FBI identifies North Korea’s Lazarus Group as culprit in $41M Stake exploit

cyptouser11 months agoCryptocurrencies News422

FBI identifies North Korea’s Lazarus Group as culprit in $41M Stake exploit

The FBI revealed in a Sept. 6 report that the North Korean hacking entity Lazarus Group was responsible for a Sept. 4 exploit of online casino platform Stake that resulted in $41 million in cryptocurrency lost.

Lazarus Group, also known as APT38, is made up of agents reporting to the Democratic People’s Republic of Korea (DPRK). Lazarus Group is generally considered a state-backed hacking group.

The law enforcement agency identified 33 crypto addresses that received the stolen funds. In all, it listed four Ethereum (ETH) addresses, five Binance Smart Chain (BSC) addresses, two Polygon (MATIC) addresses, and 22 (BTC) Bitcoin addresses.

The FBI did not provide any details about the current status of stolen funds, such as whether the funds have been sold for regular currency or whether further transactions have been intercepted. Typically, exchanges and crypto platforms work with law enforcement to prevent the movement and sale of stolen funds.

The FBI’s announcement confirms earlier speculation about North Korea’s involvement. However, the agency did not confirm that the attackers used the employment infiltration strategy previously described by crypto developer Taylor Monahan, aka tayvano.

Lazarus often targets crypto

The FBI noted that Lazarus Group is responsible for several previous attacks on crypto platforms. The group attacked Horizon Bridge in June 2022, attacked Ronin Bridge in March 2022, and has carried out other attacks as well.

The law enforcement agency additionally noted that the U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) imposed sanctions on Lazarus Group in 2019. Elsewhere, the Department of Justice (DOJ) named Lazarus’ use of the coin mixer Tornado Cash in its charges against the founders of that service.

The content on this website comes from the Internet. Due to the inconvenience of proofreading the authenticity and accuracy of the copyright or content of some content, it may be temporarily impossible to confirm the authenticity and accuracy of the copyright or content. For copyright issues or other issues caused by this, please Call or email this site. It will be deleted or changed immediately after verification.

related articles

American couple accused of laundering stolen Bitfinex funds arrange plea deal

A couple accused of money laundering in connection to a 2016 hack of the crypto exchange Bitfinex ha...

DeFi total losses breach $77B as July records largest loss of 2023 with $389M stolen

DeFi total losses breach $77B as July records largest loss of 2023 with $389M stolen

De.Fi’s Rekt Database reports that July saw $389.82 million in DeFi losses related to hack...

Web3 casino payment provider hack grows larger with discovery of $37M

It has been reported that an additional $37 million has been discovered in the recent web3 casino pa...

Crypto betting platform Stake silent on reported $41M fund drain

Crypto betting platform Stake silent on reported $41M fund drain

Several blockchain security firms, including Peckshield, have reported the suspicious movements...

Binance CEO’s warns of phishing scams after Uniswap founder’s Twitter breach

Binance CEO Changpeng ‘CZ’ Zhao warned the cryptocurrency community to be careful of phishing&n...

FBI warns crypto firms of North Korea move to cash out $40M in stolen Bitcoin

FBI warns crypto firms of North Korea move to cash out $40M in stolen Bitcoin

The U.S. Federal Bureau of Investigation (FBI) warned crypto companies that North Korea may soon att...