#Lazarusgroup

2025-06-20

BitoPro’s $11M crypto heist exposes a shocking vulnerability—state-sponsored hackers exploited a routine update to breach hot wallets. Could your digital assets be next? Dive into how this wake-up call is reshaping crypto security.

thedefendopsdiaries.com/bitopr

#bitopro
#cryptocurrencysecurity
#lazarusgroup
#cyberattack
#blockchainsecurity

⚯ Michel de Cryptadamus ⚯cryptadamist@universeodon.com
2025-06-18

some hot goss about Lazarus Group's money laundering activity from the PRC's contracted blockchain analysts (who are actually some of the best in the biz)

x.com/Bitrace_team/status/1935

#moneylaundering #LazarusGroup #DPRK #Bybit #crypto #crime #infosec #cybersecurity #NorthKorea

Negative PID Inc.negativepid
2025-06-18

The WannaCry 😭 ransomware attack in 2017 is a case study in cybersecurity history as one of the most devastating weaponized exploits orchestrated by a North Korean state-sponsored hacking group. Here is how it happened.

negativepid.blog/the-wannacry-

2025-05-30

U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams - Image: Shutterstock, ArtHead.
The U.S. government today imposed economic sanctions... krebsonsecurity.com/2025/05/u- #starkindustriressolutionsltd #infrastructurelaundering #neer-do-wellnews #alittlesunshine #ivanneculiti #lazarusgroup #suncitygroup #yurineculiti #webfraud2.0 #zachedwards #silentpush #microsoft #funnull #amazon

⚯ Michel de Cryptadamus ⚯cryptadamist@universeodon.com
2025-05-13

i feel like there must be some linguistic reason these Chinese organized crime crypto money laundering companies always use the word "guarantee" in their names.

* Elliptic report: elliptic.co/blog/xinbi-guarant
* Wired article: wired.com/story/xinbi-guarante

Also worth noting that Jacob Silverman and James Block (Dirty Bubble Media) were reporting on some of these Colorado based crypto scam companies a year and a half ago: thenation.com/article/economy/

#Xinbi #XinbiGuarantee #crypto #crime #moneylaundering #corruption #colorado #NorthKorea #DPRK #pigbutchering #scams #fraud #Elliptic #triads #Zhongteng #ZhongtengAccounting #Telegram #China #LazarusGroup

Xinbi: The $8 Billion Colorado-Incorporated Marketplace for Pig-Butchering Scammers and North Korean Hackers
⚯ Michel de Cryptadamus ⚯cryptadamist@universeodon.com
2025-04-25

good thing the US is gutting beneficial ownership regulations that would make it easier to understand who actually owns US trusts and corporations while simultaneously trashing both crypto enforcement at the DOJ but also more generally cyber defense

"The companies, Blocknovas LLC and Softglide LLC, were set up in the states of #NewMexico and New York using fake personas and addresses."

* Reuters: reuters.com/sustainability/boa
* Technical details from Silent Push: silentpush.com/blog/contagious

#DPRK #NorthKorea #hackers #crypto #cybersecurity #infosec #uspol #Nypol #newyork #uspolitics #contagiousInterview #Github #lazarusGroup

2025-04-25

North Korean hackers set up fake U.S. companies to target cryptocurrency developers with malware, aiming to steal crypto wallets and credentials. Backed by the Lazarus Group, this attack highlights the growing sophistication of cyber espionage. The FBI has seized one of the domains, and experts warn of increasing cyber threats.

#CyberSecurity #NorthKorea #LazarusGroup #TECHi #CryptocurrencySecurity #CyberAttack

Read Full Article Here :- techi.com/north-korean-cyber-s

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2025-04-25

#LazarusGroup strikes South Korea—again.

6 major industries breached via watering hole attacks + zero-days in Cross EX & Innorix Agent.
Malware used: ThreatNeedle & more.
#CyberAlerts #Malware #SupplychainsAttacks
👀 Supply chains are the target.
thehackernews.com/2025/04/laza

2025-04-24

Lazarus Group strikes again. Operation SyncHole saw South Korea’s critical industries breached via crafty watering hole attacks. How did trusted portals become the perfect trap? Dive into this audacious cyber heist.

thedefendopsdiaries.com/operat

#lazarusgroup
#cyberespionage
#wateringholeattack
#southkoreacybersecurity
#advancedcybertactics

⚯ Michel de Cryptadamus ⚯cryptadamist@universeodon.com
2025-04-18

2/ ...and it just so happens that #PaloAlto released a long investigation into a newer and less well known North Korean crypto operation called "Slow Pisces" and/or "Jade Sleet" at the same time.

This time the #DRPK's crypto thieves pose as recruiters on LinkedIn and try to lure developers into doing various coding challenges hosted on #GitHub as part of a job interview. Doing a challenge leads to infection with custom Python #malware.

unit42.paloaltonetworks.com/sl

#NorthKorea #LazarusGroup #crypto #cybersecurity #infosec #espionage #programming #Stellar #Metamask #NickLFranklin #SlowPisces #JadeSleet #Python #macOS #GitHub

⚯ Michel de Cryptadamus ⚯cryptadamist@universeodon.com
2025-04-17

1/ Deep dive case study of the kind of open source contributions and #GitHub astroturfing that North Korean hackers employ to try get jobs as devs at crypto companies, this time in an attempt to infiltrate #onlyDust.

tl;dr DPRK hackers use contributions to FOSS projects to build cred, after which, armed with AI video avatars, they try to leverage the cred into success in interviews for blockchain development jobs.

I've said it before but i'll say it again: the one real upside of crypto is that the industry draws close to 100% of the incoming fire from sophisticated #DPRK threat actors like Lazarus Group who would otherwise be hacking banks.

ketman.org/dprk-it-workers-in-

#NorthKorea #LazarusGroup #crypto #cybersecurity #infosec #FOSS #opensource #espionage #programming #Stellar #Metamask #NickLFranklin

screenshot of link
FinixytaFinixyta
2025-04-12
WRAVEN ProjectWRAVENproject
2025-03-18

Tracking Lazarus Group in Real Time ⚡
We dissected their tactics. Now, we’re sharing the intel.
📖 Read now: BLOG.WRAVEN.ORG

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst