Lazarus group

North Korean Hackers May Try to Sell $40M Worth of Bitcoin, FBI Warns
North Korean Hackers May Try to Sell $40M Worth of Bitcoin, FBI Warns
The Federal Bureau of Investigation (FBI) said in a statement that North Korea-based hackers Lazarus Group and APT38 may attempt to cash out stolen bitcoin (BTC) worth more th...
North Korean Hackers May Try to Sell $40M Worth of Bitcoin, FBI Warns

FBI tracks $40 million of North Korea-linked bitcoin. (David Trinks/Unsplash)
FBI Says North Korean Hackers May Try to Sell $40M of Bitcoin
The FBI released six wallets linked to North Korean hackers Lazarus Group and APT38.
FBI tracks $40 million of North Korea-linked bitcoin. (David Trinks/Unsplash)

Atomic Wallet hackers use THORchain (Towfiqu Barbhuiya/Unsplash)
Atomic Wallet Hackers Use THORChain to Conceal Stolen $35M Funds
The hackers, believed to be North Korean hacking group Lazarus, have been using cross-chain bridges and liquidity protocols to mix stolen funds.
Atomic Wallet hackers use THORchain (Towfiqu Barbhuiya/Unsplash)

Police
Police in Estonia and Kazakhstan Investigate Atomic Wallet Hack
CEO Konstantin Gladych told CoinDesk Atomic is cooperating with law enforcement after a multi-million dollar exploit of the non-custodial wallet.
Police

Attackers behind earlier this month’s $35 million exploit of crypto wallet Atomic Wallet are moving stolen funds via OFAC-sanctioned exchange Garantex. (Clint Patterson/Unsplash)
Atomic Wallet Hackers Move Stolen Funds via OFAC-Sanctioned Exchange Garantex: Elliptic
The attackers are believed to be the infamous North Korean hacker group Lazarus, as per blockchain security firm Elliptic.
Attackers behind earlier this month’s $35 million exploit of crypto wallet Atomic Wallet are moving stolen funds via OFAC-sanctioned exchange Garantex. (Clint Patterson/Unsplash)

(boonchai wedmakawand/Getty Images)
Atomic Wallet Was Breached by North Korean Hackers: Elliptic
Wallets that siphoned Atomic users' funds are connected to the known Lazarus group's addresses, crypto tracing firm said.
(boonchai wedmakawand/Getty Images)

U.S. Treasury Department in Washington, D.C. (Jesse Hamilton/CoinDesk)
U.S. Sanctions 3 North Koreans for Supporting Hacking Group Known for Crypto Thefts
The three were engaged in crypto activities themselves, and the U.S. Treasury Department says they were tied to the networks of DPRK entities laundering stolen crypto or movin...
U.S. Treasury Department in Washington, D.C. (Jesse Hamilton/CoinDesk)

North Korean Leader Kim Jong Un (Getty Images)
Hacker vs. Hacker: North Koreans Attempt to Phish Euler Exploiter of $200M in Crypto, Experts Say
An unlikely exchange played out on the Ethereum blockchain, sparking confusion and alarm.
North Korean Leader Kim Jong Un (Getty Images)

Lazarus Group, a cybercrime organization run by the North Korean government, may have links to this week's exploit of Euler Finance. (Micha Brandli/Unsplash)
Wallet Tied to Euler Exploit Sends 100 Ether to Lazarus Group
Lazarus Group was behind the $625 million exploit of Axie Infinity’s Ronin network in March 2022.
Lazarus Group, a cybercrime organization run by the North Korean government, may have links to this week's exploit of Euler Finance. (Micha Brandli/Unsplash)

(Getty Images)
Sanctioned Mixer Blender Re-Launched as Sinbad, Elliptic Says
Operators of Blender.io might have launched Sinbad after Blender was sanctioned for processing North Korean hackers’ money, blockchain intel firm said.
(Getty Images)