ClickCease FBI Report: Lazarus Hackers Stolen Crypto Cash Out Expected

Content Table

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

FBI Report: Lazarus Hackers Stolen Crypto Cash Out Expected

Wajahat Raja

September 5, 2023 - TuxCare expert team

The FBI and the US government issued a strong warning about the Lazarus hackers’ stolen crypto cashout. The North Korean group ambitions to profit from their illicitly obtained profits from a series of high-profile crypto heists. This news has sent shockwaves across the cryptocurrency ecosystem. These cybercriminals, affiliated with the renowned Lazarus Group, are apparently planning to cash off $41 million in stolen digital assets.

 

Crypto Hack Financial Impact – The FBI Issues a Warning to Cryptocurrency Companies


The FBI has raised a red flag by alerting cryptocurrency companies to an increase in blockchain activity tied to
cryptocurrency thefts perpetrated by the Lazarus Group, an organization synonymous with North Korea’s state-sponsored cyber operations. This organization, also known as APT38 and “TraderTraitor,” has repeatedly made headlines for its daring cybercrime exploits.

Lazarus Hackers Stolen Crypto Chances

 

The FBI recently conducted surveillance and discovered a significant accumulation of Bitcoin, with a market value of over $40 million, housed across six separate crypto wallets. These funds are thought to have been stolen through a series of cryptocurrency heists, highlighting the Lazarus Group’s premeditated and systematic approach to their criminal actions.

The Cryptocurrency Heist Trail

 

The scope of the Lazarus Group’s crypto theft is mind-boggling. Among the most prominent occurrences was the virtual currency heist from Atomic Wallet in June. This stolen cryptocurrency investigation revealed the theft of over $100 million from about 5,500 user wallets. Notably, Elliptic analysts have confidently traced this attack to the Lazarus Group, finding significant similarities in the laundering process with their past intrusions.

The Lazarus Group’s insatiable appetite for illicit money knows no bounds. The FBI has charged them with stealing $60 million in virtual currency from AlphaPo, a centralized crypto payment system, and $37 million from CoinsPaid, a cryptocurrency wallet provider. This crypto theft by hackers caused CoinsPaid to go offline for four days, highlighting the devastation caused by the cyberattack.

Infiltration and deception tactics

 

Cybersecurity breach Lazarus group‘s strategies are as devious as they are daring. In the CoinsPaid incident, hackers used LinkedIn to target unsuspecting individuals with enticing job offers. These offers concealed malware-infected JumpCloud software, granting unauthorized access. This strategy exemplifies North Korean cyber operations’ proclivity for preying on human weaknesses.

Hacker Cash Out Plans

 

The FBI cybercrime investigation department is most concerned because of the imminent threat of the Lazarus Group liquidating the $40 million in stolen cryptocurrency. The FBI’s advice to cryptocurrency organizations is simple: examine the blockchain data related to the specific Bitcoin addresses provided by the agency and use extreme caution to prevent transactions associated with these addresses.

The FBI’s warning serves as a sharp reminder that the Lazarus Group’s cyber activities do not stop at the internet. The illicit activities of the organization are crucial in funding North Korea’s internationally sanctioned nuclear program. This finding emphasizes the critical importance of attention and proactive steps against the rising cryptocurrency thefts.

Lazarus Group’s Pervasive Impact

 

The Lazarus Group has given rise to cryptocurrency security threats. Aside from the aforementioned occurrences, this gang has been linked to the theft of $100 million from Harmony’s Horizon Bridge and $625 million from the Ronin Network, a famous Ethereum-based sidechain linked to the popular play-to-earn game Axie Infinity.

Hacker Techniques and Strategies

 

According to an eye-opening report from TRM Labs, North Korean hackers have stolen roughly $2 billion in cryptocurrencies through more than 30 cyberattacks since 2018. Their ravenous thirst for digital pillage is demonstrated by their successful theft of approximately $1 billion in 2022 alone. 

Surprisingly, the Lazarus Group’s haul in 2023 has already surpassed $200 million, accounting for more than 20% of all stolen bitcoin this year. This further demands proactive measures for cryptocurrency fraud prevention.

 

In Pursuit of Justice

 

To combat this stolen crypto cash out prediction, the US government has offered a $10 million reward for credible information on the identity of persons involved with North Korea state-sponsored threat groups, with a particular emphasis on the notorious Lazarus Group. 

This audacious move highlights the gravity of the situation as well as the commitment to cryptocurrency theft prevention steps to bring these hackers to justice.

Conclusion

 

As the Lazarus group cyber attacks continue to throw a pall over the cybercrime and cryptocurrency landscape, the FBI’s warning serves as a rallying cry for crypto organizations to strengthen their defenses against this persistent danger. 

The sources for this piece include articles in Bleeping Computer, Coindesk, and TechCrunch

Summary
FBI Report: Lazarus Hackers Stolen Crypto Cash Out Expected
Article Name
FBI Report: Lazarus Hackers Stolen Crypto Cash Out Expected
Description
Discover the new FBI warning on cryptocurrency security threat where Lazarus Group is planning a $41M cryptocurrency cash-out. Stay informed!
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter