Remitano Cryptocurrency Exchange: Potential Hack Results in $2.7 Million Withdrawn through Suspicious Transactions

Remitano Cryptocurrency Exchange: Potential Hack Results in $2.7 Million Withdrawn through Suspicious Transactions


The Lazarus Group: A Cybercrime Organization Linked to North Korea

There is a cybercrime organization known as the Lazarus Group that is believed to have connections with the North Korean government. This group has been involved in several significant hacking incidents, including a recent attack on the crypto gambling platform Stake, where $41 million was stolen. The Federal Bureau of Investigation (FBI) confirmed this hack in a statement released on September 7.

According to reports, the Lazarus Group has been responsible for stealing over $200 million worth of cryptocurrencies in 2023 alone. Another incident occurred on September 12, when CoinEx, a cryptocurrency exchange, experienced an attack following a large amount of funds being taken from its hot wallets. The losses from this attack exceeded $27 million.

In addition to these attacks, the Lazarus Group has targeted other high-profile platforms such as Alphapo, CoinsPaid, and Atomic Wallet. These hacks have resulted in a total of over $200 million in stolen funds this year. For example, Alphapo suffered suspicious withdrawals totaling over $65 million in July, while CoinsPaid lost over $37 million due to social engineering attacks around the same time. Users of Atomic Wallet also experienced massive losses of $100 million in June due to an unknown exploit.

Hot Take: The Ongoing Threat of the Lazarus Group

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

The activities of the Lazarus Group serve as a reminder of the constant threat posed by cybercriminals in the cryptocurrency industry. Their ability to target and infiltrate various platforms highlights the need for robust security measures and proactive defense strategies. As a crypto reader, it is crucial to stay informed about such threats and take necessary precautions to protect your digital assets.

Remitano Cryptocurrency Exchange: Potential Hack Results in $2.7 Million Withdrawn through Suspicious Transactions
Author – Contributor at Lolacoin.org | Website

Wyatt Newson emerges as a luminary seamlessly interweaving the roles of crypto analyst, dedicated researcher, and editorial virtuoso. Within the dynamic canvas of digital currencies, Wyatt’s insights resonate like vibrant brushstrokes, capturing the attention of curious minds across diverse landscapes. His ability to untangle intricate threads of crypto intricacies harmonizes effortlessly with his editorial mastery, transmuting complexity into a compelling narrative of comprehension. Guiding both seasoned navigators and curious newcomers, Wyatt’s insights serve as a compass for astute decision-making amidst the ever-shifting currents of cryptocurrencies. With the artistry of a linguistic craftsman, they skillfully craft narratives that enrich the evolving tableau of the crypto landscape.