North Korean Lazarus Group Allegedly Laundered Over $200 Million in Stolen Crypto from 2020 to 2023

The North Korean Lazarus Group has allegedly laundered over $200 million in stolen cryptocurrency into fiat currency between August 2020 and October 2023, as reported by crypto sleuth ZachXBT on April 29, 2024. The investigation revealed that the group used various methods such as mixers, peer-to-peer marketplaces, and centralized exchanges to remove the funds from the crypto ecosystem.

ZachXBT’s findings implicated the Lazarus Group in laundering more than $200 million of stolen cryptocurrency over the span of three years. The group was responsible for orchestrating over 25 crypto hacks, accumulating over $3 billion in stolen assets since 2009.

The hackers reportedly used crypto mixing services and peer-to-peer marketplaces to launder the stolen digital assets. Analysis showed that a significant amount of the funds were converted into the USDT stablecoin before being exchanged for fiat currencies. Tether and other stablecoin issuers blacklisted millions of dollars associated with the Lazarus Group in an effort to prevent further laundering.

Data from the United Nations Security Council and DeFiLlama revealed that North Korea was involved in approximately $2.4 billion worth of cryptocurrency heists since 2020, with a majority of the losses attributed to compromised private keys. The report documented 58 crypto heists with suspected North Korean involvement, totaling $3 billion in stolen funds.

Despite a decline in the overall amount of crypto hacked from protocols in 2023, experts warn that hacking volume could increase again with favorable market conditions and the growth of the decentralized finance sector. It is essential for individuals and organizations in the crypto space to remain vigilant against cyber threats and take proactive measures to enhance security.

Comments (0)
Add Comment