Binance Square

NorthKoreaHackers

100,601 views
57 Discussing
AN_Bitcoin
--
šŸ’° Kraken caught a North Korean hacker trying to get hired as an engineer to access internal systems. The team ran the interview by the book: spotted red flags, collected intel, confirmed the threat. Good call and a reminder: not all attacks come through code. Security isn’t just firewalls and encryption, it’s people, too. #Kraken #NorthKoreaHackers #
šŸ’° Kraken caught a North Korean hacker trying to get hired as an engineer to access internal systems. The team ran the interview by the book: spotted red flags, collected intel, confirmed the threat.

Good call and a reminder: not all attacks come through code. Security isn’t just firewalls and encryption, it’s people, too.
#Kraken #NorthKoreaHackers #
**🚨 U.S. Targets Cambodian Company Aiding North Korea’s Crypto Crimes šŸ’ø** The U.S. says Huione Group (Cambodia) helped North Korea’s hackers (Lazarus Group šŸ‘¾) hide stolen crypto money. Quick facts: - U.S. Move: Stop Huione from using U.S. banks šŸ¦ to block illegal crypto-to-cash schemes. - $4 Billion Dirty Money : → 🐷 $36M from scams (people tricked into fake crypto deals). → šŸ’» $37M from North Korea’s stolen crypto. - Secret Tool: Huione made USDH, a ā€œstablecoinā€ tied to dollars that can’t be frozen 🚫, helping hide illegal cash. - Cambodia Acted: Banned Huione’s crypto work in March 2024. Why It’s Important: To stop bad actors like North Korea from using crypto for illegal funding šŸŒ. Your thoughts? Should stablecoins be regulated harder? šŸ‘‡ #crypto #NorthKoreaHackers {spot}(ETHUSDT) {spot}(BTCUSDT) {spot}(XRPUSDT)
**🚨 U.S. Targets Cambodian Company Aiding North Korea’s Crypto Crimes šŸ’ø**

The U.S. says Huione Group (Cambodia) helped North Korea’s hackers (Lazarus Group šŸ‘¾) hide stolen crypto money. Quick facts:

- U.S. Move: Stop Huione from using U.S. banks šŸ¦ to block illegal crypto-to-cash schemes.
- $4 Billion Dirty Money :
→ 🐷 $36M from scams (people tricked into fake crypto deals).
→ šŸ’» $37M from North Korea’s stolen crypto.
- Secret Tool: Huione made USDH, a ā€œstablecoinā€ tied to dollars that can’t be frozen 🚫, helping hide illegal cash.
- Cambodia Acted: Banned Huione’s crypto work in March 2024.

Why It’s Important: To stop bad actors like North Korea from using crypto for illegal funding šŸŒ.

Your thoughts? Should stablecoins be regulated harder? šŸ‘‡
#crypto #NorthKoreaHackers
North Korean Hackers Use Fake U.S. Firms to Target Crypto DevsNorth Korean hacking groups have once again demonstrated how dangerously sophisticated they can be. This time, they’ve set their sights on crypto developers — posing as legitimate U.S.-based companies with one goal: to infect victims’ systems with malware. šŸŽ­ Two Fake Companies. One Malicious Scheme. Cybersecurity firm Silent Push has revealed that North Korean hackers created two LLCs — Blocknovas LLC in New Mexico and Softglide LLC in New York — pretending to be recruiters in the crypto industry. These companies sent ā€œjob offersā€ that contained malicious code. The notorious Lazarus Group, linked to North Korea’s intelligence services, is believed to be behind the operation. A third entity, Angeloper Agency, showed the same digital fingerprint, though it wasn’t officially registered. 🧠 Malware That Steals Crypto Wallets Once unsuspecting developers opened the infected files, the malware began harvesting login credentials, wallet keys, and other sensitive data. According to Silent Push’s report, multiple victims have already been identified — most linked to the Blocknovas domain, which was by far the most active. The FBI has seized the domain and issued a warning that similar aliases may reappear soon. šŸ’ø Covert Funding for North Korea’s Missile Program According to U.S. officials, the ultimate goal of the scheme is simple: generate hard currency to fund North Korea’s nuclear weapons program. Intelligence sources say Pyongyang has been deploying thousands of IT operatives abroad to illegally raise funds through fraudulent schemes. This case is especially troubling because it shows that North Korean hackers managed to set up legal companies inside the United States, a rare and alarming development. šŸ” Three Malware Families, One Lazarus Signature Analysts found that the job files contained at least three known malware families, capable of opening backdoors, downloading additional malicious payloads, and stealing sensitive information. These tactics align closely with past attacks by the Lazarus Group. āš ļø FBI Warning: Be Cautious of "Too Good to Be True" Job Offers Federal agents emphasize that this case is a chilling reminder of how North Korea continues to evolve its cyber threats. Tech and cybersecurity professionals should thoroughly vet unsolicited job offers, especially those from unfamiliar companies. Developers infected by these schemes could lose cryptocurrency or unknowingly grant hackers access to larger systems and exchanges. #HackerAlert , #CyberSecurity , #NorthKoreaHackers , #CryptoSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.ā€œ

