North Korean Lazarus Group Targets Crypto Scam Through Fake LinkedIn Accounts

Key Points:

  • North Korean Lazarus group targeted the crypto industry via LinkedIn, stealing $3 billion in 6 years.
  • $1.1 billion of the stolen funds came from DeFi platforms.
  • US Treasury sanctions ‘Sinbad’ for laundering Lazarus’s stolen crypto.
According to cybersecurity experts, the North Korean Lazarus group has been employing sophisticated tactics to target individuals in the cryptocurrency industry.
North Korean Lazarus Group Targets Crypto Scams Through LinkedIn Scam Accounts

North Korean Lazarus Group Targets Crypto Sector Via LinkedIn

SlowMist security researcher @im23pds revealed that Lazarus masqueraded as a Fenbushi Capital partner on LinkedIn, engaging in phishing campaigns under the guise of investment opportunities and meetings.

Notorious for its cyberattacks, the North Korean Lazarus group has a history of targeting the crypto sector, with notable incidents including the $600 million hack of the Ronin Network in March 2022. Recorded Future’s report indicates that over the past six years, Lazarus has siphoned off a staggering $3 billion in cryptocurrency.

Chainalysis further breaks down the figures, highlighting that $1.1 billion was stolen from decentralized finance (DeFi) platforms. This aligns with findings from a U.S. Department of Homeland Security (DHS) report, which underscores Lazarus’s exploitation of DeFi protocols.

US Treasury Takes Action: Sanctions Imposed on Crypto Laundering Suspect

In response to these nefarious activities, the U.S. Treasury Department has imposed new sanctions targeting North Korea’s cyber operations. ‘Sinbad,’ implicated in laundering cryptocurrencies stolen by Lazarus, has been added to the Office of Foreign Assets Control’s specially designated sanctions list.

The Lazarus group’s aggressive pursuit of illicit gains underscores the ongoing challenges facing the cryptocurrency industry in combating cyber threats. As authorities ramp up efforts to disrupt these criminal networks, vigilance, and robust cybersecurity measures remain paramount for individuals and businesses operating in the digital asset space.

North Korean Lazarus Group Targets Crypto Scam Through Fake LinkedIn Accounts

Key Points:

  • North Korean Lazarus group targeted the crypto industry via LinkedIn, stealing $3 billion in 6 years.
  • $1.1 billion of the stolen funds came from DeFi platforms.
  • US Treasury sanctions ‘Sinbad’ for laundering Lazarus’s stolen crypto.
According to cybersecurity experts, the North Korean Lazarus group has been employing sophisticated tactics to target individuals in the cryptocurrency industry.
North Korean Lazarus Group Targets Crypto Scams Through LinkedIn Scam Accounts

North Korean Lazarus Group Targets Crypto Sector Via LinkedIn

SlowMist security researcher @im23pds revealed that Lazarus masqueraded as a Fenbushi Capital partner on LinkedIn, engaging in phishing campaigns under the guise of investment opportunities and meetings.

Notorious for its cyberattacks, the North Korean Lazarus group has a history of targeting the crypto sector, with notable incidents including the $600 million hack of the Ronin Network in March 2022. Recorded Future’s report indicates that over the past six years, Lazarus has siphoned off a staggering $3 billion in cryptocurrency.

Chainalysis further breaks down the figures, highlighting that $1.1 billion was stolen from decentralized finance (DeFi) platforms. This aligns with findings from a U.S. Department of Homeland Security (DHS) report, which underscores Lazarus’s exploitation of DeFi protocols.

US Treasury Takes Action: Sanctions Imposed on Crypto Laundering Suspect

In response to these nefarious activities, the U.S. Treasury Department has imposed new sanctions targeting North Korea’s cyber operations. ‘Sinbad,’ implicated in laundering cryptocurrencies stolen by Lazarus, has been added to the Office of Foreign Assets Control’s specially designated sanctions list.

The Lazarus group’s aggressive pursuit of illicit gains underscores the ongoing challenges facing the cryptocurrency industry in combating cyber threats. As authorities ramp up efforts to disrupt these criminal networks, vigilance, and robust cybersecurity measures remain paramount for individuals and businesses operating in the digital asset space.

Visited 124 times, 1 visit(s) today