Lazarus Hacker Group Targets MacOS Users Through Crypto Jobs

Lazarus Hacker Group Targets MacOS Users Through Crypto Jobs

The Lazarus Group are North Korean hackers who are now sending unsolicited and fake crypto jobs targeted toward Apple’s macOS operating system. The hacker group has deployed malware which conducts the attack. This latest variant of the campaign is being scrutinised by the cybersecurity company SentinelOne. The cybersecurity company found out that the hacker group […]


Related News

Debridge Finance Suspects North Korean Hacking Syndicate Lazarus Group Attack...

According to the co-founder of Debridge Finance, Alex Smirnov, the infamous North Korean hacking syndicate Lazarus Group subjected Debridge to an attempted cyberattack. Smirnov has warned Web3 teams that the campaign is likely widespread. Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email There’s been a great number of attacks against decentralized finance (defi) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been....

OFAC Update Claims Ronin Hack Is Tethered to North Korea’s Hacker Syndicate L...

According to the U.S. Treasury and the Office of Foreign Assets Control (OFAC), the recent Ronin bridge hack may have been tied to the North Korean hacker syndicate called Lazarus Group. Federal law enforcement officials have tied the flagged ethereum address connected with the Ronin bridge exploit to the group of hackers and added the crypto address to OFAC’s Specially Designated Nationals And Blocked Persons list (SDN). Ronin Bridge Exploiter’s Address Added to OFAC’s SDN List On April 14, the U.S. government published an OFAC SDN list update which....

North Korean Lazarus Group allegedly behind Ronin Bridge hack

Treasury Department updates SDN list to ostensibly tie infamous hacker group to last month’s mega-heist. The United States Treasury Department Office of Foreign Assets Control Specially Designated Nationals and Blocked Persons (SDN) list was updated Thursday to reflect the possibility that North Korean cyber-criminal Lazarus Group was behind last month's hack of the Ronin Bridge, in which over 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) was taken, Chainalysis announced by Twitter. The information was also confirmed by Ronin. The hack, which took place on March 23, was worth over....

Infamous North Korean hacker group identified as suspect for $100M Harmony at...

A new report suggests that a notorious North Korea-affiliated hacking group may be behind last week’s $100 million Harmony attack. The Lazarus Group, a well-known North Korean hacking syndicate, has been identified as the primary suspect in the recent attack that saw $100 million stolen from the Harmony protocol. According to a new report published today by blockchain analysis firm Elliptic, the manner in which Harmony’s Horizon Bridge was hacked and the way stolen digital assets were consequently laundered bears a striking resemblance to other Lazarus Group attacks.“There are strong....

US Treasury’s OFAC Adds 3 ETH Addresses Linked to North Korean Cybercrime Gro...

The Office of Foreign Asset Control (OFAC) has added three ethereum addresses to its Specially Designated Nationals And Blocked Persons List (SDN). OFAC alleges the ether addresses are controlled by the Lazarus Group, a cybercrime group that is associated with North Korea. Lazarus Group Behind Axie Infinity Heist The U.S. Treasury Department’s OFAC has added three ethereum addresses that are allegedly associated linked with the Lazarus Group cybercrime syndicate to its SDN list. The addition of the addresses comes a few weeks after U.S. authorities accused the Lazarus Group and....