North Korean Hackers Use Fake U.S. Firms to Target Crypto Devs

North Korean hacking groups have once again demonstrated how dangerously sophisticated they can be. This time, they’ve set their sights on crypto developers — posing as legitimate U.S.-based companies with one goal: to infect victims’ systems with malware.

šŸŽ­ Two Fake Companies. One Malicious Scheme.
Cybersecurity firm Silent Push has revealed that North Korean hackers created two LLCs — Blocknovas LLC in New Mexico and Softglide LLC in New York — pretending to be recruiters in the crypto industry. These companies sent ā€œjob offersā€ that contained malicious code. The notorious Lazarus Group, linked to North Korea’s intelligence services, is believed to be behind the operation.
A third entity, Angeloper Agency, showed the same digital fingerprint, though it wasn’t officially registered.

🧠 Malware That Steals Crypto Wallets
Once unsuspecting developers opened the infected files, the malware began harvesting login credentials, wallet keys, and other sensitive data. According to Silent Push’s report, multiple victims have already been identified — most linked to the Blocknovas domain, which was by far the most active.
The FBI has seized the domain and issued a warning that similar aliases may reappear soon.

šŸ’ø Covert Funding for North Korea’s Missile Program
According to U.S. officials, the ultimate goal of the scheme is simple: generate hard currency to fund North Korea’s nuclear weapons program. Intelligence sources say Pyongyang has been deploying thousands of IT operatives abroad to illegally raise funds through fraudulent schemes.
This case is especially troubling because it shows that North Korean hackers managed to set up legal companies inside the United States, a rare and alarming development.

šŸ” Three Malware Families, One Lazarus Signature
Analysts found that the job files contained at least three known malware families, capable of opening backdoors, downloading additional malicious payloads, and stealing sensitive information. These tactics align closely with past attacks by the Lazarus Group.

āš ļø FBI Warning: Be Cautious of "Too Good to Be True" Job Offers
Federal agents emphasize that this case is a chilling reminder of how North Korea continues to evolve its cyber threats. Tech and cybersecurity professionals should thoroughly vet unsolicited job offers, especially those from unfamiliar companies. Developers infected by these schemes could lose cryptocurrency or unknowingly grant hackers access to larger systems and exchanges.

#HackerAlert , #CyberSecurity , #NorthKoreaHackers , #CryptoSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.ā€œ
See original
South Korea punishes 15 North Koreans for cryptocurrency theft and cyber theft The sanctioned agents are accused of generating funds for North Korea's nuclear weapons development program. North Korean hackers are being pursued by governments around the world and are blamed for over half of the cryptocurrency value stolen in 2024. #NorthKoreaHackers
South Korea punishes 15 North Koreans for cryptocurrency theft and cyber theft
The sanctioned agents are accused of generating funds for North Korea's nuclear weapons development program.
North Korean hackers are being pursued by governments around the world and are blamed for over half of the cryptocurrency value stolen in 2024.
#NorthKoreaHackers
--
Bullish
Bybit Cold Wallet Hack & North Korea's 1.5 Billion ETH Strategic Reserves: A Coincidence or a Master Plan? In a shocking development that has sent ripples through the cryptocurrency community, Bybit, one of the leading global crypto exchanges, has confirmed a massive hack targeting its cold wallet. The breach reportedly led to the theft of around 1.5 billion ETH, a staggering amount of digital assets, raising eyebrows across the industry. The news of the hack has shaken investor confidence, and security protocols for exchanges are now under intense scrutiny. Adding another layer of intrigue, just days after the hack, North Korea made headlines by announcing the establishment of 1.5 billion ETH in its own "strategic reserves." While the details are still murky, sources suggest that this is a significant move by the North Korean regime to bolster its cyber capabilities, and some speculate that the two events may be linked. With North Korea’s well-documented history of cyberattacks and digital asset thefts, the timing of these announcements has sparked speculation about potential involvement in the hack. The fact that both incidents revolve around 1.5 billion ETH has left many wondering: Is it a mere coincidence, or is there a larger geopolitical strategy at play? Experts are divided on the issue. Some believe the breach could be the work of highly skilled hackers with access to sophisticated tools, possibly state-sponsored. Others think that North Korea’s announcement might be a propaganda play, leveraging the hack to highlight its growing influence in the digital currency space. The situation remains fluid, but one thing is clear: as crypto evolves, the intersection of national security, cybersecurity, and digital currencies becomes increasingly complex. Investors and regulators alike will be watching closely to see how this saga unfolds. #BybitSecurityBreach #NorthKoreaHackers #ETH $ETH $BTC $XRP
Bybit Cold Wallet Hack & North Korea's 1.5 Billion ETH Strategic Reserves: A Coincidence or a Master Plan?

In a shocking development that has sent ripples through the cryptocurrency community, Bybit, one of the leading global crypto exchanges, has confirmed a massive hack targeting its cold wallet. The breach reportedly led to the theft of around 1.5 billion ETH, a staggering amount of digital assets, raising eyebrows across the industry. The news of the hack has shaken investor confidence, and security protocols for exchanges are now under intense scrutiny.

Adding another layer of intrigue, just days after the hack, North Korea made headlines by announcing the establishment of 1.5 billion ETH in its own "strategic reserves." While the details are still murky, sources suggest that this is a significant move by the North Korean regime to bolster its cyber capabilities, and some speculate that the two events may be linked.

With North Korea’s well-documented history of cyberattacks and digital asset thefts, the timing of these announcements has sparked speculation about potential involvement in the hack. The fact that both incidents revolve around 1.5 billion ETH has left many wondering: Is it a mere coincidence, or is there a larger geopolitical strategy at play?

Experts are divided on the issue. Some believe the breach could be the work of highly skilled hackers with access to sophisticated tools, possibly state-sponsored. Others think that North Korea’s announcement might be a propaganda play, leveraging the hack to highlight its growing influence in the digital currency space.

The situation remains fluid, but one thing is clear: as crypto evolves, the intersection of national security, cybersecurity, and digital currencies becomes increasingly complex. Investors and regulators alike will be watching closely to see how this saga unfolds.

#BybitSecurityBreach #NorthKoreaHackers #ETH $ETH $BTC $XRP
See original
šŸŒšŸ’° Even North Korea is not safe from crypto traps! šŸ’øšŸø In a mysterious move, North Korean hackers used the (hacked!) Tornado Cash interface to launder $3.1 million of stolen funds, only to later find out that they invested this amount in buying 437.6 billion of PEPE coins šŸøšŸš€. But the biggest surprise? 🤯 North Korea itself was scammed! It turned out they used a hacked version of the platform, resulting in the loss of some funds during the process! šŸ”„šŸŽ­ Even the most complex criminal minds cannot escape the madness of the crypto world! šŸ¤”šŸ’„ #StablecoinSurge #TelegramFounderToLeaveFrance #KaitoXAccountHacked #pepe⚔ #NorthKoreaHackers $PEPE {spot}(PEPEUSDT)
šŸŒšŸ’° Even North Korea is not safe from crypto traps! šŸ’øšŸø

In a mysterious move, North Korean hackers used the (hacked!) Tornado Cash interface to launder $3.1 million of stolen funds, only to later find out that they invested this amount in buying 437.6 billion of PEPE coins šŸøšŸš€. But the biggest surprise? 🤯 North Korea itself was scammed! It turned out they used a hacked version of the platform, resulting in the loss of some funds during the process! šŸ”„šŸŽ­

Even the most complex criminal minds cannot escape the madness of the crypto world! šŸ¤”šŸ’„

