Binance Square
LazarusGroup
1,657 visningar
8 Inlägg
Rekommenderas
Senaste
LIVE
LIVE
Crypto-D-Ooshen
--
Cryptocurrency on-chain analyst X-explore suggests similarities between the Poloniex hacking and a previous attack on Stake.com by the Lazarus Group, a North Korean-linked hacker group. The pattern involves depositing different tokens in distinct addresses, with each address storing only one type of token, as observed in both incidents. #CryptoHackingAnalysis #LazarusGroup #BitcoinWorld
Cryptocurrency on-chain analyst X-explore suggests similarities between the Poloniex hacking and a previous attack on Stake.com by the Lazarus Group, a North Korean-linked hacker group. The pattern involves depositing different tokens in distinct addresses, with each address storing only one type of token, as observed in both incidents. #CryptoHackingAnalysis #LazarusGroup #BitcoinWorld
In 2023, the #LazarusGroup , a North Korean hacking organization, utilized the cryptocurrency mixer #YoMix for laundering stolen crypto, according to a report by #Chainalysis . The report also highlighted a decline in crypto money-laundering activity to $22.2 billion from $31.5 billion in 2022, partly due to the sanctions or closure of mixing services #TornadoCash and #Sinbad . Despite an overall decrease in crypto transaction volume, YoMix experienced significant growth, with one-third of its inflows traced back to wallets associated with crypto hacks. The Lazarus Group adapted by employing cross-chain bridges for obfuscation. In another development, the bankrupt crypto platform Celsius has distributed $2 billion worth of crypto to creditors, with payments made via PayPal for US creditors and Coinbase for overseas holders. Meanwhile, in Indonesia, Prabowo Subianto and his pro-crypto running mate Gibran Rakabuming Raka are likely to become the next president and vice president, potentially boosting the country's crypto-friendly policies, as Indonesia already boasts 18 million registered crypto investors. In the cryptocurrency market, Bitcoin is up 0.40% at $51,874.10, and Ethereum is up 0.86% at $2,810.75.
In 2023, the #LazarusGroup , a North Korean hacking organization, utilized the cryptocurrency mixer #YoMix for laundering stolen crypto, according to a report by #Chainalysis . The report also highlighted a decline in crypto money-laundering activity to $22.2 billion from $31.5 billion in 2022, partly due to the sanctions or closure of mixing services #TornadoCash and #Sinbad . Despite an overall decrease in crypto transaction volume, YoMix experienced significant growth, with one-third of its inflows traced back to wallets associated with crypto hacks. The Lazarus Group adapted by employing cross-chain bridges for obfuscation. In another development, the bankrupt crypto platform Celsius has distributed $2 billion worth of crypto to creditors, with payments made via PayPal for US creditors and Coinbase for overseas holders. Meanwhile, in Indonesia, Prabowo Subianto and his pro-crypto running mate Gibran Rakabuming Raka are likely to become the next president and vice president, potentially boosting the country's crypto-friendly policies, as Indonesia already boasts 18 million registered crypto investors. In the cryptocurrency market, Bitcoin is up 0.40% at $51,874.10, and Ethereum is up 0.86% at $2,810.75.
Unmasking the Kandykorn Malware: North Korean Lazarus Group Targets Blockchain EngineersIn a chilling revelation, Elastic Security Labs, a prominent cybersecurity research firm, has unearthed a sophisticated cyber intrusion believed to be orchestrated by North Korean hackers associated with the infamous Lazarus group. This highly advanced operation, codenamed REF7001, unfolded in an unexpected manner, involving a newly identified macOS malware named Kandykorn. What sets this intrusion apart is its specific focus on blockchain engineers engaged in the cryptocurrency exchange sector. The malware's method of distribution, as well as its intricacies, have raised eyebrows in the cybersecurity community. The Intricate Dance of Kandykorn The Kandykorn malware employed in this cyber operation is far from ordinary. It initiates communication with a command-and-control (C2) server through an encrypted RC4 connection and boasts a unique handshake mechanism. However, its most striking feature is its patience – it quietly waits for instructions, enabling the hackers to discreetly control the compromised systems. Elastic Security Labs has provided valuable insights into the capabilities of Kandykorn, highlighting its proficiency in performing a range of tasks, including file uploads and downloads, process manipulation, and executing arbitrary system commands. Moreover, the malware employs a technique known as reflective binary loading, a fileless execution method often associated with the notorious Lazarus Group. The Lazarus Group Connection Extensive evidence links this cyberattack to the Lazarus Group, a hacking collective believed to be based in North Korea. The connections between this intrusion and previous Lazarus Group activities are striking. These include similarities in attack techniques, shared network infrastructure, the use of specific certificates to sign malicious software, and custom methods utilized to detect Lazarus Group operations. The web of connections goes further, with on-chain transactions revealing ties between security breaches at prominent cryptocurrency platforms like Atomic Wallet, Alphapo, CoinsPaid, Stake.com, and CoinEx. This evidence solidifies the belief in the Lazarus Group's involvement in these cyber exploits, raising concerns about their continued efforts in the cryptocurrency space. The Imperative of Robust Cybersecurity Measures Elastic Security Labs' findings serve as a stark reminder of the importance of implementing robust cybersecurity measures. As the cryptocurrency industry continues to expand and gain prominence, it becomes an increasingly attractive target for cybercriminals. Protecting against sophisticated threats like Kandykorn and the Lazarus Group necessitates a multi-faceted approach, involving rigorous network monitoring, intrusion detection, and employee awareness. In an era where data breaches and cyberattacks are not a matter of "if" but "when," the need for proactive and comprehensive cybersecurity strategies is paramount. The Lazarus Group's latest intrusion into the cryptocurrency sector serves as a wake-up call, urging the industry to remain vigilant and committed to safeguarding the digital assets and technologies that underpin this evolving financial landscape. #LazarusGroup #northkorea $BTC $ETH $XRP

