North Korean Hacking Group Continues Laundering Despite US Sanctions PlatoBlockchain Data Intelligence. Vertical Search. Ai.

North Korean Hacking Group Continues Laundering Despite US Sanctions

North Korean

    • North Korean hacking group still freely launders funds despite US sanctions.
    • Lazarus Group is behind the Axie Infinity hack.
    • CZ announces some of the stolen funds landed on Binance accounts, recovering $5.8 million.

Lazarus Group, the North Korean hacking group linked to the Axie Infinity hack in March, is still freely laundering funds despite sanctions imposed by the US. According to blockchain analytics firm Elliptic, they work primarily through Tornado Cash, a service that attempts to hide the origin of funds.

As of April 14, exploiters had laundered 18% of their loot or over $100 million of the proceeds. Around $80.3 million was laundered via Tornado Cash.

Binance CEO Changpeng Zhao announced in a tweet the recovery of $5.8 million stolen by Axie Infinity hackers. The funds seized by Binance had been spread across 86 accounts on the platform. The exchange, however, did not disclose the names of the owners.

This move by Binance proves the accusations that cryptocurrencies are a tool conducive to money laundering. However, for Changpeng Zhao, this support for Axie Infinity was to protect users, projects, and the crypto industry.

As a reminder, on March 23, 2022, the North Korean hackers of the Lazarus Group had offloaded the protocol of 600 million dollars divided into 173,600 ethers (ETH) and 25.5 million USD coins (USDC).

The hackers managed to obtain five private keys from the validators, including 4 Sky Mavis validators and 1 Axie DAO.

Security firm PeckShield had revealed that the hackers managed to launder 7.5% of their loot, using Tornado Cash. The latter is an Ethereum mixer that makes it possible to anonymize crypto transactions.

Time Stamp:

More from CoinQuora