#StablecoinSurge #TelegramFounderToLeaveFrance #KaitoXAccountHacked #pepe⚔ #NorthKoreaHackers $PEPE
--
Bullish
See original
Lazarus Group (a hacker group supported by North Korea šŸ‡°šŸ‡µ) launched an attack on the OKX DEX platform! 🚨 The attack led to a temporary suspension of service by OKX, which is a popular cryptocurrency exchange. The Lazarus Group is known to be one of the most dangerous groups on the internet, carrying out attacks targeting cryptocurrency platforms and stealing users' funds to finance the North Korean regime. #TonRally #Lazarus #NorthKoreaHackers #BTC #bitcoin $BTC {future}(BTCUSDT)
Lazarus Group (a hacker group supported by North Korea šŸ‡°šŸ‡µ) launched an attack on the OKX DEX platform! 🚨

The attack led to a temporary suspension of service by OKX, which is a popular cryptocurrency exchange. The Lazarus Group is known to be one of the most dangerous groups on the internet, carrying out attacks targeting cryptocurrency platforms and stealing users' funds to finance the North Korean regime.
#TonRally #Lazarus #NorthKoreaHackers #BTC #bitcoin
$BTC
North Korea's Lazarus Group behind the $1.2 Billion Ethereum Heist. šŸ‡°šŸ‡µ A massive $1.19 billion crypto theft has shaken the industry, with North Korea’s Lazarus Group accused of hacking an Ethereum wallet on Bybit. The February 23 attack caused Ethereum’s price to drop 4%, reigniting concerns over exchange security. Blockchain forensics firm Arkham Intelligence linked the breach to Lazarus, known for funding Pyongyang through cybercrime. Bybit CEO Zhou confirmed 350,000 withdrawal requests but assured users that assets remained secure. Recovery efforts face challenges despite global law enforcement involvement. The heist follows North Korea’s growing reliance on crypto theft, with Lazarus previously orchestrating billion-dollar breaches, including the $625M Ronin Network hack. Experts stress the need for multi-signature wallets, AI-driven security, and stronger regulatory collaboration to combat state-backed cyber threats. #NorthKoreaHackers #northkorea #LazarusGroup #Lazarus #Ethereum $ETH
North Korea's Lazarus Group behind the $1.2 Billion Ethereum Heist. šŸ‡°šŸ‡µ

A massive $1.19 billion crypto theft has shaken the industry, with North Korea’s Lazarus Group accused of hacking an Ethereum wallet on Bybit. The February 23 attack caused Ethereum’s price to drop 4%, reigniting concerns over exchange security.

Blockchain forensics firm Arkham Intelligence linked the breach to Lazarus, known for funding Pyongyang through cybercrime. Bybit CEO Zhou confirmed 350,000 withdrawal requests but assured users that assets remained secure. Recovery efforts face challenges despite global law enforcement involvement.

The heist follows North Korea’s growing reliance on crypto theft, with Lazarus previously orchestrating billion-dollar breaches, including the $625M Ronin Network hack. Experts stress the need for multi-signature wallets, AI-driven security, and stronger regulatory collaboration to combat state-backed cyber threats.

#NorthKoreaHackers #northkorea #LazarusGroup #Lazarus #Ethereum $ETH
HERE ARE THE LATEST CRYPTOCURRENCY NEWS UPDATES FOR March 11, 2025: i.Singapore Exchange Plans Bitcoin Futures Listing The Singapore Exchange (SGX) intends to introduce open-ended bitcoin futures contracts in the latter half of 2025. This initiative is targeted at institutional clients and professional investors, aiming to "significantly expand institutional market access." Retail investors will not have access to these instruments. ii. European Concerns Over U.S. Cryptocurrency Policies Eurozone finance ministers have expressed apprehension regarding the U.S. administration's pro-cryptocurrency stance, fearing it could undermine the eurozone's monetary sovereignty and financial stability. President Donald Trump's executive order to establish a strategic cryptocurrency reserve marks a significant policy shift, prompting European officials to expedite discussions on a digital euro to safeguard economic sovereignty.Ā  iii.North Korean Hackers and the $1.5 Billion Crypto Heist The Lazarus Group, a North Korean hacking collective, has reportedly extracted $300 million from a recent $1.5 billion cryptocurrency heist—the largest in history. The stolen funds are allegedly intended to support North Korea's nuclear program, with hackers working tirelessly to convert the remaining cryptocurrency into cash. iv.Cryptocurrency Market Trends Cryptocurrency values are on the rise, with Bitcoin surpassing $90,000. Enthusiasts are keenly observing whether Bitcoin can exceed its previous record high of $109,135. #NorthKoreaHackers #SingaporeCryptoTrend #usacryptopolicy #BTC
HERE ARE THE LATEST CRYPTOCURRENCY NEWS UPDATES FOR March 11, 2025:

i.Singapore Exchange Plans Bitcoin Futures Listing

The Singapore Exchange (SGX) intends to introduce open-ended bitcoin futures contracts in the latter half of 2025. This initiative is targeted at institutional clients and professional investors, aiming to "significantly expand institutional market access." Retail investors will not have access to these instruments.

