DMR News

Advancing Digital Conversations

Lazarus Group’s Multi-Year $200M Crypto Laundering Scheme Exposed

ByDayne Lee

May 7, 2024
Lazarus Group's Multi-Year $200M Crypto Laundering Scheme Exposed

Lazarus Group’s Multi-Year $200M Crypto Laundering Scheme Exposed

Between 2020 and 2023, the Lazarus Group, a notorious North Korean state-backed cybercrime syndicate, orchestrated an extensive laundering operation involving over $200 million stolen from cryptocurrency platforms. This revelation was detailed in a recent analysis by pseudonymous on-chain researcher ZachXBT.

The Lazarus Group has been active since 2009, primarily targeting financial institutions and crypto exchanges. Over the past six years, they’ve amassed over $3 billion in illicit crypto assets from various heists. The group utilized sophisticated laundering techniques involving crypto mixers and peer-to-peer (P2P) marketplaces to obscure the origins of the stolen funds.

Detailed Laundering Techniques

According to ZachXBT, Lazarus converted the stolen cryptocurrencies into Tether (USDT), a stablecoin, facilitating easier cash-out processes through P2P marketplaces such as Noones and Paxful. Under the pseudonyms “EasyGoatfish351” and “FairJunco470,” the group actively traded the illicit funds, converting them into fiat currencies. This operation highlights the use of digital platforms by sophisticated criminal networks to launder massive amounts of money discreetly.

The laundering activities of the Lazarus Group have not only posed significant challenges to crypto security but have also prompted actions from financial authorities and stablecoin issuers. In November 2023, Tether blacklisted over $374,000 worth of USDT linked to the group. Additionally, other stablecoin issuers have restricted access to nearly $3.4 million associated with the syndicate.

Global Significance

In 2023 alone, Lazarus was responsible for 17% of all crypto assets stolen, amounting to over $309 million. This figure was part of a broader wave of digital asset thefts, which saw more than $1.8 billion lost to hacks and exploits throughout the year. The group’s methods and success rate underscore the evolving threats in the cybersecurity landscape, particularly within the decentralized nature of blockchain technologies.

The Lazarus Group’s ongoing criminal enterprise has significant implications for the security protocols of both blockchain networks and financial institutions. It stresses the need for advanced security measures, including enhanced monitoring of P2P platforms and the integration of more robust anti-money laundering (AML) systems.

Future Outlook and Industry Response

As the crypto industry continues to grow, so does the sophistication of threats posed by entities like the Lazarus Group. The industry’s response has been to bolster security measures and cooperate with regulatory bodies to address these challenges comprehensively. Continued vigilance and innovation in cybersecurity practices are crucial to safeguarding assets and maintaining user trust in the evolving digital economy.

The Lazarus Group’s extensive crypto laundering highlights a critical area of concern for global financial security. As cybercriminals continue to exploit the digital currency landscape, the need for an international cooperative effort to enhance cybersecurity and enforce robust regulatory frameworks becomes increasingly apparent.


Featured image credit: Dan Duran via LinkedIn

Dayne Lee

With a foundation in financial day trading, I transitioned to my current role as an editor, where I prioritize accuracy and reader engagement in our content. I excel in collaborating with writers to ensure top-quality news coverage. This shift from finance to journalism has been both challenging and rewarding, driving my commitment to editorial excellence.

Leave a Reply

Your email address will not be published. Required fields are marked *