North Korean Lazarus Group Moves Multi Million Dollars from Coin Mixer

As the crypto community eagerly awaits the approval of the spot, Bitcoin exchange-traded funds (ETFs), the notorious cyber-criminal group Lazarus Group, have struck with a new attack leading to the loss of substantial assets.

 In a January 8 report, the Lazarus Group moved Bitcoin worth approximately $1 million from a crypto mixer. The stolen assets were later transferred to external wallets tied to the Lazarus Group.

Lazarus Group Moves Bitcoin from Crypto Mixer

A report from Arkham Intelligence demonstrated that 27.371 Bitcoins worth $1.2 million were removed from a coin mixer to an addresses owned by the Lazarus Group. The Arkham team noted that 3.343 Bitcoins valued at $150,582 at the current market price were transferred to an inactive address. 

The blockchain intelligence firm noted that the Lazarus hacking incident was the largest transaction of the early year. The Arkham team indicated that the funds were transferred to inactive addresses that the Lazarus Group previously used. 

The January 8 hacking incident created fear among the crypto community since the notorious hacking group accounted for most of the attacks witnessed last year. Some crypto investors regretted that state-sponsored hackers were preparing to launch more exploits in the crypto sector this year to fund their ongoing nuclear projects. 

A review of last year’s crypto hacks demonstrated that the Lazarus Group accounts for nearly a third of the hacking incidents. The report illustrated that the Lazarus group stole approximately $700 million from the crypto sector. 

The Lazarus group has threatened the crypto industry for the past few years due to its involvement in multiple hacking incidents. Last week, analysts suspected that the Lazarus group was involved in the Orbit Chain attack that resulted in a loss of $80 million. 

Rise of Crypto Crime

Reports from the global regulators demonstrated that the Lazarus Group deploys advanced tricks to lure customers to their dubious scheme. A review of the hacks conducted by the Lazarus Group portrayed that attackers posted fake jobs to gain unauthorized access to customers’ confidential data. 

At times, the Lazarus Group claimed to be working for renowned venture capital to drag the public into their traps. This tactic has enabled notorious cyber criminals to gain access to organizations in the private and public sectors.

In 2022, the US Treasury Department accused the Lazarus Group of heisting $600 million from the Ronin Bridge. The Ronin attack ranks as the largest hack in the history of crypto. 

Leave a Reply

Your email address will not be published. Required fields are marked *