ii. European Concerns Over U.S. Cryptocurrency Policies

Eurozone finance ministers have expressed apprehension regarding the U.S. administration's pro-cryptocurrency stance, fearing it could undermine the eurozone's monetary sovereignty and financial stability. President Donald Trump's executive order to establish a strategic cryptocurrency reserve marks a significant policy shift, prompting European officials to expedite discussions on a digital euro to safeguard economic sovereignty.Ā 

iii.North Korean Hackers and the $1.5 Billion Crypto Heist

The Lazarus Group, a North Korean hacking collective, has reportedly extracted $300 million from a recent $1.5 billion cryptocurrency heist—the largest in history. The stolen funds are allegedly intended to support North Korea's nuclear program, with hackers working tirelessly to convert the remaining cryptocurrency into cash.

iv.Cryptocurrency Market Trends

Cryptocurrency values are on the rise, with Bitcoin surpassing $90,000. Enthusiasts are keenly observing whether Bitcoin can exceed its previous record high of $109,135.
#NorthKoreaHackers #SingaporeCryptoTrend
#usacryptopolicy
#BTC
North Korea-Linked Hackers Exploit Radiant Capital for $50 Million Through Social EngineeringNorth Korean Hackers Orchestrate Sophisticated Attack A recent postmortem report reveals that North Korea-backed hackers, identified as UNC4736 (also known as Citrine Sleet), exploited Radiant Capital in a $50 million attack. The operation involved advanced social engineering tactics, with the attackers impersonating a "trusted former contractor" and distributing malware via a zipped PDF file. Phishing Through Fake Domains and Data Manipulation The hackers created a fake domain mimicking a legitimate Radiant Capital contractor and reached out to the Radiant team through Telegram. They requested feedback on an alleged smart contract audit project. However, the shared file concealed INLETDRIFT malware, which created macOS backdoors, granting the hackers access to hardware wallets of at least three Radiant developers. Manipulated Transactions and Compromised Security During the attack on October 16, the malware tampered with the Safe{Wallet} interface (formerly Gnosis Safe), displaying legitimate transaction data to developers while executing malicious transactions in the background. Despite adhering to stringent security protocols like Tenderly simulations and Standard Operating Procedures (SOP), the attackers successfully compromised multiple developer devices. UNC4736’s Links to North Korea According to cybersecurity firm Mandiant, UNC4736 is connected to North Korea's General Reconnaissance Bureau. This group is notorious for targeting cryptocurrency companies and financial institutions globally. North Korean Hackers Fund Nuclear Programs The Federal Bureau of Investigation (FBI) has previously warned about North Korean hackers’ sophisticated tactics, including targeting cryptocurrency exchanges and prominent firms. Research indicates that these state-backed groups have stolen approximately $3 billion from the cryptocurrency sector since 2017. The stolen funds are reportedly used to finance North Korea's nuclear weapons program. A Concerning Trend in Cybersecurity This case highlights the increasing sophistication of cyberattacks, as hackers deploy social engineering and advanced tools to target cryptocurrency firms. Radiant Capital fell victim to a meticulously planned operation, underscoring the urgent need for enhanced security measures within the crypto industry. #CryptoNewss , #NorthKoreaHackers , #hackers , #Cryptoscam , #CryptoSecurity Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.ā€œ

North Korea-Linked Hackers Exploit Radiant Capital for $50 Million Through Social Engineering

North Korean Hackers Orchestrate Sophisticated Attack
A recent postmortem report reveals that North Korea-backed hackers, identified as UNC4736 (also known as Citrine Sleet), exploited Radiant Capital in a $50 million attack. The operation involved advanced social engineering tactics, with the attackers impersonating a "trusted former contractor" and distributing malware via a zipped PDF file.
Phishing Through Fake Domains and Data Manipulation
The hackers created a fake domain mimicking a legitimate Radiant Capital contractor and reached out to the Radiant team through Telegram. They requested feedback on an alleged smart contract audit project. However, the shared file concealed INLETDRIFT malware, which created macOS backdoors, granting the hackers access to hardware wallets of at least three Radiant developers.
Manipulated Transactions and Compromised Security
During the attack on October 16, the malware tampered with the Safe{Wallet} interface (formerly Gnosis Safe), displaying legitimate transaction data to developers while executing malicious transactions in the background. Despite adhering to stringent security protocols like Tenderly simulations and Standard Operating Procedures (SOP), the attackers successfully compromised multiple developer devices.
UNC4736’s Links to North Korea
According to cybersecurity firm Mandiant, UNC4736 is connected to North Korea's General Reconnaissance Bureau. This group is notorious for targeting cryptocurrency companies and financial institutions globally.
North Korean Hackers Fund Nuclear Programs
The Federal Bureau of Investigation (FBI) has previously warned about North Korean hackers’ sophisticated tactics, including targeting cryptocurrency exchanges and prominent firms. Research indicates that these state-backed groups have stolen approximately $3 billion from the cryptocurrency sector since 2017. The stolen funds are reportedly used to finance North Korea's nuclear weapons program.
A Concerning Trend in Cybersecurity
This case highlights the increasing sophistication of cyberattacks, as hackers deploy social engineering and advanced tools to target cryptocurrency firms. Radiant Capital fell victim to a meticulously planned operation, underscoring the urgent need for enhanced security measures within the crypto industry.

#CryptoNewss , #NorthKoreaHackers , #hackers , #Cryptoscam , #CryptoSecurity

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.ā€œ
The notorious North Korean hacking group, Lazarus, has reportedly set its sights on another target in the decentralized finance (DeFi) space: the OKX DEX aggregator service. The major cryptocurrency exchange has taken swift action, temporarily suspending the service to implement security upgrades and address vulnerabilities. #OKx #Lazarus #NorthKoreaHackers #Write2Earn
The notorious North Korean hacking group, Lazarus, has reportedly set its sights on another target in the decentralized finance (DeFi) space: the OKX DEX aggregator service. The major cryptocurrency exchange has taken swift action, temporarily suspending the service to implement security upgrades and address vulnerabilities.

#OKx #Lazarus #NorthKoreaHackers #Write2Earn
--
Bearish
āš ļø SECURITY ALERT! North Korean IT workers are stepping up cyberattacks across Europe, targeting blockchain projects like those on Solana, according to a Google Cloud report. Operatives pose as remote developers using fake identities, securing roles to access critical systems and steal sensitive data. One operative was found juggling 12 fake personas across the U.S. and Europe, building fake references and even vouching for themselves through other controlled identities. Their skills span blockchain, AI, and full-stack dev, including work on Solana apps, Anchor smart contracts, and CosmosSDK. #NorthKoreaHackers
āš ļø SECURITY ALERT!
North Korean IT workers are stepping up cyberattacks across Europe, targeting blockchain projects like those on Solana, according to a Google Cloud report.
Operatives pose as remote developers using fake identities, securing roles to access critical systems and steal sensitive data.
One operative was found juggling 12 fake personas across the U.S. and Europe, building fake references and even vouching for themselves through other controlled identities.
Their skills span blockchain, AI, and full-stack dev, including work on Solana apps, Anchor smart contracts, and CosmosSDK.
#NorthKoreaHackers
🚨 North Korean Hackers Allegedly Acquire PEPE Tokens via Tornado Cash 🚨 Blockchain investigator ZachXBT has reported that North Korean hackers allegedly used Tornado Cash on March 11 to mix stolen funds before purchasing 437.6 billion PEPE tokens (worth ~$3.1 million). šŸ” Further investigations, including Lookonchain monitoring, revealed that three wallets recently bought 689.79 billion PEPE (~$4.3 million) using funds traced back to Tornado Cash. šŸ’° With growing concerns over illicit crypto transactions, this revelation raises serious security and regulatory questions. What are your thoughts on this? šŸ‘‡ #crypto #blockchain #PEPE #NorthKoreaHackers #TornadoCash
🚨 North Korean Hackers Allegedly Acquire PEPE Tokens via Tornado Cash 🚨

Blockchain investigator ZachXBT has reported that North Korean hackers allegedly used Tornado Cash on March 11 to mix stolen funds before purchasing 437.6 billion PEPE tokens (worth ~$3.1 million).

