7
crypto hacking concept Bybit/flickr.com

KEY POINTS

  • The Lazarus Group has stolen an estimated $3 billion worth of cryptocurrency since 2017
  • The cybercriminals are believed to be sponsored by the North Korean government
  • The U.S. Treasury Department also linked the $600 million 'Axie Infinity' Ronin bridge exploit to the notorious group

Notorious cybercriminals known as the Lazarus Group has moved more than $1 million in Bitcoin following months of inactivity. This comes amid growing anticipation surrounding the long- awaited approval of a spot BTC exchange-traded fund (ETF).

After weeks of lying low, the infamous Lazarus Group, believed to have ties to the Democratic People's Republic of Korea, made a substantial transaction this week. The group moved approximately $1.2 million worth of Bitcoin from a coin-mixing platform to a holding wallet, marking one of the largest transactions in months.

The cybercriminals withdrew 27.371 BTC worth around $1.2 million in two transactions from an unidentified coin mixer before sending out 3.34 BTC, worth approximately $150,582, to a wallet address it previously used, data from blockchain analysis platform Arkham showed.

"The Lazarus Group just made its biggest transactions in over a month, withdrawing $1M in BTC from what appears to be a mixing service this morning, then sending $150K of that to an inactive address they've sent to before," Arkham announced Monday.

Over the past years, the Lazarus Group has caused significant trouble in the cryptocurrency industry due to its involvement in a series of multi-billion-dollar hacks.

According to cybersecurity firm Recorded Future, the cybercriminals are believed to have stolen $3 billion in hacks and exploits in the crypto industry since 2017.

"Since 2017, North Korea has significantly increased its focus on the cryptocurrency industry, stealing an estimated $3 billion worth of cryptocurrency," a report underlined.

The U.S. Treasury Department had also linked the $600 million "Axie Infinity" Ronin bridge exploit to the notorious group.

In response to the incident, the United States Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned the crypto mixer Blender.io aside from sanctioning another crypto mixing tool Tornado Cash and individuals behind it for their alleged connection to the notorious Lazarus Group.

Last year alone, the Lazarus Group was involved in a third of all crypto exploits and thefts, siphoning off around $600 million in funds, according to a report from TRM Labs.

"Hacks perpetrated by the DPRK were on average ten times as damaging as those not linked to North Korea. Nearly USD 3 billion worth of crypto has been lost to Pyongyang-linked threat actors since 2017," TRM Labs said in a recent report.

"With nearly USD 1.5 billion stolen in the past two years alone, North Korea's hacking prowess demands continuous vigilance and innovation from businesses and governments. Despite notable advancements in cybersecurity among exchanges and increased international collaboration in tracking and recovering stolen funds, 2024 is likely to see further disruption from the world's most prolific cyber-thief," the report stated.