Security News

North Korean Threat Actors Acted as Hackers-for-Hire, Says U.S. Government
2020-04-15 18:23

Threat actors working for North Korea have also been hired by others to hack websites and extort targets, the U.S. government says in a new cyber alert. A joint advisory published on Wednesday by the U.S. Department of State, the Department of Treasury, the DHS, and the FBI provides guidance on the North Korean cyber threat and summarizes associated activities.

U.S. Offers Rewards up to $5 Million for Information on North Korean Hackers
2020-04-15 12:53

The United States agencies today released a joint advisory warning the world about the 'significant cyber threat' posed by North Korean state-sponsored hackers to the global banking and financial institutions. Besides a summary of recent cyberattacks attributed to North Korean hackers, the advisory-issued by U.S. Departments of State, the Treasury, and Homeland Security, and the FBI-also contains a comprehensive guide intends to help the international community, industries, and other governments defend against North Korea's illicit activities.

U.S. Charges Two Chinese Nationals Linked to North Korean Hacker Attacks
2020-03-03 12:04

The U.S. Department of Justice announced on Monday that two Chinese nationals have been charged with laundering over $100 million worth of cryptocurrency stolen by North Korean hackers from a cryptocurrency exchange. According to authorities, Yinyin and Jiadong laundered over $100 million worth of cryptocurrency, mostly obtained as a result of a cyberattack launched in April 2018 by North Korean hackers.

2 Chinese Charged with Laundering $100 Million for North Korean Hackers
2020-03-02 23:26

Two Chinese nationals have been charged by the US Department of Justice and sanctioned by the US Treasury for allegedly laundering $100 million worth of virtual currency using prepaid Apple iTunes gift cards. According to a newly unsealed court document, the illicit funds originated from a $250 million haul stolen from two different unnamed cryptocurrency exchanges that were perpetrated by Lazarus Group, a cybercrime group with ties with the North Korean government.

USCYBERCOM Shares More North Korean Malware Samples
2020-02-15 19:46

The U.S. Cyber Command has uploaded new malware samples to VirusTotal, all of which the Command has attributed to the North Korea-linked threat group Lazarus. The samples were added to the scanning engine as part of a project that USCYBERCOM's Cyber National Mission Force that kicked off in November 2018.

North Korean Hackers Continue to Target Cryptocurrency Exchanges
2020-01-09 19:50

Over the past year and a half, the North Korea-linked Lazarus group has continued attacks on cryptocurrency exchanges but modified its malware and some techniques, Kaspersky reports. Kaspersky now says that following Operation AppleJeus, Lazarus continued to employ a similar modus operandi in attacks on cryptocurrency businesses, and that more macOS malware similar to that from the original Operation AppleJeus case was discovered.

Microsoft Removes 50 Domains Tied to North Korean Hackers
2019-12-31 15:04

Company Says Malicious Sites Used For Spear-Phishing and Malware AttacksMicrosoft has taken control of 50 domains that the company says were used by a hacking group with ties to North Korea. The...

Microsoft Seizes Web Domains Used by North Korean Hackers
2019-12-31 01:04

Microsoft said Monday it obtained a court order allowing it to seize web domains used by North Korean hacking groups to launch cyberattacks on human rights activists, researchers and others. read more

North Korean Hackers Tapping Into TrickBot: Report
2019-12-13 15:48

Researchers See Connections Between Lazarus Group and Crimeware DevelopersNew research finds that hackers linked to the North Korean government are now renting the botnet created by TrickBot...

Analysts find connection between North Korean military and crimeware organization TrickBot
2019-12-11 17:30

Researchers with SentinelLabs say they have found one of "the first known links between cybercrime groups and nation-state actors."