Lazarus Group Hackers Were Blocked $5 Million in Illicit Fund - Coincu

BTC $60145.711 -0.28%

ETH $2416.921 -0.59%

BNB $552.463 -0.58%

XRP $0.588 1.83%

BTC ETH BNB ADA SOL AVAX DOGE LINK TRX

USD EUR GBP JPY AUD CAD CHF CNY

Convert

LIVE UPDATES • Lazarus Group Hackers Were Blocked $5 Million in Illicit Fund • Play, Earn, and Unlock 20,000x Potential With BlockDAG’s TG Tap Miner; Latest Updates on Catizen Mini Games & Illuvium Open Beta • From $10M BVB Deal to Inter Milan: BlockDAG to Team Up with Premier League Club Next? Plus, News on Pixelverse & Doge Kombat • BlockDAG’s 2nd AMA: CEO Reveals X10 & X1 Pairing & 20,000x Profit Potential; Aevo Coin Surges While Kaspa Price Dips • Circle Moves Headquarters to NYC’s 1 World Trade Center, Boosting U.S. Leadership! • Under $0.05 Utility Coin Taking on Ripple (XRP) and Polygon (MATIC) Primed for a Massive 3700% Rally By December • ETH Options Surges 20K Contracts Bet on $3K by Year-End! • Crypto Analyst Says RWA Coin Rexas Finance (RXS) Will Soar 10,000% to $4 Within 6 Months. • CoinStats Integrates TRON Blockchain, Elevating Crypto Portfolio Tracking • Stand With Crypto Launched New Legal Defense Fund for NFT Projects

News Lazarus Group Hackers Were Blocked $5 Million in Illicit Fund 2 hours ago - Around 2 mins mins to read

Key Points:

Lazarus Group hackers lost access to nearly $5 million in stablecoins after an investigation led by ZachXBT prompted issuers like Tether and Circle to freeze their funds.

The group laundered over $200 million in crypto through 25 exploits over three years.

An investigation led by blockchain analyst ZachXBT has pointed to Lazarus Group hackers losing access to almost $5 million in stablecoins.

Read more: North Korean Lazarus Group Targets Crypto Scam Through Fake LinkedIn Accounts

Lazarus Group Hackers Lose Access to $5 Million Worth of Stable Coins Due to Investigation

Several of them have traced the funds down to two wallets linked to this North Korean-backed group and have frozen the funds. The group was frozen out of accessing these illicit funds by Tether USDT, Circle USDC, Techteryx TUSD, and Paxos BUSD, all against two wallets.

The investigation by ZachXBT was aided in finding out that for more than three years, Lazarus Group hackers had laundered over $200 million into fiat currency in cryptocurrency, with teams from Metamask, Binance, TRM Labs, and Five I’s LLC. These were funds stolen in 25 different exploits across blockchains. According to reports, the hackers are using peer-to-peer marketplaces in converting stolen crypto to cash.

While almost $5 million of the stablecoins were frozen, the wallets still have an additional $720,000 in the DAI stablecoin and $313,000 in Ethereum that haven’t been frozen. ZachXBT publicly shamed USDC’s issuer, Circle, for being slower than the other stablecoin providers in freezing the funds.

“You took 4.5 months longer than every other major issuer to blacklist Lazarus Group funds,” ZachXBT wrote on X.

How Lazarus Group Hides Their Tracks

Lazarus Group hackers have participated in high-profile cybercrimes, making them no less feared in the cryptocurrency community than in the global financial system as a whole. They pulled heists amounting to more than $200 million in cryptocurrency. According to Chainalysis, Lazarus Group accounted for more than 60% of stolen funds in the crypto market between 2017 and 2020.

Most of the laundering methods used by this group include many asset movements through wallets and networks before reaching mixes like Tornado Cash and ChipMixer for obscuring origins.

Author Harold

With a passion for untangling the complexities of the financial world, I've spent over four years in financial journalism, covering everything from traditional equities to the cutting edge of venture capital. "The financial markets are a fascinating puzzle," I often say, "and I love helping people make sense of them." That's what drives me to bring clear and insightful financial journalism to the readers of Coincu.