šŸ” Further investigations, including Lookonchain monitoring, revealed that three wallets recently bought 689.79 billion PEPE (~$4.3 million) using funds traced back to Tornado Cash.

šŸ’° With growing concerns over illicit crypto transactions, this revelation raises serious security and regulatory questions.

What are your thoughts on this? šŸ‘‡

#crypto #blockchain #PEPE #NorthKoreaHackers #TornadoCash
See original
šŸ’„ North Korea’s Deadly Cyber ​​Army: How to Build World-Class Hackers? šŸ’»šŸ”„ $BTC {spot}(BTCUSDT) $ETH {spot}(ETHUSDT) $XRP {spot}(XRPUSDT) 🚨 $1.5 BILLION CRYPTO HACK! 🚨 On 21st Feb, a huge cyber attack took place on Bybit Exchange, in which crypto worth $1.5 billion was looted! šŸ¤ÆšŸ’° The mastermind behind this is again the same North Korean hacker group - Lazarus, which has previously hacked the Ronin cross-chain bridge and the wallet of the founder of Defiance Capital! šŸ”„šŸŽ­ 😱 The biggest question – How does such a closed country, North Korea, create the world’s most dangerous hackers? šŸ¤”šŸ’» šŸ”ŗ Cyber ​​Warfare: Pyongyang’s Secret Weapon! šŸ”ŗ North Korea cannot face the USA-South Korea alliance in traditional military strength, but it is waging a ā€œsecret warā€ on the digital battlefield! šŸ’€šŸ’» šŸ’£ Since the 1980s, the North Korean government has been making mega investments in hacker training! šŸš€ Its internal code name: ā€œSecret Warā€ šŸ•µļøā€ā™‚ļøšŸ”„ šŸŽ“ Mirim University (now University of Automation) – North Korea’s elite cyber soldiers emerge from here! Jang Se-yul, who fled to South Korea in 2007, is an ex-student of this university! There, special cyber warfare training was taken with the hackers of Bureau 121! āš”šŸŽÆ šŸ“¢ North Korea is not just a small country, it is a cyber superpower! Could your next target be exchange? #CyberWar šŸ›”ļø #NorthKoreaHackers šŸ’»šŸ”„ #LazarusGroup šŸ“ā€ā˜ ļø #CryptoUnderAttack 🚨
šŸ’„ North Korea’s Deadly Cyber ​​Army: How to Build World-Class Hackers? šŸ’»šŸ”„
$BTC

$ETH

$XRP

🚨 $1.5 BILLION CRYPTO HACK! 🚨

On 21st Feb, a huge cyber attack took place on Bybit Exchange, in which crypto worth $1.5 billion was looted! šŸ¤ÆšŸ’° The mastermind behind this is again the same North Korean hacker group - Lazarus, which has previously hacked the Ronin cross-chain bridge and the wallet of the founder of Defiance Capital! šŸ”„šŸŽ­

😱 The biggest question – How does such a closed country, North Korea, create the world’s most dangerous hackers? šŸ¤”šŸ’»

šŸ”ŗ Cyber ​​Warfare: Pyongyang’s Secret Weapon! šŸ”ŗ

North Korea cannot face the USA-South Korea alliance in traditional military strength, but it is waging a ā€œsecret warā€ on the digital battlefield! šŸ’€šŸ’»

šŸ’£ Since the 1980s, the North Korean government has been making mega investments in hacker training!

šŸš€ Its internal code name: ā€œSecret Warā€ šŸ•µļøā€ā™‚ļøšŸ”„

šŸŽ“ Mirim University (now University of Automation) – North Korea’s elite cyber soldiers emerge from here!

Jang Se-yul, who fled to South Korea in 2007, is an ex-student of this university! There, special cyber warfare training was taken with the hackers of Bureau 121! āš”šŸŽÆ

šŸ“¢ North Korea is not just a small country, it is a cyber superpower! Could your next target be exchange?

#CyberWar šŸ›”ļø #NorthKoreaHackers šŸ’»šŸ”„ #LazarusGroup šŸ“ā€ā˜ ļø #CryptoUnderAttack 🚨
See original
According to the link of North Korea's handling of assets It will not cause a sudden short-term sell-off, but a long-term impact. I hope that the world will be peaceful and that the funds of web3 will not be used for war one day#bybit被盗 #NorthKoreaHackers
According to the link of North Korea's handling of assets

It will not cause a sudden short-term sell-off, but a long-term impact.

