Friday, May 17, 2024
HomeLaw & PoliticsLazarus Group Laundered $200M in Crypto Since 2020

Lazarus Group Laundered $200M in Crypto Since 2020

April 30, 2024 — The Lazarus Group, a North Korean hacker collective, has successfully laundered over US$200 million in stolen cryptocurrency through sophisticated methods spanning three years, according to a recent report by on-chain investigator ZachXBT. This revelation underscores the advanced techniques used by cybercriminals to evade detection and the ongoing challenges facing global cybersecurity efforts.

The Lazarus Group, known for its ties to North Korea and a history of significant cyber heists, is the main entity behind these extensive laundering operations. The group has been linked to numerous high-profile cryptocurrency thefts, which according to the United Nations Security Council, help fund North Korea’s weapons programs.

The group used advanced laundering techniques involving Ethereum mixer Tornado Cash and Bitcoin-based ChipMixer to obscure the origins of the illicit funds. These mixers allow users to combine potentially identifiable or ‘tainted’ cryptocurrency funds with others, making it difficult to trace back to the original source.

The laundering activities took place from August 2020 to October 2023, during which the Lazarus Group managed to clean over $200 million in cryptocurrency stolen from more than 25 different hacks across various blockchain platforms.

The group also converted a large portion of the cryptocurrency into fiat currency through peer-to-peer exchanges, further complicating the traceability of the funds. User accounts associated with the Lazarus Group, identified under the pseudonyms “EasyGoatfish351” and “FairJunco470,” were found to have received $44 million from these illegal transactions.

The motivations behind the Lazarus Group’s activities are allegedly linked to funding North Korea’s nuclear and ballistic missile programs, posing a significant threat to international security. The extensive use of digital platforms for these operations highlights the strategic importance of cryptocurrencies in global illicit finance.

By employing digital mixers and peer-to-peer platforms, the Lazarus Group has effectively bypassed traditional financial security measures. This method of laundering not only conceals their transactions from the prying eyes of authorities but also demonstrates the persistent vulnerabilities within the crypto ecosystem against sophisticated cybercriminals.

This report sheds light on the urgent need for enhanced regulatory and security measures within the cryptocurrency market to prevent the misuse of digital assets by malicious actors on a global scale.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

4 × four =

- Advertisment -

Most Popular