Lazarus Group Transfers 41K ETH To Binance, Huobi, And OKX

The North Korean hacker group named Lazarus Group has moved 41,000 ETH (nearly $63.9 billion) which was swindled from Harmony Bridge in an exploit in 2022. The hackers have sent the stolen funds to the crypto exchanges named Huobi, OKX, and Binance, as per the blockchain data offered by ZachXBT (a Twitter detective).

Infamous North Korean Crypto Hackers Transferred 41,000 ETH Drained from Harmony Bridge

The detective added that the funds were transacted via Railgun (a smart contract based on Ethereum). Railgun is utilized to eliminate the identifying information linked to crypto transactions. On Monday, ZachXBT additionally presented a series of more than three hundred and fifty wallet addresses.

According to the detective, the respective wallets were associated with the exploiters. Changpeng Zhao (the CEO of Binance Global Inc.) shared on Twitter that Huobi and Binance collaborated to halt the suspected accounts linked to the Harmony bridge. As mentioned by Zhao, they recovered 124 BTC between a couple of transfers. This signifies that exploiters may have exchanged Ether in return for BTC.

On the 24th of June in the previous year, an exploit of up to $100M took place on Horizon (a cross-chain bridge of Harmony). It is a bridge to interconnect Harmony and Ethereum blockchains. That was the time when funds are laundered through a well-known crypto-mixing platform Tornado Cash. Subsequently, the assets were spread among several wallets.

Chainalysis and Elliptic (the blockchain forensic companies) remain successful in tracing the exploiters Lazarus (that is considered to be a notorious group from North Korea in cybercrime). The hacker group is supported by the government of North Korea. More than 200 days after the incident, the exploiters tried to launder a huge amount of the funds they had stolen in that event. Nevertheless, they were again detected and stopped from doing so.

The on-chain crypto detective ZachXBT as well as the security company named SlowMist took the credit for being the 1st parties to notice the event. They discovered that some suspicious operation dealing with wallets related to the exploiters was going on. In some recent days, the hackers successfully transferred up to 41,000 ETH tokens (approximately $63.5M) via more than 350 addresses.

Railgun and other privacy-centered exchanges are built to make the traceability of the transfers considerably difficult. Such protocols are often successful in their objective particularly when funds in large amounts are transacted in the cluster of transfers. The transfer of the funds to the aforementioned crypto exchanges indicates that the exploiters have attempted to exchange their assets for fiat currency.

70% of Crypto Exploits in 2022 Is Credited to Cross-Chain Bridges, Says Chainalysis

At the moment, the exact amount of funds swindled and laundered by the hackers is not confirmed. With the cross-chain bridges, the consumers are permitted to utilize the digital assets across the blockchains. The statistics point out that the cross-chain bridge exploits account for nearly 70% of up to $2B worth of the crypto assets swindled during 2022’s initial 8 months, as per Chainalysis.

It is believed that Lazarus Group is among the most infamous crypto-hacking institutions around the world. They have reportedly stolen above $1B during the early 7 months of the previous year. In addition to this, it is also reported that the Ronin bridge hack – in which up to $620M was defrauded – is also credited to this group.

Leave a Reply

Your email address will not be published. Required fields are marked *