Related Posts

EU’s Stablecoin Technical Standards To Be Launched By The End Of 2024 Donald Trump Odds on Polymarket Dominate Thanks to Musk’s Influence Bitcoin Price Drops Below $58,000 As Crypto Market Slumps Bybit’s 14th Proof of Reserve Shows Surge in BTC, ETH Holdings! Tokyo Electric Power Maximizes Energy Savings With Bitcoin Mining Telegram Founder Pavel Durov Speaks Out First Time After Arrest TADA Telegram Mini App Launches For Ride Bookings In TON, USDT Binance Indonesian Subsidiary Secured Full License To Operate

Lazarus Group Hackers Were Blocked $5 Million in Illicit Fund

Key Points:

Lazarus Group hackers lost access to nearly $5 million in stablecoins after an investigation led by ZachXBT prompted issuers like Tether and Circle to freeze their funds.

The group laundered over $200 million in crypto through 25 exploits over three years.

An investigation led by blockchain analyst ZachXBT has pointed to Lazarus Group hackers losing access to almost $5 million in stablecoins.

Read more: North Korean Lazarus Group Targets Crypto Scam Through Fake LinkedIn Accounts

Lazarus Group Hackers Lose Access to $5 Million Worth of Stable Coins Due to Investigation

Several of them have traced the funds down to two wallets linked to this North Korean-backed group and have frozen the funds. The group was frozen out of accessing these illicit funds by Tether USDT, Circle USDC, Techteryx TUSD, and Paxos BUSD, all against two wallets.

The investigation by ZachXBT was aided in finding out that for more than three years, Lazarus Group hackers had laundered over $200 million into fiat currency in cryptocurrency, with teams from Metamask, Binance, TRM Labs, and Five I’s LLC. These were funds stolen in 25 different exploits across blockchains. According to reports, the hackers are using peer-to-peer marketplaces in converting stolen crypto to cash.

While almost $5 million of the stablecoins were frozen, the wallets still have an additional $720,000 in the DAI stablecoin and $313,000 in Ethereum that haven’t been frozen. ZachXBT publicly shamed USDC’s issuer, Circle, for being slower than the other stablecoin providers in freezing the funds.

“You took 4.5 months longer than every other major issuer to blacklist Lazarus Group funds,” ZachXBT wrote on X.

How Lazarus Group Hides Their Tracks

Lazarus Group hackers have participated in high-profile cybercrimes, making them no less feared in the cryptocurrency community than in the global financial system as a whole. They pulled heists amounting to more than $200 million in cryptocurrency. According to Chainalysis, Lazarus Group accounted for more than 60% of stolen funds in the crypto market between 2017 and 2020.

Most of the laundering methods used by this group include many asset movements through wallets and networks before reaching mixes like Tornado Cash and ChipMixer for obscuring origins.

Visited 9 times, 10 visit(s) today

Other Posts

Related Posts

Casino Reviews

- 370 days ago 49 mins

Top Bitcoin Casino Sites In 2024

Knowledge

- 237 days ago 10 mins

30-50X Meme Coin List! (That Potentially Work)

Knowledge

- 246 days ago 12 mins

Crypto To Crypto Converter: Detailed Guide For Beginners And Important Notes

Casino Reviews

- 370 days ago 19 mins

Top Bitcoin Gambling Sites In 2024

Knowledge

- 246 days ago 12 mins

Fiat To Fiat Converter: Detailed Guide For Beginners And Important Notes

Casino Reviews

- 330 days ago 16 mins

Best Tether Casino Sites With USDT Bonuses 2024

Knowledge

- 236 days ago 14 mins

Top Bitcoin ETFs By Total Assets Under Management In 2024

Knowledge

- 192 days ago 13 mins

Free Bitcoin Code 2024: Easy Way To Own Bitcoin

24h 7D 30D Trending

- 1 days ago 2 mins

Ethereum Foundation Researcher Leaves After 7 Successful Years With ETH

Press Releases

- 18 hours ago 5 mins

Under $0.05 Utility Coin Taking on Ripple (XRP) and Polygon (MATIC) Primed for a Massive 3700% Rally By December

- 1 days ago 3 mins

Kraken Lightning Network Is Now Suspended Support For German Client

- 1 days ago 3 mins

Crypto Thieves for Home Invasions Cause Over $3.5M Loss: DOJ Report

- 1 days ago 3 mins

Bankman-Fried Appeals His Conviction of 25 Years in Prison

- 3 days ago 3 mins

Grayscale XRP Trust Is Now Launched for Accredited Investors

- 5 days ago 3 mins

Worldcoin Account Sales Under Investigation In Singapore Over Security Risk

- 7 days ago 2 mins

Aave Launches Innovative Customized Markets on Ethereum Mainnet, Sept 8!

