North Korean Hackers Lazarus Withdraw $1.2M Bitcoin From Coin Mixer

It seems that Lazarus Group is shifting around some of its crypto holdings. The group is said to have been responsible for hacks and vulnerabilities totaling roughly $3 billion in the previous three years.

The biggest transaction by the North Korean hacking group Lazarus Group in over a month was the transfer of $1.2 million in secretly acquired funds from a coin mixer to a holding wallet.

Arkham, a blockchain analysis service, found that between two transactions, the Lazarus Group’s wallet got 27.371 BTC. Then, 3.34 BTC was sent to a wallet that had previously been utilized.

For the most part, a coin mixer—also called a tumbler—is a program that runs on the blockchain. Its purpose is to make it impossible to trace the ownership of individual cryptocurrencies by combining them with coins from other users and then dispersing them. Because blockchains are public ledgers, it is usually easy to trace the origin and transactions of cryptocurrency.

According to research by cybersecurity company Recorded Future, Lazarus Group is reportedly responsible for three years’ worth of crypto breaches and vulnerabilities totaling $3 billion.

Axie Infinity’s Ronin Bridge was the victim of a $600 million crypto theft, and the US Treasury Department has implicated Lazarus Group in the crime.

The Lazarus Group wallet now has $79 million in Arkham-tagged wallets, which includes $3.4 million in ether (ETH) and $73 million in bitcoin.

The latest Orbit assault, which cost $81 million, followed patterns identical to other attacks carried out by Lazarus Group, according to Metamask creator Taylor Monahan.

Also Read: Italy Elevates AI Concerns as G7 Presidency Focus January 8, 2024