SME Times is powered by   
Search News
Just in:   • Adani Group to invest Rs 57,575 crore in Odisha  • 'Dollar Distancing' finally happening? Time for India to pitch Rupee as credible alternative: SBI Ecowrap  • 49% Indian startups now from tier 2, 3 cities: Jitendra Singh  • 'India ranks 3rd in global startup ecosystem & number of unicorns'  • LinkedIn lays off entire global events marketing team: Report 
Last updated: 20 Oct, 2018  

North.Korea.9.Thmb.jpg North Korean hacker group stole $571 mn in crypto attacks

North.Korea.9.jpg
   Top Stories
» 49% Indian startups now from tier 2, 3 cities: Jitendra Singh
» 'India ranks 3rd in global startup ecosystem & number of unicorns'
» Tripura exported over 9K tonnes of pineapples in 2 years
» CPI inflation eases to 6.71% in July, IIP falls to 12.3%
» Rupee depreciates 12 paise to close at 79.64 against US dollar
IANS | 20 Oct, 2018
Amid growing crypto-jacking episodes, a North Korean hacking group called Lazarus has stolen cryptocurrencies worth more than half a billion dollars.

According to The Next Web that cited findings from the annual report of cybersecurity vendor Group-IB late on Friday, Lazarus was behind 14 hacking attacks on cryptocurrent exchanges since January 2017 -- stealing $571 million.

Lazarus is a hacking group which has been linked to a string of attacks against everything from banks to government agencies across the world.

Hackers targeted cryptocurrency exchanges with spear phishing, social engineering and malware.

"Spear phishing remains the major vector of attack on corporate networks. For instance, fraudsters deliver malware under the cover of CV spam [with an attachment] that has a malware embedded in the document," the findings showed.

Group-IB expects the number of targeted attacks on cryptocurrency exchanges to rise, and not just the ones from Lazarus.

Nearly 10 per cent of the total funds raised by Initial Coin Offering (ICO) platforms over the past year and a half have been stolen.

According to the report, large phishing groups are capable of stealing $1 million a month.

Fraudsters are even building fake websites using stolen cryptocurrency project descriptions and plagiarized white papers.

"Fraudulent phishing-schemes involving crypto-brands will only get more complex as well as cybercriminals' level of preparation for phishing attacks," the group warned.

Security researchers have claimed that North Korea-based advanced persistent threat (APT) groups are increasingly attacking financial institutions and Bitcoin exchanges.

There were on average five new threat samples every second that resulted in a massive 629 per cent growth in cryptojacking and other cryptocurrency mining malware in the first quarter of 2018.

The coin miner malware grew a stunning 629 per cent to 2.9 million in the first quarter of 2018, from around 400,000 total known samples in Q4 2017, said a recent report from global cyber security firm McAfee.

The Lazarus cybercrime group launched a highly sophisticated Bitcoin-stealing phishing campaign -- HaoBao -- which targeted global financial organisations and Bitcoin users.

When recipients open malicious email attachments, an implant would scan for Bitcoin activity and establishes an implant for persistent data gathering and crypto mining.
 
Print the Page Add to Favorite
 
Share this on :
 

Please comment on this story:
 
Subject :
Message:
(Maximum 1500 characters)  Characters left 1500
Your name:
 

 
  Customs Exchange Rates
Currency Import Export
US Dollar
66.20
64.50
UK Pound
87.50
84.65
Euro
78.25
75.65
Japanese Yen 58.85 56.85
As on 13 Aug, 2022
  Daily Poll
PM Modi's recent US visit to redefine India-US bilateral relations
 Yes
 No
 Can't say
  Commented Stories
» GIC Re's revenue from obligatory cession threatened(1)
 
 
About Us  |   Advertise with Us  
  Useful Links  |   Terms and Conditions  |   Disclaimer  |   Contact Us  
Follow Us : Facebook Twitter