Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Key Points:

  • Lazarus Group, a North Korean hacking group, is suspected of being behind 3 major cryptocurrency heists.
  • The group targeted Atomic Wallet, Alphapo, and CoinsPaid.
  • Experts and analysts have expressed concern over the Lazarus Group’s activities, calling for increased collaboration and security measures within the cryptocurrency community.
In a series of stunning cyberattacks, the notorious North Korean hacking group Lazarus Group has been linked to the theft from cryptocurrency platforms.
Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Blockchain analysts firm MistTrack suggests that the CoinsPaid, Atomic, and Alphapo perpetrators are all victims of the Lazarus Group, a North Korean hacker outfit.

The first hit was on the decentralized wallet platform Atomic Wallet, where $35 million in cryptocurrency was stolen. Atomic Wallet confirmed that the breach affected less than 1% of its 5 million worldwide users. Elliptic, a blockchain analytics firm, expressed a high level of confidence that the Lazarus Group was behind the attack, citing similarities in techniques used in previous incidents.

ZachXBT, who has gained notoriety for his analysis in the crypto space, also pointed to the Lazarus Group’s potential involvement in the Atomic Wallet hack.

Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Alphapo, a centralized crypto payment provider, became the target of a devastating cyberattack resulting in an estimated loss of $60 million. This figure, initially reported at $31 million, ballooned after identifying an additional $37 million in losses. ZachXBT’s latest report has drawn connections between the Alphapo attack and the notorious Lazarus Group.

The Lazarus Group, first identified in 2014 and linked to the North Korean government by Novetta and other security researchers, is known for its sophisticated tactics and extensive criminal network. The group has raised serious concerns among cybersecurity experts globally.

ZachXBT’s analysis of the Alphapo attack highlighted distinct hallmarks commonly seen in Lazarus Group operations, raising alarm bells for both the affected platform and the broader cryptocurrency community.

Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

The potential involvement of the group in these heists has sent shockwaves through the crypto world. As authorities investigate the incidents and companies bolster their security measures, users are urged to exercise caution and remain vigilant while dealing with digital assets.

The Lazarus Group’s ability to target platforms and execute large-scale thefts emphasizes the need for continued collaboration between cryptocurrency companies, regulatory bodies, and cybersecurity experts to combat and prevent such cybercrimes in the future.

DISCLAIMER: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Key Points:

  • Lazarus Group, a North Korean hacking group, is suspected of being behind 3 major cryptocurrency heists.
  • The group targeted Atomic Wallet, Alphapo, and CoinsPaid.
  • Experts and analysts have expressed concern over the Lazarus Group’s activities, calling for increased collaboration and security measures within the cryptocurrency community.
In a series of stunning cyberattacks, the notorious North Korean hacking group Lazarus Group has been linked to the theft from cryptocurrency platforms.
Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Blockchain analysts firm MistTrack suggests that the CoinsPaid, Atomic, and Alphapo perpetrators are all victims of the Lazarus Group, a North Korean hacker outfit.

The first hit was on the decentralized wallet platform Atomic Wallet, where $35 million in cryptocurrency was stolen. Atomic Wallet confirmed that the breach affected less than 1% of its 5 million worldwide users. Elliptic, a blockchain analytics firm, expressed a high level of confidence that the Lazarus Group was behind the attack, citing similarities in techniques used in previous incidents.

ZachXBT, who has gained notoriety for his analysis in the crypto space, also pointed to the Lazarus Group’s potential involvement in the Atomic Wallet hack.

Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

Alphapo, a centralized crypto payment provider, became the target of a devastating cyberattack resulting in an estimated loss of $60 million. This figure, initially reported at $31 million, ballooned after identifying an additional $37 million in losses. ZachXBT’s latest report has drawn connections between the Alphapo attack and the notorious Lazarus Group.

The Lazarus Group, first identified in 2014 and linked to the North Korean government by Novetta and other security researchers, is known for its sophisticated tactics and extensive criminal network. The group has raised serious concerns among cybersecurity experts globally.

ZachXBT’s analysis of the Alphapo attack highlighted distinct hallmarks commonly seen in Lazarus Group operations, raising alarm bells for both the affected platform and the broader cryptocurrency community.

Lazarus Group Is Supposed To Be Behind The Recent Massive Damage Hacks

The potential involvement of the group in these heists has sent shockwaves through the crypto world. As authorities investigate the incidents and companies bolster their security measures, users are urged to exercise caution and remain vigilant while dealing with digital assets.

The Lazarus Group’s ability to target platforms and execute large-scale thefts emphasizes the need for continued collaboration between cryptocurrency companies, regulatory bodies, and cybersecurity experts to combat and prevent such cybercrimes in the future.

DISCLAIMER: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Visited 96 times, 3 visit(s) today