coinscan

Lazarus Group Hackers Laundered Over $200 Million in Stolen Crypto Since 2020

Sentiment: Neutral

In the ever-evolving landscape of cryptocurrency, tales of illicit activities often overshadow the positive strides made by legitimate players. The latest chapter in this saga unfolds with the revelation that the notorious Lazarus Group, backed by the North Korean state, has orchestrated a sophisticated laundering scheme, siphoning over $200 million in stolen digital assets between 2020 and 2023.

The Lazarus Group, infamous for its emergence in 2009, has cemented its position as one of the most prolific and audacious crypto hacking entities. Over the span of six years leading up to 2023, they've left a trail of digital theft, amassing an eye-watering $3 billion in stolen cryptocurrency.

The Mechanics of Laundering: Mixing Services and P2P Platforms

ZachXBT's comprehensive report unravels the intricate web spun by Lazarus Group to launder their ill-gotten gains. Utilizing a blend of cryptocurrency mixing services and peer-to-peer (P2P) marketplaces, they skillfully obfuscated the origin of their digital loot. Notable platforms implicated in this nefarious operation include Noones and Paxful.

Delving deeper, ZachXBT uncovers the identities behind the cloak of anonymity. Usernames "EasyGoatfish351" and "FairJunco470" emerge as key players in the laundering endeavor, purportedly facilitating the conversion of at least $44 million in stolen crypto. The trail leads to the conversion of funds into the USDT stablecoin, a preferred vehicle for exchanging ill-gotten gains for fiat currency.

Countermeasures and Blacklisting: A Battle for Justice

Efforts to stem the tide of crypto crime are underway, with Tether blacklisting over $374,000 of stolen funds in November 2023. Furthermore, three-quarters of stablecoin issuers have collectively blacklisted an additional $3.4 million linked to Lazarus Group across a network of addresses. These measures represent a concerted push to reclaim stolen assets and disrupt illicit activities.

Despite facing increased scrutiny and countermeasures, Lazarus Group remains a formidable adversary in the realm of crypto theft. Responsible for a staggering 17% of hacked crypto in 2023 alone, their exploits underscore the urgent need for robust security measures within the cryptocurrency ecosystem.

Conclusion: Navigating the Cryptocurrency Landscape

As the crypto landscape continues to evolve, the saga of Lazarus Group serves as a stark reminder of the challenges inherent in safeguarding digital assets. While advancements in technology offer promise, vigilance and cooperation remain paramount in combating the persistent threat of crypto crime.

About the Author

Enthusiastic writer whose current area of interest is the blockchain sector. When not writing, you will find her reading essays on sociology and playing/listening to music. Firm believer that crypto will transform the world.

Latest writings

0