HomeCoinsBitcoinNorth Korean Lazarus Group Accused of Laundering More Than $200 Million in...

North Korean Lazarus Group Accused of Laundering More Than $200 Million in Stolen Cryptocurrency Between 2020 and 2023

-

- Advertisement -

Investigative Report: North Korean Lazarus Group Laundered Over $200 Million in Stolen Cryptocurrency

North Korean Lazarus Group Accused of Laundering $200 Million in Stolen Cryptocurrency

In a shocking revelation, a recent investigative report by crypto sleuth ZachXBT has uncovered that the North Korean Lazarus Group allegedly laundered a staggering $200 million worth of cryptocurrency into fiat currency between August 2020 and October 2023. The report detailed over 25 exploits across various blockchains, tracing the illicitly gained funds through mixers, peer-to-peer marketplaces, and centralized exchanges to demonstrate how the funds were removed from the crypto ecosystem.

The Lazarus Group, infamous for its cyberattacks since 2009, has been implicated in stealing over $3 billion in crypto assets over the years leading up to 2023. The group reportedly orchestrated more than 25 crypto hacks to obtain the illicit funds, impacting thousands of individuals in the crypto space directly and indirectly.

According to ZachXBT’s findings, the stolen digital assets were laundered using a combination of crypto mixing services and peer-to-peer marketplaces. Notably, at least $44 million of the stolen cryptocurrency was laundered through specific P2P marketplaces, with usernames like “EasyGoatfish351” and “FairJunco470” exhibiting suspicious deposit and trading patterns consistent with the movement of stolen funds.

Further analysis revealed that the hacked funds were primarily converted into the USDT stablecoin before being exchanged for fiat currencies and withdrawn. The Lazarus Group historically relied on over-the-counter traders in China to convert cryptocurrency into fiat currencies.

In response to these findings, Tether blacklisted over $374,000 worth of stolen funds associated with the Lazarus Group in November 2023. Additionally, three out of four stablecoin issuers reportedly blacklisted an additional $3.4 million sitting in a cluster of addresses linked to Lazarus.

The United Nations Security Council (UNSC) and DeFiLlama data indicated that North Korea was involved in approximately $2.4 billion worth of crypto heists since 2020, with a significant portion attributed to exploits involving compromised private keys. Despite a decline in overall crypto losses in 2023 compared to previous years, experts warn that hacking volume may surge again with favorable market conditions and the growth of the decentralized finance sector.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

LATEST POSTS

Belieber On Sol: A Sleeping Giant

It's 3 am here in New York City. I get an e-mail from an old acquaintance. One I certainly wasn't expecting. The e-mail came from...

BDAG’s Vesting Plan Outperforms ETH and XRP Price Fluctuations Over 4 Months

Exploring BlockDAG: A New Frontier in Crypto Investment BlockDAG Emerges as a Stable and Efficient Player in the Crypto Market, Challenging XRP and Ethereum In a market...

Prediction: These Altcoins Could Experience a 30% Crash in the Crypto Market

Analysis of Bitcoin and Altcoin Market Trends by Kyledoops on Crypto Banter Cryptocurrency analyst Kyledoops recently shared his insights on the current state of the Bitcoin...

Uniswap Partners with Robinhood for Crypto Purchases

Updates on Uniswap Integration with Robinhood Connect and Trading Fee Increase Uniswap, a popular decentralized exchange, has made a significant move by integrating Robinhood Connect into...

Most Popular