US Government Targets North Korean Lazarus Group’s Stolen Funds
Crypto News

US Government Targets North Korean Lazarus Group’s Stolen Funds

2ในการอ่าน
7 hours ago

The US government has filed its latest lawsuit to claw back more than $2.67 million in stolen digital assets from the notorious Lazarus hacking group of North Korea.

US Government Targets North Korean Lazarus Group’s Stolen Funds

The US government has filed its latest lawsuit to claw back more than $2.67 million in stolen digital assets from the notorious Lazarus hacking group of North Korea.

The complaint was filed on October 4, 2024, and targets funds from two of the largest cryptocurrency heists in 2022 and 2023—the Deribit hack and the Stake.com breach.

According to the court documents, law enforcement is chasing about $1.7 million in Tether (USDT) that was stolen from the options exchange Deribit in an incident which had led to a loss of $28 million.
The hackers attempted to conceal their actions and launder the stolen money using the Tornado Cash mixer and multiple Ethereum addresses. In addition, the government seeks to recover about $970,000 in Avalanche-bridged-Bitcoin (BTC.b) as a consequence of the hack of the Stake.com gambling platform that led to losses of over $41 million in damages.

These cases are just a few examples of the alleged Lazarus Group’s cybercriminal activity. Blockchain analysts also blame the group for the hack of the WazirX exchange in July 2024, which eventually cost victims an estimated $235 million.

An August report from on-chain investigator ZackXBT exposed that North Korean developers have allegedly been compromising at least 25 different cryptocurrency projects by posing under fake identities, tampering with code, and stealing directly from project treasuries.
The FBI has recently been ramping up its warnings over the activities of the Lazarus Group. In September 2024, it highlighted some of the highly sophisticated social engineering methods employed by the cybercrime group, including cunningly crafted fake job offers that are designed to dupe users into downloading malware masquerading as employment documents.
This article contains links to third-party websites or other content for information purposes only (“Third-Party Sites”). The Third-Party Sites are not under the control of CoinMarketCap, and CoinMarketCap is not responsible for the content of any Third-Party Site, including without limitation any link contained in a Third-Party Site, or any changes or updates to a Third-Party Site. CoinMarketCap is providing these links to you only as a convenience, and the inclusion of any link does not imply endorsement, approval or recommendation by CoinMarketCap of the site or any association with its operators. This article is intended to be used and must be used for informational purposes only. It is important to do your own research and analysis before making any material decisions related to any of the products or services described. This article is not intended as, and shall not be construed as, financial advice. The views and opinions expressed in this article are the author’s [company’s] own and do not necessarily reflect those of CoinMarketCap.
0 people liked this article