Inside Lazarus Group’s $200M Crypto Laundering Operation: An In-Depth Investigation by ZachXBT

Inside Lazarus Group’s $200M Crypto Laundering Operation: An In-Depth Investigation by ZachXBT

full version at coinpedia.org

The post Inside Lazarus Group’s $200M Crypto Laundering Operation: An In-Depth Investigation by ZachXBT appeared first on Coinpedia Fintech News

North Korean rogue hackers Lazarus Group were recently exposed to having laundered over $200 million in stolen cryptocurrency into fiat currency in an in-depth analysis by on-chain analyst ZachXBT’s findings. The investigation exposes the sophisticated techniques the gang employs to mask hacked profits and convert them into conventional money.

Lazarus is famous for hacking millions worth of crypto 

Lazarus Group, a famous cybercriminal in crypto, has been indulged in numerous large-scale hacks of various blockchain networks, from August 2020 to October 2023. 

Hackers were successful in hacks like breaking Stake.com’s account into two and stealing $622 million from a Ronin gaming network, both of which resulted in hackers surpassing $2 billion in stolen virtual assets

How did Lazarus do it??

The investigations of ZachXBT which had mainly 25 hacking incidents revealed a complex money-laundering process run by Lazarus Group, which involved the employment of cryptocurrency mixers and peer-to-peer exchanges. 

The gang utilised some of the most used mixing services such as Tornado Cash for Ethereum and ChipMixer for Bitcoin to disguise the trail of stolen money. 

Lazarus Group realised that mixing transactions with other tokens and addresses was a very useful method to mask the origin and destination of the hacked cryptocurrency.

Also among other techniques, Lazarus group used Bitcoin P2P exchanges like Noones and Paxful to directly convert the stolen money into fiat currency. These P2P platforms facilitate the trading of assets without the need for an exchange clerk, thus transacting in semi-anonymity.

Industry partners collaborated with platforms such as Binance and MetaMask which made it easier to associate accounts with Lazarus Group. ZachXBT established links between 50-plus accounts totalling approximately $44 million of Lazarus account hacks. Through these channels, the stolen cryptocurrency was successfully converted into fiat currency.

A good ending to a bad start

The report further shed light on the steps that the crypto community members had taken to stop Lazarus Group`s illicit operations. Tether,the issuer of USDT  blacklisted 374,000 USDT in November 2023. With the uncertainties of centralised exchanges, it was reported that there were unknown amounts of frozen funds in the fourth quarter of 2023. 

Additionally, three of the stablecoin issuers have added $3.4 million in addition to setting 12 targets linked to Lazarus Group into the list of blacklisted addresses.

The complexity of the Lazarus Group and the interlocking groups requires continuous investigation. Such actions demonstrate the need of the crypto industry to cooperate to shut down criminals and fight against money laundering and other illegal activities.

As ZachXBT says, “Thousands of people in the space have been impacted directly and indirectly by Lazarus Group attacks and it seems that number will only continue to increase.”

Did You Know : Solana Meme Coin Projects Abandoned After Raising $26.7 Million: ZachXBT Says It’s Over

Recent conversions

1 INR to ZMK 1 INR to KHR 16 ETH to CHF 7500 PKR to ETH 50 BPS to CZK 26 BTC to NOK 0.1420 ETH to AUD 3000000 INR to CAD 100000 NGN to NOK 0.09 BTC to NOK 1 RYO to GBP