Search

North Korea’s ‘Lazarus Group’ Holds $47M in Crypto, FBI Tracks Wallets

North Korea's 'Lazarus Group' Holds $47M in Crypto, FBI Tracks Wallets

Surprisingly, the infamous North Korean hacking collective Lazarus Group currently possesses an astounding $47 million in digital assets, freshly sourced data reveals. A significant chunk of this, $42.5 million, is tied up in Bitcoin (BTC), with other assets such as ether (ETH), Binance Coin (BNB), and the stablecoin Binance USD (BUSD) making up the remainder.

Data from Dune Analytics, backed by information from 21.co., confirms these figures. Their analysis showcased the group’s remarkable grip on cryptocurrencies, depicting their diversified portfolio. Furthermore, the wallets tied to Lazarus have been actively transacting, the most recent being Sept. 20.

However, these findings also indicate a decline. Earlier in September, their holdings nearly doubled to an estimated $86 million, notably right after the Stake.com hack, where Lazarus’s involvement was suspected.

No Sign of Privacy Coins, Despite Their Traceability Benefits

Interestingly, despite the inherent advantages of privacy coins like Monero (XMR), Dash (DASH), and Zcash (ZEC), none are in the Lazarus Group’s portfolio.

Often favored by those wanting to maintain stealth due to their obscured transaction pathways, these coins are conspicuously absent from their collection.

Moreover, while these figures are staggering, 21.co provides a cautionary footnote. They highlight that public figures could be the tip of the iceberg. Lazarus’s holdings might, in reality, be far more significant than this conservative estimate based on publicly disclosed data.

Besides their recent activities, Lazarus Group has been a recurring name in significant crypto thefts this year. Just this month, the cyberattack on CoinEx resulted in a loss of $55 million, with Lazarus squarely in the crosshairs.

Additionally, the group has been associated with hacks on platforms like Alphapo, CoinsPaid, and Atomic Wallet, aggregating a staggering theft of over $200 million in 2023 alone.

Hence, it’s evident that Lazarus Group is evolving. A report highlighted an 80% reduction in North Korea-linked crypto thefts this year, with 2022’s records showcasing pilfered assets worth a jaw-dropping $1.65 billion. Significantly, this stark decrease could indicate refined tactics or shifted priorities by the group.

Nonetheless, the world community is on high alert. Authorities in the United States have lately identified possible Lazarus threats, notably in the healthcare sector, highlighting the varied concerns this organization presents outside the financial arena.

Guarding Against Hacks: Simple Yet Effective Measures

Most cyberattacks exploit human fallibility rather than technological shortcomings. Thus, simple and actionable steps can substantially reduce risk.

Hardware Wallets: For those serious about their crypto assets, hardware wallets offer an unparalleled layer of security. Unlike online systems, they’re insulated from the most common digital threats, ensuring your private keys remain confidential and safeguarded.

Two-Factor Authentication (2FA): Activating 2FA on crypto-related accounts provides an additional line of defense. Even if passwords are compromised, this dynamic layer ensures that unauthorized access remains elusive.

Vigilance with Links and Downloads: Cyber threats often lurk behind seemingly harmless links or emails. Being informed about what you click can keep many digital threats at bay.

While groups like Lazarus continue their cyber onslaught, individual awareness and proactivity can significantly mitigate risks. The digital landscape might be fraught with dangers, but one can navigate it with increased confidence and security by adopting strategic safeguards.

Image credits: Shutterstock, CC images, Midjourney, Unsplash.

Welcome

Install
×