Binance Square

HackerAlert

1.3M views
496 Discussing
Firacil Insights
--
🧟‍♂️ Librarian Ghouls Hackers Hijack Russian Devices to Mine Crypto ....... 🕵️‍♂️ Cybersecurity firm Kaspersky reports that a group known as Librarian Ghouls (aka Rare Werewolf) has compromised hundreds of Russian systems for cryptojacking. 📩 Attack vector: Phishing emails mimicking payment orders & official documents. ⚙️ The hackers use legit third-party utilities to stay stealthy — a common hacktivist tactic. 💰 Endgame: Mining crypto on infected machines without the user’s consent. 🧠 Kaspersky suggests ideological motives behind the attack. 🔗 Cointelegraph #CyberSecurity #Binance #HackerAlert #bitcoin $BTC $XRP
🧟‍♂️ Librarian Ghouls Hackers Hijack Russian Devices to Mine Crypto

.......

🕵️‍♂️ Cybersecurity firm Kaspersky reports that a group known as Librarian Ghouls (aka Rare Werewolf) has compromised hundreds of Russian systems for cryptojacking.

📩 Attack vector: Phishing emails mimicking payment orders & official documents.

⚙️ The hackers use legit third-party utilities to stay stealthy — a common hacktivist tactic.

💰 Endgame: Mining crypto on infected machines without the user’s consent.

🧠 Kaspersky suggests ideological motives behind the attack.

🔗 Cointelegraph

#CyberSecurity #Binance #HackerAlert #bitcoin

$BTC $XRP
⚠️ Ethereum in DANGER?! Quantum Countdown Begins ⏳💥 👨‍💻 Vitalik just raised concerns: Quantum computers could shatter Ethereum’s cryptography in the next couple decades. ⚛️ These machines would need roughly 1,000,000 qubits to break today’s encryption. 🧊 Right now? IBM’s Condor sits at 1,121 qubits — a far cry… but the race is on. 🏁 💡 Ethereum 2.0 is working on quantum resistance — but will it be ready in time? 🧠 Quantum supremacy isn't sci-fi anymore. It's just a matter of when, not if. 🚨 Stay alert. The future of crypto might depend on it. 🔐🛰️💸 #HackerAlert $ETH {spot}(ETHUSDT)
⚠️ Ethereum in DANGER?! Quantum Countdown Begins ⏳💥

👨‍💻 Vitalik just raised concerns: Quantum computers could shatter Ethereum’s cryptography in the next couple decades.

⚛️ These machines would need roughly 1,000,000 qubits to break today’s encryption.
🧊 Right now? IBM’s Condor sits at 1,121 qubits — a far cry… but the race is on. 🏁

💡 Ethereum 2.0 is working on quantum resistance — but will it be ready in time?
🧠 Quantum supremacy isn't sci-fi anymore. It's just a matter of when, not if.

🚨 Stay alert. The future of crypto might depend on it. 🔐🛰️💸

#HackerAlert $ETH
𝐍𝐘𝐂 𝐖𝐀𝐑𝐍𝐒: 𝐅𝐀𝐊𝐄 𝐐𝐑 𝐂𝐎𝐃𝐄𝐒 𝐎𝐍 𝐏𝐀𝐑𝐊𝐈𝐍𝐆 𝐌𝐄𝐓𝐄𝐑𝐒 𝐒𝐓𝐄𝐀𝐋𝐈𝐍𝐆 𝐘𝐎𝐔𝐑 𝐏𝐀𝐘𝐌𝐄𝐍𝐓 𝐃𝐀𝐓𝐀 🚨📵 🔹 What’s Happening? Scammers in New York City are placing fake QR codes on parking meters to trick drivers into entering their credit card details on malicious websites. 🔹 How the Scam Works 🔐 These QR codes don’t lead to the official payment system. Instead, they redirect you to a fraudulent website pretending to be the city’s parking system — stealing your info when you try to “pay.” 🔹 How to Pay Safely ✅ 🚗 Use the official ParkNYC mobile app 🅿️ Pay directly at the meter interface — never by scanning a QR code 🔹 Official Warning from NYC DOT Commissioner 🗣️ “If you see a QR code on a parking meter, do not scan it. This is a scam to steal your payment information. Please report it immediately.” 🔹 What the City Is Doing 🛠️ ✔️ Conducting city-wide inspections ✔️ Removing fake QR codes ✔️ Letting residents report and tear down any fake QR stickers 📢 What You Should Do ❗ Never scan QR codes found on meters ❗ Tear them down if spotted 📞 Report directly to ParkNYC support 💡 Stay sharp. Stay safe. Spread the word. Scammers are getting creative — but with awareness, we can outsmart them. #CryptoNews #HackerAlert #Newyork #BTC #MarketPullback $BTC {spot}(BTCUSDT) $ETH {spot}(ETHUSDT) $XRP {spot}(XRPUSDT)
𝐍𝐘𝐂 𝐖𝐀𝐑𝐍𝐒: 𝐅𝐀𝐊𝐄 𝐐𝐑 𝐂𝐎𝐃𝐄𝐒 𝐎𝐍 𝐏𝐀𝐑𝐊𝐈𝐍𝐆 𝐌𝐄𝐓𝐄𝐑𝐒 𝐒𝐓𝐄𝐀𝐋𝐈𝐍𝐆 𝐘𝐎𝐔𝐑 𝐏𝐀𝐘𝐌𝐄𝐍𝐓 𝐃𝐀𝐓𝐀 🚨📵

🔹 What’s Happening?
Scammers in New York City are placing fake QR codes on parking meters to trick drivers into entering their credit card details on malicious websites.

🔹 How the Scam Works 🔐
These QR codes don’t lead to the official payment system.
Instead, they redirect you to a fraudulent website pretending to be the city’s parking system — stealing your info when you try to “pay.”

🔹 How to Pay Safely ✅
🚗 Use the official ParkNYC mobile app
🅿️ Pay directly at the meter interface — never by scanning a QR code

🔹 Official Warning from NYC DOT Commissioner 🗣️

“If you see a QR code on a parking meter, do not scan it. This is a scam to steal your payment information. Please report it immediately.”

🔹 What the City Is Doing 🛠️
✔️ Conducting city-wide inspections
✔️ Removing fake QR codes
✔️ Letting residents report and tear down any fake QR stickers

📢 What You Should Do
❗ Never scan QR codes found on meters
❗ Tear them down if spotted
📞 Report directly to ParkNYC support

💡 Stay sharp. Stay safe. Spread the word.
Scammers are getting creative — but with awareness, we can outsmart them.

#CryptoNews #HackerAlert #Newyork #BTC #MarketPullback

$BTC
$ETH
$XRP
See original
See original
crypto asset losses worth $8.3 million due to an exploitAlex Protocol, a decentralized finance (DeFi) platform for Bitcoin on the Stacks blockchain, suffered an exploit on June 6, resulting in losses of crypto assets worth $8.3 million. In an announcement on X, Alex Protocol stated that the breach was caused by a vulnerability in its self-listing verification logic. The attacker exploited the flaw to drain liquidity from various asset funds. The Bitcoin DeFi platform stated that the attackers stole approximately 8.4 million Stacks tokens ($STX ), 21.85 Stacks Bitcoin ($BTC ), 149,850 in $USDC .

crypto asset losses worth $8.3 million due to an exploit

Alex Protocol, a decentralized finance (DeFi) platform for Bitcoin on the Stacks blockchain, suffered an exploit on June 6, resulting in losses of crypto assets worth $8.3 million.

In an announcement on X, Alex Protocol stated that the breach was caused by a vulnerability in its self-listing verification logic. The attacker exploited the flaw to drain liquidity from various asset funds.

The Bitcoin DeFi platform stated that the attackers stole approximately 8.4 million Stacks tokens ($STX ), 21.85 Stacks Bitcoin ($BTC ), 149,850 in $USDC .
U.S. Department of Justice Targets North Korea: Seeks to Seize $7.7 Million in CryptoTensions are rising again on the crypto scene. The U.S. Department of Justice (DOJ) has launched a new legal battle—this time against North Korean IT workers who allegedly infiltrated American companies using fake identities and obtained millions in cryptocurrencies. These funds were reportedly funneled back to North Korea to finance its weapons programs. 🔹 On Thursday, the DOJ announced it had filed a civil forfeiture complaint for $7.74 million in cryptocurrency. The funds have already been "frozen and seized" by U.S. authorities. The crypto assets are allegedly tied to Sim Hyon Sop, a representative of North Korea’s Foreign Trade Bank. 🎭 Fraudulent IT Workers and Digital Money Laundering According to the DOJ, North Korea has long exploited the international remote IT workforce and cryptocurrency ecosystem to evade U.S. sanctions. The FBI investigation reportedly uncovered a large-scale operation where North Korean workers, using fake or stolen American identities, were hired by unsuspecting U.S. companies. Their salaries were often paid in stablecoins like USDC and USDT. To disguise the origin of the funds and send them back to North Korea, the workers allegedly used tactics such as: 🔹 Fake accounts and identities 🔹 Microtransactions 🔹 Chain-hopping (switching between blockchains) 🔹 Hiding value in NFTs 🔹 Using U.S.-based accounts to appear legitimate 🔹 Crypto mixing services 💬 DOJ Claims vs. Geopolitical Reality “North Korea has for years exploited global remote IT contract work and cryptocurrency to evade U.S. sanctions and fund its weapons programs,” stated Sue J. Bai, DOJ’s head of national security. U.S. Attorney Jeanine Ferris Pirro added: “In other countries, crime may pay—but not here. We’ll stop your scheme, hit back, and seize everything you illegally earned.” 💥 Critics, however, point to a double standard. While the U.S. cracks down on so-called “enemies,” it has itself directed hundreds of millions in crypto to Ukraine in recent years—including for lethal weaponry. Billions in fiat have also been funneled to the Israeli military, while civilians in Gaza face displacement and destruction. 🧨 Ethics vs. Geopolitical Power The case once again raises uncomfortable questions. Who has the “right” to use crypto, and for what purpose? Is legality determined by ethics—or by geopolitical allegiance? The DOJ concludes: “This forfeiture follows two federal indictments against Sim, accusing him of conspiring (1) with North Korean IT workers to generate revenue through illegal employment in companies across the U.S. and abroad, and (2) with OTC crypto traders to use stolen funds to purchase goods for North Korea.” This situation reveals a complex game of digital masks, economic sanctions, and geopolitical theater—where ethics often vanish in the shadow of state power. #HackerAlert , #northkorea , #CryptoCrime , #CyberSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

U.S. Department of Justice Targets North Korea: Seeks to Seize $7.7 Million in Crypto

Tensions are rising again on the crypto scene. The U.S. Department of Justice (DOJ) has launched a new legal battle—this time against North Korean IT workers who allegedly infiltrated American companies using fake identities and obtained millions in cryptocurrencies. These funds were reportedly funneled back to North Korea to finance its weapons programs.
🔹 On Thursday, the DOJ announced it had filed a civil forfeiture complaint for $7.74 million in cryptocurrency. The funds have already been "frozen and seized" by U.S. authorities. The crypto assets are allegedly tied to Sim Hyon Sop, a representative of North Korea’s Foreign Trade Bank.

🎭 Fraudulent IT Workers and Digital Money Laundering
According to the DOJ, North Korea has long exploited the international remote IT workforce and cryptocurrency ecosystem to evade U.S. sanctions. The FBI investigation reportedly uncovered a large-scale operation where North Korean workers, using fake or stolen American identities, were hired by unsuspecting U.S. companies. Their salaries were often paid in stablecoins like USDC and USDT.
To disguise the origin of the funds and send them back to North Korea, the workers allegedly used tactics such as:
🔹 Fake accounts and identities

🔹 Microtransactions

🔹 Chain-hopping (switching between blockchains)

🔹 Hiding value in NFTs

🔹 Using U.S.-based accounts to appear legitimate

🔹 Crypto mixing services

💬 DOJ Claims vs. Geopolitical Reality
“North Korea has for years exploited global remote IT contract work and cryptocurrency to evade U.S. sanctions and fund its weapons programs,” stated Sue J. Bai, DOJ’s head of national security. U.S. Attorney Jeanine Ferris Pirro added:
“In other countries, crime may pay—but not here. We’ll stop your scheme, hit back, and seize everything you illegally earned.”
💥 Critics, however, point to a double standard. While the U.S. cracks down on so-called “enemies,” it has itself directed hundreds of millions in crypto to Ukraine in recent years—including for lethal weaponry. Billions in fiat have also been funneled to the Israeli military, while civilians in Gaza face displacement and destruction.

🧨 Ethics vs. Geopolitical Power
The case once again raises uncomfortable questions. Who has the “right” to use crypto, and for what purpose? Is legality determined by ethics—or by geopolitical allegiance? The DOJ concludes:
“This forfeiture follows two federal indictments against Sim, accusing him of conspiring (1) with North Korean IT workers to generate revenue through illegal employment in companies across the U.S. and abroad, and (2) with OTC crypto traders to use stolen funds to purchase goods for North Korea.”
This situation reveals a complex game of digital masks, economic sanctions, and geopolitical theater—where ethics often vanish in the shadow of state power.

#HackerAlert , #northkorea , #CryptoCrime , #CyberSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
North Korean Hackers Strike Again: Cross-Chain Bridges Used in Bybit AttackRenowned blockchain investigator ZachXBT has uncovered new links pointing to North Korean hackers, who reportedly used cross-chain bridge technology to disguise the movement of stolen funds from the Bybit exchange. This revelation has sparked concern across the crypto community and reignited discussions about vulnerabilities in blockchain security infrastructure. 🌉 Cross-Chain Bridges: A Tool for Users, a Weapon for Hackers According to the findings, the stolen assets were swiftly moved across different blockchains, making them significantly harder to trace. The cross-chain bridges, meant to enhance interoperability and user experience, are now proving to be prime targets and tools for sophisticated cybercriminals. ZachXBT emphasized that North Korean-linked groups are effectively exploiting these technologies to launder funds. As a result, tracking transactions becomes far more difficult, complicating efforts for investigators and exchange security teams alike. ⚠️ Community Response: Call for Greater Oversight and Coordination The crypto community reacted quickly. Many experts warn that unless a coordinated, cross-chain security strategy is implemented, such attacks will likely continue. 🔹 Calls are being made to developers, exchanges, and regulators alike. 🔹 The goal is to strengthen defenses against abuse of emerging technologies. 🔹 Discussions include enhanced detection systems, data-sharing protocols, and ecosystem-wide cooperation. 🧨 North Korea’s Cyber Legacy: Over $2 Billion in Illicit Gains North Korea has long been accused of conducting large-scale cyber operations targeting financial and crypto platforms. Estimates suggest the regime has generated over $2 billion through various hacking campaigns, including attacks on exchanges and DeFi projects. 📈 Crypto Market Still Sees Growth While investigations continue, the broader crypto market shows positive momentum. Ethereum (ETH) is currently trading at $2,608.42, with a market cap exceeding $314 billion. Over the last 24 hours, trading volume surged 51.51%, while ETH’s price rose +4.71% over the last day and +44.80% over the past 60 days. 🔍 Conclusion: Cross-Chain Infrastructure Under Fire This latest incident highlights how technologies designed to enhance blockchain interoperability are also opening new attack vectors. Preventing abuse of these bridges will be crucial in shaping the next generation of crypto security standards. #NorthKoreaHackers , #cryptohacks , #HackerAlert , #CyberSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

