Subscribe to our newsletter and stay informed

Check out our list of top companies

Check out our carefully compiled lists of the most relevant and impactful companies within their fields.

Check out our list of top unicorns

Read and learn about the biggest companies that various countries have produced, how they made it, and what the future looks like for them.

North Korean Hackers Poised to Cash Out Millions in Stolen Crypto: FBI Alert

Alert: North Korean hackers poised to cash out millions in crypto heists, recent blockchain activity, theft of millions
By Josefina Dipaolo
August 25, 2023

In a concerning development, the U.S. government has sounded the alarm, revealing that North Korean hackers are poised to capitalize on stolen crypto assets amounting to millions of dollars. The FBI's recent alert has set the stage for a gripping cybersecurity narrative, as the crypto world braces for potential large-scale transactions involving ill-gotten gains.

The spotlight falls on the Lazarus Group, a notorious entity with affiliations to North Korea, identified by various monikers including "APT38" and "TraderTraitor." This malevolent group has been implicated in a series of high-profile cryptocurrency heists, sparking the FBI's urgent advisory to cryptocurrency companies.

In the wake of multiple cryptocurrency breaches, the FBI's diligent tracking has unveiled a staggering sum of approximately 1,580 bitcoins, valued at over $40 million, currently held across six distinct crypto wallets. This haul is the result of several cryptocurrency heists, including the attack on Atomic Wallet in June, which led to the compromise of thousands of customer wallets and the pilfering of funds exceeding $100 million.

Elliptic, a prominent blockchain analysis firm, had previously linked the Lazarus Group to the Atomic Wallet attack, uncovering a trail of familiar laundering patterns indicative of the group's involvement.

This alert also resurfaces the Lazarus Group's connections to the theft of $60 million from centralized crypto payment provider AlphaPo and $37 million from cryptocurrency wallet provider CoinsPaid. In the aftermath of the latter incident, CoinsPaid revealed the infiltration occurred through a strategic ruse where hackers, using LinkedIn, offered lucrative job opportunities to unsuspecting employees, enticing them into downloading malware-infested JumpCloud software.

The FBI's warning is unequivocal: North Korean hackers are readying to execute cash-out strategies for the stolen $40 million within days. In response, the crypto ecosystem is urged to meticulously examine recent blockchain data, paying heed to the six Bitcoin addresses disclosed by the FBI. Vigilance in transactions linked to these addresses is essential, safeguarding against potential interactions with, or proceeds from, these compromised sources.

Implicit in the advisory is the FBI's resolute stance against North Korea's nefarious endeavors, emphasizing its commitment to thwart illicit activities, such as cybercrime and crypto theft, that fuel the regime's financial agenda.

Lazarus Group's extensive history is marred by a string of crypto exchange hacks, including the pilfering of $100 million from Harmony's Horizon Bridge and a colossal $625 million from the Ronin Network, known for supporting the popular Axie Infinity game.

As the digital landscape grapples with ever-evolving cybersecurity challenges, the staggering scale of North Korean crypto thefts, highlighted in a recent report by blockchain intelligence company TRM Labs, further underlines the gravity of the situation. The report reveals a staggering $2 billion in cryptocurrency stolen by North Korean hackers since 2018, with 2022 alone accounting for nearly $1 billion. In 2023, Lazarus Group accounted for over $200 million in stolen crypto, comprising more than a fifth of the total crypto thefts this year.

The announcement of a $10 million reward for information on state-sponsored North Korean threat groups, including the notorious Lazarus Group, amplifies the U.S. government's unwavering commitment to combating these cyber adversaries and safeguarding the digital realm from their malicious endeavors.

More about:  |

Last related articles

chevron-down linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram