiple addresses. Post these transactions, the Lazarus Group's Bitcoin holdings were evaluated at $79 million, leaving the crypto community speculating on the group's motives and whether it's a prelude to future cyberattacks.
The Lazarus Group's history is marked by cyberattacks believed to be sponsored by the North Korean government. Responsible for a third of all cyberattacks in 2023, according to a Chainalysis study, the group has employed various tactics such as phishing, brute force attacks, and the creation of malicious websites to pilfer approximately $700 million. Notably, the gang executed a significant heist in March 2022, exploiting a vulnerability in the Axie Infinity bridge contract, absconding with over $600 million in Ether and USD Coin.
As 2024 unfolds, the cryptocurrency space has already witnessed significant security breaches. Radiant Capital fell victim to a $4.5 million flash loan attack, while the Orbit chain experienced multiple attacks totaling $82 million in stolen assets, including Tether, USD Coin, Ether, Wrapped Bitcoin, and DAI. With almost $100 million pilfered in the first week of the year, the cryptocurrency community is on edge, wondering if The Lazarus Group's recent actions signal an impending assault on another protocol.
While the crypto community anxiously speculates on the group's intentions, it is crucial to note that uncertainties abound. The Lazarus Group's recent maneuvers may or may not foreshadow a more extensive campaign. Nevertheless, caution prevails, with the community holding its breath to discern which crypto protocol may be the next target.
Disclaimer: Voice of Crypto strives to provide accurate and current information, but it disclaims responsibility for any omissions or inaccuracies. Given the volatility of cryptocurrencies, individuals are encouraged to conduct thorough research and make informed financial decisions.
#Lazarus #Bitcoin2024 #Bitcoin #Crypto2024 #cryptocurrency
LIVE
--
Bikajellegű
#Elliptic , a #blockchains forensics company, reported on Tuesday that the damages incurred by Atomic Wallet users as a result of an alleged attack have reached more than $100 million. On June 3, the wallet service provider admitted receiving information that some wallets had been compromised, but claimed that the impact on its active users was less than 1%. It hasn't yet given another update. The North Korean hacking group #Lazarus Group is suspected to be responsible for what would be its first significant #cryptocurrency theft since the $100 million Horizon Bridge vulnerability last year, according to Elliptic, which tracked over 5,500 wallets that were thought to have been targeted in the attack.
#Elliptic , a #blockchains forensics company, reported on Tuesday that the damages incurred by Atomic Wallet users as a result of an alleged attack have reached more than $100 million.

On June 3, the wallet service provider admitted receiving information that some wallets had been compromised, but claimed that the impact on its active users was less than 1%. It hasn't yet given another update.

The North Korean hacking group #Lazarus Group is suspected to be responsible for what would be its first significant #cryptocurrency theft since the $100 million Horizon Bridge vulnerability last year, according to Elliptic, which tracked over 5,500 wallets that were thought to have been targeted in the attack.
Urgent News: Lazarus Group Strikes with $100 Million Crypto Hack! #crypto2023 news 🚨 Urgent Update 🚨 📢 North Korea's #Lazarus Group Strikes Again with $100 Million Crypto Hack! 📢 🔥 Shocking news in the crypto world! The notorious Lazarus Group from North Korea has resurfaced, carrying out a massive hack on Atomic Wallet. To further complicate matters, they are suspected of using the Russian crypto exchange Garantex to launder the stolen funds, as reported by Elliptic. 😱 💰 According to Elliptic's estimations, the losses resulting from the Atomic Wallet breach have now surpassed a staggering $100 million. This audacious cyber attack has sent shockwaves through the industry and heightened concerns about the security of digital assets. 🚫💻 🌐 The Lazarus Group, known for its sophisticated hacking capabilities, has a history of targeting cryptocurrency exchanges and financial institutions to fund illicit activities. Their involvement in this latest incident highlights the need for increased security measures and vigilance within the crypto community. 🔒 #BitcoinButton #SEC #binanceus $BNB $USDC $BTC

Urgent News: Lazarus Group Strikes with $100 Million Crypto Hack!

#crypto2023 news

🚨 Urgent Update 🚨

📢 North Korea's #Lazarus Group Strikes Again with $100 Million Crypto Hack! 📢

🔥 Shocking news in the crypto world! The notorious Lazarus Group from North Korea has resurfaced, carrying out a massive hack on Atomic Wallet. To further complicate matters, they are suspected of using the Russian crypto exchange Garantex to launder the stolen funds, as reported by Elliptic. 😱

💰 According to Elliptic's estimations, the losses resulting from the Atomic Wallet breach have now surpassed a staggering $100 million. This audacious cyber attack has sent shockwaves through the industry and heightened concerns about the security of digital assets. 🚫💻

🌐 The Lazarus Group, known for its sophisticated hacking capabilities, has a history of targeting cryptocurrency exchanges and financial institutions to fund illicit activities. Their involvement in this latest incident highlights the need for increased security measures and vigilance within the crypto community. 🔒

#BitcoinButton #SEC

#binanceus

$BNB $USDC

$BTC
LIVE
--
Medvejellegű
#Hackers.from.this.country steal $600 million in cryptocurrencies in 2023 🔥 _Once a target is compromised, #Lazarus uses the compromised private keys and seed phrases. They are the main aspects of storing cryptocurrencies, to initiate unauthorized #blockchain.transactions . In most cases, stolen assets are distributed across several wallets. A portion of it is eventually deposited into a cryptocurrency mixer such as Tornado Cash or #Sinbad. . North Korean hackers are also cashing out their funds via OTC desks, where they exchange currencies such as the stablecoin Tether USDT for fiat currencies. The company has reportedly strengthened its vigilance against money laundering and is working with the US Treasury Department to combat illicit financing. Protocols like Tornado Cash, Sinbad, and Blender.io that allow users to obfuscate transactions have also been sanctioned by the Treasury Department's Office of Foreign Assets Control (OFAC). OFAC's sanctions support a greater "whole-of-government" approach to Lazarus and its operations. Which authorities believe funnels profits into North Korea's nuclear program. The Financial Crimes Enforcement Network has described cryptocurrency mixers as a threat to national security. While the United States involved other world governments. Authorities from the United States, South Korea, and Japan announced a tripartite initiative to address cryptocurrency money laundering by Lazarus and other DPRK-financed actors. #continued To see more breaking news 🚀🚰✅
#Hackers.from.this.country steal $600 million in cryptocurrencies in 2023 🔥

_Once a target is compromised, #Lazarus uses the compromised private keys and seed phrases. They are the main aspects of storing cryptocurrencies, to initiate unauthorized #blockchain.transactions . In most cases, stolen assets are distributed across several wallets. A portion of it is eventually deposited into a cryptocurrency mixer such as Tornado Cash or #Sinbad. . North Korean hackers are also cashing out their funds via OTC desks, where they exchange currencies such as the stablecoin Tether USDT for fiat currencies. The company has reportedly strengthened its vigilance against money laundering and is working with the US Treasury Department to combat illicit financing. Protocols like Tornado Cash, Sinbad, and Blender.io that allow users to obfuscate transactions have also been sanctioned by the Treasury Department's Office of Foreign Assets Control (OFAC).
OFAC's sanctions support a greater "whole-of-government" approach to Lazarus and its operations. Which authorities believe funnels profits into North Korea's nuclear program. The Financial Crimes Enforcement Network has described cryptocurrency mixers as a threat to national security. While the United States involved other world governments. Authorities from the United States, South Korea, and Japan announced a tripartite initiative to address cryptocurrency money laundering by Lazarus and other DPRK-financed actors.

#continued To see more breaking news 🚀🚰✅
Alphapo crypto theft swells to $60M; TRON, BTC networks reveal more stolen funds, with Lazarus Group under suspicion. $TRX $BTC #Alphapo #Tron #bitcoin #Lazarus https://blockchainreporter.net/lazarus-group-strikes-again-as-an-additional-37m-in-tron-and-btc-located-raising-total-theft-to-60m-in-alphapo-wallet-hack/
Alphapo crypto theft swells to $60M; TRON, BTC networks reveal more stolen funds, with Lazarus Group under suspicion.

$TRX $BTC #Alphapo #Tron #bitcoin #Lazarus

https://blockchainreporter.net/lazarus-group-strikes-again-as-an-additional-37m-in-tron-and-btc-located-raising-total-theft-to-60m-in-alphapo-wallet-hack/
- **FBI Identifies Lazarus-Linked Bitcoin Wallets:** - The FBI has pinpointed six Bitcoin wallets associated with the North Korean state-backed hacking group, Lazarus. - These wallets contain a total of 1,580 BTC, valued at approximately $40 million, believed to be proceeds from multiple cryptocurrency hacks. - **Potential #Selling Plans and #crypto Industry Alert:** - The FBI has cautioned crypto companies that the movement of these funds might indicate intentions to sell. - Crypto firms are advised to closely monitor these six BTC wallets through blockchain data. - **Blockchain's Impact on Laundering:** - While hacking groups like Lazarus have stolen billions, the transparency of blockchain makes it challenging for them to launder stolen funds as transactions are publicly recorded. - **Collaboration and Fund Freezing:** - The FBI and crypto firms have previously collaborated to freeze funds tied to hacking incidents, preventing illicit usage of the stolen assets. - **FBI Warning on North Korean Hackers and Stolen Bitcoin:** - The FBI issued a warning about potential actions by North Korean hackers to convert over $40 million worth of stolen bitcoin. - The #hacking groups #Lazarus Group and APT38, both from North Korea, are suspected of orchestrating cryptocurrency hacks this year, including a $60 million theft from Alphapo and a $100 million exploit of Atomic Wallet. - **Previous Hacks and Group Identification:** - In a prior incident, the FBI attributed the Horizon Bridge hack, resulting in a loss of over $100 million, to these two groups. - The FBI has identified six wallets containing a total of 1,580 #bitcoin ($41 million) connected to these hacker groups. - Cryptocurrency companies are warned against engaging with these wallets. The FBI expressed its commitment to exposing and countering the use of illicit activities, including cybercrime and virtual currency theft, by the Democratic People's Republic of Korea (DPRK) to generate revenue for the regime. $BTC $ETH $BNB
- **FBI Identifies Lazarus-Linked Bitcoin Wallets:**

- The FBI has pinpointed six Bitcoin wallets associated with the North Korean state-backed hacking group, Lazarus.

- These wallets contain a total of 1,580 BTC, valued at approximately $40 million, believed to be proceeds from multiple cryptocurrency hacks.

- **Potential #Selling Plans and #crypto Industry Alert:**

- The FBI has cautioned crypto companies that the movement of these funds might indicate intentions to sell.

- Crypto firms are advised to closely monitor these six BTC wallets through blockchain data.

- **Blockchain's Impact on Laundering:**

- While hacking groups like Lazarus have stolen billions, the transparency of blockchain makes it challenging for them to launder stolen funds as transactions are publicly recorded.

- **Collaboration and Fund Freezing:**

- The FBI and crypto firms have previously collaborated to freeze funds tied to hacking incidents, preventing illicit usage of the stolen assets.

- **FBI Warning on North Korean Hackers and Stolen Bitcoin:**

- The FBI issued a warning about potential actions by North Korean hackers to convert over $40 million worth of stolen bitcoin.

- The #hacking groups #Lazarus Group and APT38, both from North Korea, are suspected of orchestrating cryptocurrency hacks this year, including a $60 million theft from Alphapo and a $100 million exploit of Atomic Wallet.

- **Previous Hacks and Group Identification:**

- In a prior incident, the FBI attributed the Horizon Bridge hack, resulting in a loss of over $100 million, to these two groups.

- The FBI has identified six wallets containing a total of 1,580 #bitcoin ($41 million) connected to these hacker groups.

- Cryptocurrency companies are warned against engaging with these wallets.

The FBI expressed its commitment to exposing and countering the use of illicit activities, including cybercrime and virtual currency theft, by the Democratic People's Republic of Korea (DPRK) to generate revenue for the regime.

$BTC $ETH $BNB
3000 ETH Restored And Reimbursement From Euler HackersAfter numerous attempts to solicit community backing and recompense #Euler hackers, 3000 #ETH have now been restored. In the past, the scheme also required hackers to return 90% and keep 10% as a prize, which would have been the equivalent of around $20 million. #Hackers did not respond, therefore the project was forced to turn to the public for assistance and offer a $1 million reward to anyone who could discover the hacker's hint. Based on information made public by the security company #BlockSec today, the Euler attackers have begun returning funds, with 3,000 ETH (or roughly $5 million) restored so far. The BlockSec tweeted: “We observed that the #Euler attacker 0xb66cd966670d962C227B3EABA30a872DbFb995db is returning money to Euler finance now. 3000 Ether was returning so far." But yesterday, hacker Euler began acting oddly after sending 100 ETH to the infamous hacking collective #Lazarus Group. After last year's Ronin hack, he expressed concern that this might be the reason for the hundreds of millions of dollars' worth of hack. As was previously mentioned, on March 13, independent security researcher CIA Officer claimed on Twitter that the DeFi Euler Finance loan agreement was compromised for a total of about $197 million, consisting of 8,877,507.35 DAI, 849.14 WBTC, 34,413,863.42 USDC, and 85,818.26 stETH, while being monitored by the BlockSec security team. Euler Finance, a lending platform built on Ethereum, finished fundraising $32 million in June of last year. Variant, FTX Ventures, and Jump Crypto all took part in the investment, which was organized by Haun Ventures. Later this year, a DAO will be introduced, enabling users to exercise administrative rights over Euler Finance's growth and operations and choose how their community funds will be used, based on Euler.

3000 ETH Restored And Reimbursement From Euler Hackers

After numerous attempts to solicit community backing and recompense #Euler hackers, 3000 #ETH have now been restored.

In the past, the scheme also required hackers to return 90% and keep 10% as a prize, which would have been the equivalent of around $20 million. #Hackers did not respond, therefore the project was forced to turn to the public for assistance and offer a $1 million reward to anyone who could discover the hacker's hint.

Based on information made public by the security company #BlockSec today, the Euler attackers have begun returning funds, with 3,000 ETH (or roughly $5 million) restored so far. The BlockSec tweeted:

“We observed that the #Euler attacker 0xb66cd966670d962C227B3EABA30a872DbFb995db is returning money to Euler finance now. 3000 Ether was returning so far."

But yesterday, hacker Euler began acting oddly after sending 100 ETH to the infamous hacking collective #Lazarus Group. After last year's Ronin hack, he expressed concern that this might be the reason for the hundreds of millions of dollars' worth of hack.

As was previously mentioned, on March 13, independent security researcher CIA Officer claimed on Twitter that the DeFi Euler Finance loan agreement was compromised for a total of about $197 million, consisting of 8,877,507.35 DAI, 849.14 WBTC, 34,413,863.42 USDC, and 85,818.26 stETH, while being monitored by the BlockSec security team.

Euler Finance, a lending platform built on Ethereum, finished fundraising $32 million in June of last year. Variant, FTX Ventures, and Jump Crypto all took part in the investment, which was organized by Haun Ventures.

Later this year, a DAO will be introduced, enabling users to exercise administrative rights over Euler Finance's growth and operations and choose how their community funds will be used, based on Euler.
Lazarus Group Targets Crypto Firms: North Korean #hackers are targeting cryptocurrency firms through LinkedIn. Fake Profiles & Phishing: They create fake profiles of industry figures to launch phishing attacks. Malicious Links & Malware: Clicking on fake links steals data and assets. Evolving Tactics: Beyond fake profiles, they use job offers and investment scams. Industry Needs Action: Crypto firms need stricter security and awareness. #Lazarus Attacks & Geopolitics: These attacks fund North Korea's weapons development. Adapting to Cybercrime: Crypto firms must stay ahead of evolving cybercriminal tactics. #NorthKoreaHackers #Korea #cryptoniteuae
Lazarus Group Targets Crypto Firms: North Korean #hackers are targeting cryptocurrency firms through LinkedIn.

Fake Profiles & Phishing: They create fake profiles of industry figures to launch phishing attacks.

Malicious Links & Malware: Clicking on fake links steals data and assets.

Evolving Tactics: Beyond fake profiles, they use job offers and investment scams.

Industry Needs Action: Crypto firms need stricter security and awareness.

#Lazarus Attacks & Geopolitics: These attacks fund North Korea's weapons development.

Adapting to Cybercrime: Crypto firms must stay ahead of evolving cybercriminal tactics.

#NorthKoreaHackers #Korea #cryptoniteuae
Fedezd fel a legfrissebb kriptovaluta híreket
⚡️ Vegyél részt a legfrissebb kriptovaluta megbeszéléseken
💬 Lépj kapcsolatba a kedvenc alkotóiddal
👍 Élvezd a téged érdeklő tartalmakat
E-mail-cím/telefonszám