North Korean Hackers Strike Again: Cross-Chain Bridges Used in Bybit Attack

Renowned blockchain investigator ZachXBT has uncovered new links pointing to North Korean hackers, who reportedly used cross-chain bridge technology to disguise the movement of stolen funds from the Bybit exchange. This revelation has sparked concern across the crypto community and reignited discussions about vulnerabilities in blockchain security infrastructure.

🌉 Cross-Chain Bridges: A Tool for Users, a Weapon for Hackers
According to the findings, the stolen assets were swiftly moved across different blockchains, making them significantly harder to trace. The cross-chain bridges, meant to enhance interoperability and user experience, are now proving to be prime targets and tools for sophisticated cybercriminals.
ZachXBT emphasized that North Korean-linked groups are effectively exploiting these technologies to launder funds. As a result, tracking transactions becomes far more difficult, complicating efforts for investigators and exchange security teams alike.

⚠️ Community Response: Call for Greater Oversight and Coordination
The crypto community reacted quickly. Many experts warn that unless a coordinated, cross-chain security strategy is implemented, such attacks will likely continue.
🔹 Calls are being made to developers, exchanges, and regulators alike.

🔹 The goal is to strengthen defenses against abuse of emerging technologies.

🔹 Discussions include enhanced detection systems, data-sharing protocols, and ecosystem-wide cooperation.

🧨 North Korea’s Cyber Legacy: Over $2 Billion in Illicit Gains
North Korea has long been accused of conducting large-scale cyber operations targeting financial and crypto platforms. Estimates suggest the regime has generated over $2 billion through various hacking campaigns, including attacks on exchanges and DeFi projects.

📈 Crypto Market Still Sees Growth
While investigations continue, the broader crypto market shows positive momentum. Ethereum (ETH) is currently trading at $2,608.42, with a market cap exceeding $314 billion. Over the last 24 hours, trading volume surged 51.51%, while ETH’s price rose +4.71% over the last day and +44.80% over the past 60 days.

🔍 Conclusion: Cross-Chain Infrastructure Under Fire
This latest incident highlights how technologies designed to enhance blockchain interoperability are also opening new attack vectors. Preventing abuse of these bridges will be crucial in shaping the next generation of crypto security standards.

#NorthKoreaHackers , #cryptohacks , #HackerAlert , #CyberSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
😱 North Korean Hacker Group Lazarus Exposed! A Simple Mistake Reveals Secret IP AddressInside the Cyber Jungle: How a North Korean Hacker Group Slipped Up and Got Exposed! A major crypto hack was narrowly avoided when a sharp-eyed BitMEX employee spotted something suspicious in a LinkedIn message. The attacker posed as a Web3 developer with an “NFT marketplace project” and invited the employee to review some code on GitHub. But things didn’t feel right 😒. Turns out, this was no ordinary coder — it was the notorious Lazarus Group, a state-sponsored hacking collective tied to North Korea 🇰🇵. These hackers are believed to be behind major breaches of exchanges like Bybit, WazirX, and Stake. BitMEX’s security team jumped into action 🕵️‍♂️ and uncovered malicious code hidden in the GitHub files. The sneaky software was designed to steal login details, IP addresses, and even geolocation data from the victim’s device. Even scarier — it was connected to a public database on Supabase, which stored details of already-compromised machines 😨. Thanks to a common mistake in setting up permissions, BitMEX was able to peek into this hacker logbook. That’s when the real twist happened 🤯! While analyzing the logs, BitMEX discovered something huge: one of the hackers had accidentally revealed their real IP address — traced back to a residential internet connection in China, not a VPN. This major blunder exposed not just the attacker’s possible location, but also hinted at how these operations are run. They even noticed “office hours” in the hackers' activity logs — working from 5PM to 10PM Pyongyang time. So much for stealth mode! 🕗💻 This incident shows how even the most dangerous hackers can trip over their own wires 😅. While Lazarus often starts with simple phishing scams, their back-end systems can be surprisingly advanced. But one small slip-up was all BitMEX needed to unmask them and build a live monitoring system that tracks new infections 🔍. With over 850 records logged so far, this might just be the breakthrough needed to strike back at one of crypto’s most infamous villains. #HackerAlert #LazarusGroup #BinanceAlphaAlert #MarketPullback #BTCPrediction $BTC $ETH {spot}(BTCUSDT) {spot}(ETHUSDT)

😱 North Korean Hacker Group Lazarus Exposed! A Simple Mistake Reveals Secret IP Address

Inside the Cyber Jungle: How a North Korean Hacker Group Slipped Up and Got Exposed!