I hope that the world will be peaceful and that the funds of web3 will not be used for war one day#bybit被盗 #NorthKoreaHackers
$BTC 🚨 North Korea Becomes the 3rd Largest Bitcoin Holder! 🚨 North Korea now ranks third globally in Bitcoin holdings, behind the U.S. and U.K.. The cyber-hacking group Lazarus reportedly controls 13,580 BTC (~$886M), largely stolen from crypto exchanges like Bybit, which lost $1.2B in Ethereum. šŸ”“ Key Concerns: ⚔ Crypto’s role in geopolitics ⚔ Rising threats of cybercrime ⚔ Potential global crackdowns on illicit finance In 2024, 35% of all stolen crypto ($1.7B) was linked to North Korea. Reports suggest these funds support nuclear programs. šŸ’¬ What does this mean for Bitcoin & regulations? Share your thoughts! šŸ‘‡ #bitcoin #CryptoNews #CyberSecurity #NorthKoreaHackers #Binance $BTC {spot}(BTCUSDT)
$BTC
🚨 North Korea Becomes the 3rd Largest Bitcoin Holder! 🚨

North Korea now ranks third globally in Bitcoin holdings, behind the U.S. and U.K.. The cyber-hacking group Lazarus reportedly controls 13,580 BTC (~$886M), largely stolen from crypto exchanges like Bybit, which lost $1.2B in Ethereum.

šŸ”“ Key Concerns:
⚔ Crypto’s role in geopolitics
⚔ Rising threats of cybercrime
⚔ Potential global crackdowns on illicit finance

In 2024, 35% of all stolen crypto ($1.7B) was linked to North Korea. Reports suggest these funds support nuclear programs.

šŸ’¬ What does this mean for Bitcoin & regulations? Share your thoughts! šŸ‘‡

#bitcoin #CryptoNews #CyberSecurity #NorthKoreaHackers #Binance

$BTC
--
Bearish
See original
šŸ’„ Cyber Threat from North Korea: Cryptocurrencies Under Attack! šŸ’»šŸ’ø According to Chainalysis, the amount of stolen cryptocurrencies has increased by 21% this year, reaching a colossal $2.2 billion! 😱 šŸ”“ Interesting Fact: More than half of these funds (a full 61%) are linked to hacker groups from North Korea. šŸŒšŸ’£ šŸ“‰ Why is this important? This undermines trust in the crypto industry. Hackers are becoming increasingly sophisticated, creating real headaches for users and platforms. And cryptocurrencies are increasingly at the center of international conflicts. šŸ’” How to protect yourself? Use hardware wallets and two-factor authentication. šŸ” Carefully check links and avoid suspicious transactions. āš ļø Trust only verified platforms. āœ… šŸ¤” Your Opinion: Do you think these cyberattacks can be stopped? And what steps should crypto companies take to protect users? Share your thoughts in the comments! šŸ‘‡ #CryptoSecurity #CyberThreats #NorthKoreaHackers $BTC {spot}(BTCUSDT)
šŸ’„ Cyber Threat from North Korea: Cryptocurrencies Under Attack! šŸ’»šŸ’ø

According to Chainalysis, the amount of stolen cryptocurrencies has increased by 21% this year, reaching a colossal $2.2 billion! 😱

šŸ”“ Interesting Fact:
More than half of these funds (a full 61%) are linked to hacker groups from North Korea. šŸŒšŸ’£

šŸ“‰ Why is this important?

This undermines trust in the crypto industry.

Hackers are becoming increasingly sophisticated, creating real headaches for users and platforms.

And cryptocurrencies are increasingly at the center of international conflicts.

šŸ’” How to protect yourself?

Use hardware wallets and two-factor authentication. šŸ”

Carefully check links and avoid suspicious transactions. āš ļø

Trust only verified platforms. āœ…

šŸ¤” Your Opinion:
Do you think these cyberattacks can be stopped? And what steps should crypto companies take to protect users? Share your thoughts in the comments! šŸ‘‡

#CryptoSecurity
#CyberThreats
#NorthKoreaHackers
$BTC
Login to explore more contents
Explore the latest crypto news
āš”ļø Be a part of the latests discussions in crypto
šŸ’¬ Interact with your favorite creators
šŸ‘ Enjoy content that interests you
Email / Phone number