Get 40% Off
⚠ Earnings Alert! Which stocks are poised to surge?
See the stocks on our ProPicks radar. These strategies gained 19.7% year-to-date.
Unlock full list

Microsoft Alerts Cryptocurrency Funds of Attacks Perpetrated by the Lazarus Group

Published 12/07/2022, 10:30 AM
Updated 12/07/2022, 12:00 PM
© Reuters.  Microsoft Alerts Cryptocurrency Funds of Attacks Perpetrated by the Lazarus Group

The security unit of Microsoft (NASDAQ:MSFT) has warned of a threat actor targeting cryptocurrency investment startups via Telegram groups used to communicate with their VIP customers.

Microsoft Identifies Threat Actors Targeting Investment Firms

In a December 6th blog post, Microsoft stated that it had identified a threat group – DEV-0139 – which posed as a cryptocurrency investment company to infiltrate the Telegram group of crypto firms.

According to Microsoft, members of DEV-0139, who have extensive knowledge of crypto platforms would join these groups pretending to discuss trading fees with VIP clients of major exchanges.

An Elaborate Plan from the Lazarus Group

Microsoft notes that DEV-0139 is the same actor that cybersecurity firm Volexity linked to North Korea’s state-sponsored Lazarus Group. They send Excel documents to their targets containing accurate information about the trading fees and services offered.

Microsoft explains that the plans from the Lazarus Group are increasingly becoming complex, and the “threat actor shows great knowledge and preparation, taking steps to gain their target’s trust before deploying payloads.”

According to Microsoft, the Excel files are weaponized with “well-crafted” malware to infect systems that it then remotely accessed. With remote access, they steal the crypto and information of investment firms and crypto users.

On the Flipside

  • Volexity reported that the Lazarus Group has also developed new and improved versions of its cryptocurrency-stealing malware AppleJeus.

Why You Should Care

The Lazarus Group is a North Korean hacking group sanctioned by the U.S. government. They allegedly steal crypto to sponsor the country’s nuclear weapons program.

Read about the most famous attack from the Lazarus Group below:

North Korean Hackers, Lazarus Group, Behind $625 Million Ronin Hack – U.S. Treasury

North Korean Hackers to Be Held Accountable for $100M Harmony Hack

See original on DailyCoin

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.