A major crypto hack was narrowly avoided when a sharp-eyed BitMEX employee spotted something suspicious in a LinkedIn message. The attacker posed as a Web3 developer with an “NFT marketplace project” and invited the employee to review some code on GitHub. But things didn’t feel right 😒. Turns out, this was no ordinary coder — it was the notorious Lazarus Group, a state-sponsored hacking collective tied to North Korea 🇰🇵. These hackers are believed to be behind major breaches of exchanges like Bybit, WazirX, and Stake.

BitMEX’s security team jumped into action 🕵️‍♂️ and uncovered malicious code hidden in the GitHub files. The sneaky software was designed to steal login details, IP addresses, and even geolocation data from the victim’s device. Even scarier — it was connected to a public database on Supabase, which stored details of already-compromised machines 😨. Thanks to a common mistake in setting up permissions, BitMEX was able to peek into this hacker logbook.

That’s when the real twist happened 🤯! While analyzing the logs, BitMEX discovered something huge: one of the hackers had accidentally revealed their real IP address — traced back to a residential internet connection in China, not a VPN. This major blunder exposed not just the attacker’s possible location, but also hinted at how these operations are run. They even noticed “office hours” in the hackers' activity logs — working from 5PM to 10PM Pyongyang time. So much for stealth mode! 🕗💻

This incident shows how even the most dangerous hackers can trip over their own wires 😅. While Lazarus often starts with simple phishing scams, their back-end systems can be surprisingly advanced. But one small slip-up was all BitMEX needed to unmask them and build a live monitoring system that tracks new infections 🔍. With over 850 records logged so far, this might just be the breakthrough needed to strike back at one of crypto’s most infamous villains.

#HackerAlert #LazarusGroup #BinanceAlphaAlert #MarketPullback #BTCPrediction $BTC $ETH

🚨 ALERT: Microsoft has discovered a new trojan, StilachiRAT, targeting cryptocurrency wallets in the Google Chrome browser. The malware attacks 20 different extensions, including MetaMask, Coinbase Wallet, Trust Wallet, OKX Wallet, Bitget Wallet, Phantom, and more.#OKXExchange #okxhacked #HackerAlert
🚨 ALERT: Microsoft has discovered a new trojan, StilachiRAT, targeting cryptocurrency wallets in the Google Chrome browser.

The malware attacks 20 different extensions, including MetaMask, Coinbase Wallet, Trust Wallet, OKX Wallet, Bitget Wallet, Phantom, and more.#OKXExchange #okxhacked #HackerAlert
Here are some famous groups of crypto hackers: 1. Lazarus Group: A North Korean-sponsored hacking group known for targeting cryptocurrency exchanges and stealing millions of dollars' worth of cryptocurrencies. 2. Fin7: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 3. TrickBot: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 4. REvil: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 5. DarkSide: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 6. Phantom Squad: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 7. BitPumper: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 8. CryptoCore: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 9. CoinHoarded: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 10. ShinyHunters: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. Some notable individual crypto hackers include: 1. Ross Ulbricht: The founder of the Silk Road darknet market, which was shut down by law enforcement in 2013. 2. Alexander Vinnik: A Russian national who was arrested in 2017 for allegedly laundering billions of dollars' worth of Bitcoin. 3. Arthur Hayes: The co-founder of the BitMEX cryptocurrency exchange, who was charged with violating the Bank Secrecy Act in 2020.#crptonews #HackerAlert
Here are some famous groups of crypto hackers:

1. Lazarus Group: A North Korean-sponsored hacking group known for targeting cryptocurrency exchanges and stealing millions of dollars' worth of cryptocurrencies.
2. Fin7: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
3. TrickBot: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
4. REvil: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
5. DarkSide: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
6. Phantom Squad: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
7. BitPumper: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
8. CryptoCore: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
9. CoinHoarded: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
10. ShinyHunters: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.

Some notable individual crypto hackers include:

1. Ross Ulbricht: The founder of the Silk Road darknet market, which was shut down by law enforcement in 2013.
2. Alexander Vinnik: A Russian national who was arrested in 2017 for allegedly laundering billions of dollars' worth of Bitcoin.
3. Arthur Hayes: The co-founder of the BitMEX cryptocurrency exchange, who was charged with violating the Bank Secrecy Act in 2020.#crptonews #HackerAlert
North Korean Lazarus Group Escalates Cyber War on Crypto – Developers Are the New TargetHackers from Lazarus Group Target Crypto Developers The notorious North Korean hacking syndicate, Lazarus Group, has intensified its cyber warfare against the cryptocurrency sector, now setting its sights on developers. According to the latest security investigation, Lazarus Group has infiltrated npm, one of the most widely used software package repositories for JavaScript developers. By leveraging typosquatting tactics (deliberately mimicking legitimate package names), they have uploaded malicious versions of popular npm packages. These infected packages deploy a stealthy malware called BeaverTail, which can: 🔹 Steal developer login credentials. 🔹 Extract saved browser passwords. 🔹 Access sensitive wallet data, including Solana and Exodus wallets. Security researchers discovered that all stolen data is transmitted to a hardcoded command-and-control (C2) server, a known Lazarus Group tactic for discreetly exfiltrating sensitive information. According to Kirill Boychenko, a cybersecurity threat analyst, this method poses a severe risk to developers working on financial and blockchain applications. Lazarus Group Behind the $1.46 Billion Bybit Hack Beyond attacking the developer ecosystem, Lazarus Group has been linked to one of the largest crypto exchange hacks in history. On February 21, 2025, hackers associated with the group successfully infiltrated Bybit, one of the world’s leading crypto exchanges, making off with an estimated $1.46 billion in digital assets. How Did the Hackers Pull It Off? 🔹 They exploited a security flaw within Bybit’s infrastructure. 🔹 Manipulated Ethereum smart contract logic. 🔹 Redirected funds to their controlled wallets. Bybit’s CEO, Ben Zhou, confirmed that despite immediate intervention, 20% of the stolen funds had already been laundered through mixing services, making them nearly impossible to trace. North Korea Funds Its Nuclear Program with Stolen Crypto A 2024 UN report revealed that North Korean cybercriminals were responsible for over 35% of all global crypto thefts in the past year, accumulating over $1 billion in stolen digital assets. Lazarus Group is not just a cybercrime syndicate but also a geopolitical threat, as the stolen funds are reportedly being directly funneled into national military and defense programs. Developers Are Under Attack – How to Stay Safe With rising cyber threats, security experts are urging developers and crypto users to adopt stricter security measures to protect themselves from Lazarus Group’s attacks. Key recommendations include: 🔹 Verifying the authenticity of software packages before installation. 🔹 Using AI-powered tools like Socket AI Scanner to detect anomalies. 🔹 Enabling multi-factor authentication (MFA) for wallets, exchanges, and developer accounts. 🔹 Monitoring network activity and blocking suspicious traffic. Bybit Launches Bounty for Stolen Funds Recovery Following the Bybit hack, the exchange has introduced a Recovery Bounty Program, offering up to 10% of recovered funds as a reward for anyone who helps track the stolen assets. The Cyber War on Crypto Is Just Beginning As Lazarus Group continues evolving its attack methods, it is clear that the war between hackers and the crypto industry is far from over. Developers, exchanges, and investors must remain vigilant, strengthening security defenses to prevent becoming the next victims of these sophisticated cyberattacks. #CryptoSecurity , #HackerAlert , #BybitHack , #CyberSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

North Korean Lazarus Group Escalates Cyber War on Crypto – Developers Are the New Target

Hackers from Lazarus Group Target Crypto Developers
The notorious North Korean hacking syndicate, Lazarus Group, has intensified its cyber warfare against the cryptocurrency sector, now setting its sights on developers.
According to the latest security investigation, Lazarus Group has infiltrated npm, one of the most widely used software package repositories for JavaScript developers. By leveraging typosquatting tactics (deliberately mimicking legitimate package names), they have uploaded malicious versions of popular npm packages.
These infected packages deploy a stealthy malware called BeaverTail, which can:

🔹 Steal developer login credentials.

🔹 Extract saved browser passwords.

🔹 Access sensitive wallet data, including Solana and Exodus wallets.
Security researchers discovered that all stolen data is transmitted to a hardcoded command-and-control (C2) server, a known Lazarus Group tactic for discreetly exfiltrating sensitive information.
According to Kirill Boychenko, a cybersecurity threat analyst, this method poses a severe risk to developers working on financial and blockchain applications.
Lazarus Group Behind the $1.46 Billion Bybit Hack
Beyond attacking the developer ecosystem, Lazarus Group has been linked to one of the largest crypto exchange hacks in history.
On February 21, 2025, hackers associated with the group successfully infiltrated Bybit, one of the world’s leading crypto exchanges, making off with an estimated $1.46 billion in digital assets.
How Did the Hackers Pull It Off?
🔹 They exploited a security flaw within Bybit’s infrastructure.

🔹 Manipulated Ethereum smart contract logic.

🔹 Redirected funds to their controlled wallets.

Bybit’s CEO, Ben Zhou, confirmed that despite immediate intervention, 20% of the stolen funds had already been laundered through mixing services, making them nearly impossible to trace.
North Korea Funds Its Nuclear Program with Stolen Crypto
A 2024 UN report revealed that North Korean cybercriminals were responsible for over 35% of all global crypto thefts in the past year, accumulating over $1 billion in stolen digital assets.
Lazarus Group is not just a cybercrime syndicate but also a geopolitical threat, as the stolen funds are reportedly being directly funneled into national military and defense programs.
Developers Are Under Attack – How to Stay Safe
With rising cyber threats, security experts are urging developers and crypto users to adopt stricter security measures to protect themselves from Lazarus Group’s attacks. Key recommendations include:

🔹 Verifying the authenticity of software packages before installation.

🔹 Using AI-powered tools like Socket AI Scanner to detect anomalies.

🔹 Enabling multi-factor authentication (MFA) for wallets, exchanges, and developer accounts.

🔹 Monitoring network activity and blocking suspicious traffic.

Bybit Launches Bounty for Stolen Funds Recovery
Following the Bybit hack, the exchange has introduced a Recovery Bounty Program, offering up to 10% of recovered funds as a reward for anyone who helps track the stolen assets.
The Cyber War on Crypto Is Just Beginning
As Lazarus Group continues evolving its attack methods, it is clear that the war between hackers and the crypto industry is far from over.
Developers, exchanges, and investors must remain vigilant, strengthening security defenses to prevent becoming the next victims of these sophisticated cyberattacks.

#CryptoSecurity , #HackerAlert , #BybitHack , #CyberSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
Who has the most BTC? The Lazarus Group hackers have become some of the largest holders of BTC in the world.North Korea, with the help of the hacking group Lazarus Group, has become one of the largest holders of BTC in the world. As of today, the hackers own approximately 13,518 BTC, equivalent to 1.16 billion dollars. This is twice as much as El Salvador holds — a country that officially recognized Bitcoin as its national currency.

Who has the most BTC? The Lazarus Group hackers have become some of the largest holders of BTC in the world.

North Korea, with the help of the hacking group Lazarus Group, has become one of the largest holders of BTC in the world. As of today, the hackers own approximately 13,518 BTC, equivalent to 1.16 billion dollars. This is twice as much as El Salvador holds — a country that officially recognized Bitcoin as its national currency.
🚨 Did North Korea Just Pull Off the Biggest Crypto Heist? 🔥 Yesterday, the crypto world exploded with two shocking headlines: 1️⃣ A major exchange lost $1.5 billion in Ethereum after a massive hack. 2️⃣ Just hours later, North Korea claimed it had a $1.5 billion ETH reserve. 🤯 Coincidence? Or something bigger? 🔹 The Hack: Hackers drained 400,000 ETH from the exchange’s secure wallet. Experts suspect North Korea’s Lazarus Group, a well-known cybercrime gang. 🔹 North Korea’s Announcement: Out of nowhere, North Korea declared a massive Ethereum reserve—the exact same amount stolen! 🔹 Social Media Buzz: "Did North Korea just rob an exchange and call it a reserve?" Many are connecting the dots. 💬 What do you think? A wild coincidence or the biggest crypto heist ever? Drop your thoughts below! 👇🔥 🔔 Follow for more real-time crypto updates! 🚀 #BybitSecurityBreach #Binance #HackerAlert #Hack #ETH
🚨 Did North Korea Just Pull Off the Biggest Crypto Heist? 🔥

Yesterday, the crypto world exploded with two shocking headlines:

1️⃣ A major exchange lost $1.5 billion in Ethereum after a massive hack.

2️⃣ Just hours later, North Korea claimed it had a $1.5 billion ETH reserve. 🤯

Coincidence? Or something bigger?
🔹 The Hack: Hackers drained 400,000 ETH from the exchange’s secure wallet. Experts suspect North Korea’s Lazarus Group, a well-known cybercrime gang.

🔹 North Korea’s Announcement: Out of nowhere, North Korea declared a massive Ethereum reserve—the exact same amount stolen!

🔹 Social Media Buzz: "Did North Korea just rob an exchange and call it a reserve?" Many are connecting the dots.

💬 What do you think? A wild coincidence or the biggest crypto heist ever? Drop your thoughts below! 👇🔥

🔔 Follow for more real-time crypto updates! 🚀

#BybitSecurityBreach #Binance #HackerAlert #Hack #ETH
See original
Why are bridges between chains hacked so often? Bridges between chains allow the transfer of assets between different blockchains, but they are some of the most vulnerable points in DeFi. Why are bridges hacked? • Weak security in smart contracts: bridges operate with complex mechanisms where it is easy to find errors. • Large amounts of money: bridges hold millions of dollars in liquidity, which attracts hackers. • Centralized management: if a bridge is controlled by a single team, it can be hacked by compromising the keys. It is better to use only trusted bridges that have passed security audits, such as Synapse or Stargate. #defi #HackerAlert #liquidez #blockchain #SeguridadCripto $BNB $ETH $POL
Why are bridges between chains hacked so often?

Bridges between chains allow the transfer of assets between different blockchains, but they are some of the most vulnerable points in DeFi.

Why are bridges hacked?
• Weak security in smart contracts: bridges operate with complex mechanisms where it is easy to find errors.
• Large amounts of money: bridges hold millions of dollars in liquidity, which attracts hackers.
• Centralized management: if a bridge is controlled by a single team, it can be hacked by compromising the keys.

It is better to use only trusted bridges that have passed security audits, such as Synapse or Stargate.

#defi #HackerAlert #liquidez #blockchain #SeguridadCripto $BNB $ETH $POL
A known contact on TG reached out to me to ask for a chat. Scheduled a Zoom call. When I got on the Zoom, it asked me for camera access which I found a bit odd because I have used Zoom many times. Even crazier, the team members had their cameras on. I could see their legit faces. Everything looked very real. But I couldn’t hear them. It said my Zoom needs an update. But it asked me to download a script file. I immediately left. Messaged the guy on Telegram and told him to call me on TG to verify him. He then proceeded to erase all the messages and block me. #Hacked #HackerAlert
A known contact on TG reached out to me to ask for a chat. Scheduled a Zoom call. When I got on the Zoom, it asked me for camera access which I found a bit odd because I have used Zoom many times.

Even crazier, the team members had their cameras on. I could see their legit faces. Everything looked very real. But I couldn’t hear them. It said my Zoom needs an update. But it asked me to download a script file.

I immediately left. Messaged the guy on Telegram and told him to call me on TG to verify him. He then proceeded to erase all the messages and block me.

#Hacked #HackerAlert
Russia’s APT29 Targets EU Diplomats with Wine-Tasting Phishing Attack A sophisticated cyber-espionage campaign by Russia’s APT29 group, also known as Midnight Blizzard or Cozy Bear, has recently targeted European diplomats using a clever disguise: fake wine-tasting invitations. Cybersecurity researchers from Check Point uncovered the attack, which involves emails spoofing European Ministries of Foreign Affairs. The emails invite recipients to exclusive wine-tasting events, but the real payload is far more dangerous. Attached to the invitation is a ZIP file named “wine.zip” containing a new malware loader called **GRAPELOADER**. GRAPELOADER acts as a stealthy first-stage malware that performs system reconnaissance and deploys additional tools, including an updated version of **WINELOADER**. WINELOADER is a modular backdoor capable of deep system access, data exfiltration, and executing commands remotely. The campaign’s primary targets include European foreign ministries and embassies of non-European countries based in Europe, marking a continued effort by APT29 to infiltrate sensitive diplomatic networks. Security experts urge organizations to bolster their email defenses, educate staff about phishing tactics, and monitor systems for unusual activity. This campaign highlights the growing sophistication of state-backed cyber threats in today’s geopolitical climate. #HackerAlert
Russia’s APT29 Targets EU Diplomats with Wine-Tasting Phishing Attack

A sophisticated cyber-espionage campaign by Russia’s APT29 group, also known as Midnight Blizzard or Cozy Bear, has recently targeted European diplomats using a clever disguise: fake wine-tasting invitations.

Cybersecurity researchers from Check Point uncovered the attack, which involves emails spoofing European Ministries of Foreign Affairs. The emails invite recipients to exclusive wine-tasting events, but the real payload is far more dangerous. Attached to the invitation is a ZIP file named “wine.zip” containing a new malware loader called **GRAPELOADER**.

GRAPELOADER acts as a stealthy first-stage malware that performs system reconnaissance and deploys additional tools, including an updated version of **WINELOADER**. WINELOADER is a modular backdoor capable of deep system access, data exfiltration, and executing commands remotely.

The campaign’s primary targets include European foreign ministries and embassies of non-European countries based in Europe, marking a continued effort by APT29 to infiltrate sensitive diplomatic networks.

Security experts urge organizations to bolster their email defenses, educate staff about phishing tactics, and monitor systems for unusual activity. This campaign highlights the growing sophistication of state-backed cyber threats in today’s geopolitical climate.

#HackerAlert
See original
🏴‍☠️ The Bybit hackers sold the 499,000 #ETH , and the entire process took 10 days. THORChain, the main channel used by the hacker to launder money, received $5.9 billion in transaction volume and $5.5 million in fees. 👑 #THORChain #HackerAlert #BybitSecurityBre #Hacked $ETH $RUNE
🏴‍☠️ The Bybit hackers sold the 499,000 #ETH , and the entire process took 10 days.

THORChain, the main channel used by the hacker to launder money, received $5.9 billion in transaction volume and $5.5 million in fees.

👑 #THORChain #HackerAlert #BybitSecurityBre #Hacked $ETH $RUNE
Gemini and Coinbase face wave of crypto scams Users are receiving mass phishing emails falsely claiming that Gemini has filed for bankruptcy, urging them to withdraw assets to a “safe” wallet. Scammers requested users to provide their seed phrase, allowing them full access to victims’ funds. ✍️ At the same time, Coinbase confirmed that one of its employees accessed customer account data without authorization. The exchange stated that user funds remain secure. #TrumpTariffs #HackerAlert #Hacked
Gemini and Coinbase face wave of crypto scams
Users are receiving mass phishing emails falsely claiming that Gemini has filed for bankruptcy, urging them to withdraw assets to a “safe” wallet.
Scammers requested users to provide their seed phrase, allowing them full access to victims’ funds.

✍️ At the same time, Coinbase confirmed that one of its employees accessed customer account data without authorization. The exchange stated that user funds remain secure.
#TrumpTariffs #HackerAlert #Hacked
Login to explore more contents
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number