Unmasking the Kandykorn Malware: North Korean Lazarus Group Targets Blockchain Engineers

In a chilling revelation, Elastic Security Labs, a prominent cybersecurity research firm, has unearthed a sophisticated cyber intrusion believed to be orchestrated by North Korean hackers associated with the infamous Lazarus group. This highly advanced operation, codenamed REF7001, unfolded in an unexpected manner, involving a newly identified macOS malware named Kandykorn. What sets this intrusion apart is its specific focus on blockchain engineers engaged in the cryptocurrency exchange sector. The malware's method of distribution, as well as its intricacies, have raised eyebrows in the cybersecurity community.

The Intricate Dance of Kandykorn
The Kandykorn malware employed in this cyber operation is far from ordinary. It initiates communication with a command-and-control (C2) server through an encrypted RC4 connection and boasts a unique handshake mechanism. However, its most striking feature is its patience – it quietly waits for instructions, enabling the hackers to discreetly control the compromised systems.
Elastic Security Labs has provided valuable insights into the capabilities of Kandykorn, highlighting its proficiency in performing a range of tasks, including file uploads and downloads, process manipulation, and executing arbitrary system commands. Moreover, the malware employs a technique known as reflective binary loading, a fileless execution method often associated with the notorious Lazarus Group.

The Lazarus Group Connection
Extensive evidence links this cyberattack to the Lazarus Group, a hacking collective believed to be based in North Korea. The connections between this intrusion and previous Lazarus Group activities are striking. These include similarities in attack techniques, shared network infrastructure, the use of specific certificates to sign malicious software, and custom methods utilized to detect Lazarus Group operations.
The web of connections goes further, with on-chain transactions revealing ties between security breaches at prominent cryptocurrency platforms like Atomic Wallet, Alphapo, CoinsPaid, Stake.com, and CoinEx. This evidence solidifies the belief in the Lazarus Group's involvement in these cyber exploits, raising concerns about their continued efforts in the cryptocurrency space.
The Imperative of Robust Cybersecurity Measures

Elastic Security Labs' findings serve as a stark reminder of the importance of implementing robust cybersecurity measures. As the cryptocurrency industry continues to expand and gain prominence, it becomes an increasingly attractive target for cybercriminals. Protecting against sophisticated threats like Kandykorn and the Lazarus Group necessitates a multi-faceted approach, involving rigorous network monitoring, intrusion detection, and employee awareness.
In an era where data breaches and cyberattacks are not a matter of "if" but "when," the need for proactive and comprehensive cybersecurity strategies is paramount. The Lazarus Group's latest intrusion into the cryptocurrency sector serves as a wake-up call, urging the industry to remain vigilant and committed to safeguarding the digital assets and technologies that underpin this evolving financial landscape.
#LazarusGroup #northkorea
$BTC $ETH $XRP
Utforska de senaste kryptonyheterna
⚡️ Var en del av de senaste diskussionerna inom krypto
💬 Interagera med dina favoritkreatörer
👍 Ta del av innehåll som intresserar dig
E-post/telefonnummer