- 3 days ago 3 mins

Bitcoin Mining Difficulty Reaches New Peak Causing Difficulties For Miners

- 6 days ago 3 mins

CEO of Crypto Firm Resigns After Gunpoint Robbery

- 29 days ago 2 mins

DOGS Airdrop Claim Is Now Available for Users

Airdrop

- 26 days ago 3 mins

Massive Simon’s Cat Airdrop to Pounce on FLOKI Holders via Binance

- 21 days ago 2 mins

Cosmos Hub V19 Upgrade Is Now Launched To Boost Ecosystem

Press Releases

- 26 days ago 4 mins

2024’s Top Altcoins That Could Turn You into a Millionaire

- 15 days ago 2 mins

Bitcoin ETF Outflow Sees 9 Days of Market Negativity in August

Latest

view more

- 2 hours ago 2 mins

2 hours ago

15 Sep

Lazarus Group Hackers Were Blocked $5 Million in Illicit Fund September 15, 2024

- 2 hours ago 4 mins

2 hours ago

15 Sep

Play, Earn, and Unlock 20,000x Potential With BlockDAG’s TG Tap Miner; Latest Updates on Catizen Mini Games & Illuvium Open Beta September 15, 2024

- 3 hours ago 4 mins

3 hours ago

15 Sep

From $10M BVB Deal to Inter Milan: BlockDAG to Team Up with Premier League Club Next? Plus, News on Pixelverse & Doge Kombat September 15, 2024

TOP Casino Projects

view more

Press Release

view more

- 2 hours ago 4 mins

2 hours ago

15 Sep

Play, Earn, and Unlock 20,000x Potential With BlockDAG’s TG Tap Miner; Latest Updates on Catizen Mini Games & Illuvium Open Beta

- 3 hours ago 4 mins

3 hours ago

15 Sep

From $10M BVB Deal to Inter Milan: BlockDAG to Team Up with Premier League Club Next? Plus, News on Pixelverse & Doge Kombat

- 3 hours ago 4 mins

3 hours ago

15 Sep

BlockDAG’s 2nd AMA: CEO Reveals X10 & X1 Pairing & 20,000x Profit Potential; Aevo Coin Surges While Kaspa Price Dips

Key Points:

Lazarus Group hackers lost access to nearly $5 million in stablecoins after an investigation led by ZachXBT prompted issuers like Tether and Circle to freeze their funds.

The group laundered over $200 million in crypto through 25 exploits over three years.

An investigation led by blockchain analyst ZachXBT has pointed to Lazarus Group hackers losing access to almost $5 million in stablecoins.

Read more: North Korean Lazarus Group Targets Crypto Scam Through Fake LinkedIn Accounts

Lazarus Group Hackers Lose Access to $5 Million Worth of Stable Coins Due to Investigation

Several of them have traced the funds down to two wallets linked to this North Korean-backed group and have frozen the funds. The group was frozen out of accessing these illicit funds by Tether USDT, Circle USDC, Techteryx TUSD, and Paxos BUSD, all against two wallets.

The investigation by ZachXBT was aided in finding out that for more than three years, Lazarus Group hackers had laundered over $200 million into fiat currency in cryptocurrency, with teams from Metamask, Binance, TRM Labs, and Five I’s LLC. These were funds stolen in 25 different exploits across blockchains. According to reports, the hackers are using peer-to-peer marketplaces in converting stolen crypto to cash.

While almost $5 million of the stablecoins were frozen, the wallets still have an additional $720,000 in the DAI stablecoin and $313,000 in Ethereum that haven’t been frozen. ZachXBT publicly shamed USDC’s issuer, Circle, for being slower than the other stablecoin providers in freezing the funds.

“You took 4.5 months longer than every other major issuer to blacklist Lazarus Group funds,” ZachXBT wrote on X.

How Lazarus Group Hides Their Tracks

Lazarus Group hackers have participated in high-profile cybercrimes, making them no less feared in the cryptocurrency community than in the global financial system as a whole. They pulled heists amounting to more than $200 million in cryptocurrency. According to Chainalysis, Lazarus Group accounted for more than 60% of stolen funds in the crypto market between 2017 and 2020.

Most of the laundering methods used by this group include many asset movements through wallets and networks before reaching mixes like Tornado Cash and ChipMixer for obscuring origins.

Visited 9 times, 10 visit(s) today

Source