Home  >  Article  >  Japanese Crypto Exchange DMM Bitcoin Hack Might Be the Work of North Korea-Linked Lazarus Group: On-Chain Investigator ZachXBT

Japanese Crypto Exchange DMM Bitcoin Hack Might Be the Work of North Korea-Linked Lazarus Group: On-Chain Investigator ZachXBT

WBOY
WBOYOriginal
2024-07-17 00:33:10818browse

ZachXBT has reported that the recent $305 million hack of DMM Bitcoin, a Japanese crypto exchange, might be the work of the Lazarus Group, a group known for its ties to North Korea.

Japanese Crypto Exchange DMM Bitcoin Hack Might Be the Work of North Korea-Linked Lazarus Group: On-Chain Investigator ZachXBT

A recent hack of DMM Bitcoin, a Japanese crypto exchange, has resulted in the theft of approximately $305 million, and renowned on-chain investigator ZachXBT believes that the Lazarus Group, a collective known for its ties to North Korea, may be responsible. This suspicion arises from the striking resemblance between the手法 used to launder the stolen funds and the modus operandi of the Lazarus Group.

In a tweet, ZachXBT disclosed that a portion of the stolen funds, amounting to over $35 million, were funneled into an online marketplace called Huione Guarantee in July. This activity caught the attention of Tether, the issuer of the stablecoin USDT, which subsequently blocked a Tron-based wallet that held 29.6 million USDT. This wallet, linked to Huione, had received approximately $14 million from the DMM Bitcoin hack over a period of three days.

1/4 So far in July 2024 more than $35M from the $305M DMM Bitcoin hack has been laundered to the online marketplace Huione Guarantee It is suspected that Lazarus Group is behind the hack due to similarities in laundering techniques and off chain indicators. pic.twitter.com/g1ndlttBll

The stolen funds were meticulously concealed by being mixed with Bitcoin, transferred across multiple blockchain networks, and converted into different digital coins, a technique that aligns with the modus operandi of the Lazarus Group.

“It is suspected that Lazarus Group is behind the hack due to similarities in laundering techniques and off chain indicators,” tweeted ZachXBT.

Despite the ability of Tether to block USDT, the stolen Bitcoin was converted into USDT. According to ZachXBT, this strategy was employed due to the sale of the stolen assets through small over-the-counter services that accept only USDT.

This incident also highlights the increasing use of Huione Guarantee by hackers to facilitate the movement of cryptocurrencies. A recent report by Elliptic Research suggests that Huione has handled at least $11 billion in crypto over the last three years, with a substantial portion being linked to illicit activities.

Moreover, the hack and the involvement of Lazarus Group are still being investigated by relevant authorities.

The above is the detailed content of Japanese Crypto Exchange DMM Bitcoin Hack Might Be the Work of North Korea-Linked Lazarus Group: On-Chain Investigator ZachXBT. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn