North Korean hackers are allegedly responsible for a $305 million cryptocurrency exchange hack

0

The Lazarus Group, a notorious state-sponsored cyber entity, may have been responsible for the $305 million intrusion of Japanese crypto exchange DMM Bitcoin, according to recent developments.

The investigator, ZachXBT, identified similarities in the laundering techniques employed in this incident, which suggested that the group was involved.

According to reports, the online marketplace Huione Guarantee was the conduit for the misappropriated funds, which totaled more than $35 million. Tether responded by blacklisting a Tron-based wallet that contained $29.6 million in USDT and was associated with the breach. Within a limited period, this wallet received an estimated $14 million.

Moving stolen Bitcoin through intermediaries and then bridging it to Avalanche or Ethereum networks using a variety of platforms was the process of laundering. Subsequently, the funds were converted into Tether USDT and subsequently processed through the Tron network via SWFT, ultimately resulting in their delivery to Huione.

Huione Guarantee, a subsidiary of the Cambodian Huioine Group, has become a known center for illicit crypto activities in Southeast Asia. The platform has facilitated dubious transactions comprising at least $11 billion over the past three years, with 2024 alone seeing transactions surpassing $3 billion in USDT, according to Elliptic Research.

This incident serves as a reminder of the obstacles encountered in the protection of digital assets and emphasizes the necessity of improved regulatory supervision in the cryptocurrency sector.

Also Read: $10 Trillion BlackRock CEO Explains Bitcoin Skepticism

Leave A Reply

Your email address will not be published.