Hackers Move 250 BTC to New Wallets: Lazarus Group Linked to DMM Bitcoin Hack

Estimated read time 4 min read

In May, the Japanese crypto exchange DMM Bitcoin was hit by a significant cyberattack, resulting in the theft of 4,502.9 BTC, valued at around $305 million at the time. While DMM Bitcoin managed to compensate its customers by raising $320 million, the fate of the stolen funds has remained a point of intense scrutiny.

PeckShield Alert: Stolen Bitcoin Resurfaces

PeckShield Alert, a prominent blockchain security firm, has reported fresh movement in the stolen Bitcoin. According to the firm, a suspected address connected to the hack recently transferred approximately 250 BTC to two separate addresses, each receiving half of the total amount. The funds, which were part of the initial heist, are now valued at just over $274 million due to fluctuations in Bitcoin’s market price.

Hackers Move 250 BTC to New Wallets: Lazarus Group Linked to DMM Bitcoin Hack

This latest transfer is part of a broader pattern observed since the hack on May 31, where the stolen Bitcoin has been systematically divided into smaller batches and moved to new wallets. This method, often employed by cybercriminals, is designed to make tracking the stolen assets more challenging, giving the hackers time to launder the funds and potentially cash out.

Lazarus Group Under the Microscope

ZachXBT, a well-known blockchain investigator, has been closely following the DMM Bitcoin case and has pointed to the notorious Lazarus Group as the likely culprit behind the attack. The Lazarus Group, which is believed to have ties to the Democratic People’s Republic of Korea, has a long history of involvement in high-profile cybercrimes, particularly in the cryptocurrency space.

Hackers Move 250 BTC to New Wallets: Lazarus Group Linked to DMM Bitcoin Hack

ZachXBT noted that the techniques used to launder the stolen Bitcoin, along with other off-chain indicators, bear the hallmark of the Lazarus Group’s operations. The group is known for its sophisticated methods of obfuscation, which often involve moving funds through multiple blockchain networks and employing privacy-enhancing technologies to mask their tracks.

The Money Trail: From Japan to Cambodia

In July, further developments in the case saw approximately $35 million worth of the stolen Bitcoin being moved to Huione Guarantee, a cryptocurrency exchange based in Cambodia. This exchange has recently come under fire for allegedly facilitating the laundering of funds from various cybercrimes, including the DMM Bitcoin hack. The exchange’s role in these activities has raised concerns within the crypto community, prompting calls for tighter regulations to prevent such platforms from being used as conduits for illicit transactions.

The involvement of Huione Guarantee became even more contentious when Tether, one of the most widely used stablecoins, froze a Tron wallet associated with the exchange. The wallet, containing over $28 million in USDT, is suspected to be linked to the proceeds of the DMM Bitcoin hack. This move by Tether highlights the ongoing efforts within the cryptocurrency industry to crack down on the misuse of digital assets and to prevent their use in criminal activities.

The Complex Web of Crypto Laundering

The methods employed by the DMM Bitcoin hackers are a testament to the complexity of modern crypto-laundering techniques. According to ZachXBT, the stolen Bitcoin is typically first moved to privacy mixers—services that obscure the origin of the funds by blending them with other transactions. From there, the funds are often bridged to different blockchains, such as Ethereum and Avalanche, using platforms like THORChain. This process further complicates tracking efforts, as the funds are effectively masked by their journey across multiple networks.

Once the Bitcoin has been successfully moved and obscured, it is often converted into Tether, a stablecoin pegged to the US dollar. The thieves then transfer the Tether to the Tron blockchain, where it is ultimately deposited onto exchanges like Huione Guarantee. This intricate process, designed to evade detection and frustrate investigators, underscores the challenges faced by those attempting to recover stolen cryptocurrency.

The Ongoing Battle Against Crypto Crime

The recent movement of stolen Bitcoin from the DMM hack serves as a stark reminder of the persistent threats that loom over the cryptocurrency industry. Despite blockchain technology’s transparency and traceability, sophisticated cybercriminals like the Lazarus Group continue to exploit vulnerabilities, making it difficult to bring them to justice.

As regulators and industry players work to tighten security and enhance the integrity of the blockchain ecosystem, the cat-and-mouse game between hackers and investigators shows no sign of abating. The DMM Bitcoin case illustrates the need for ongoing vigilance and innovation in the fight against crypto crime, as well as t

Emiliano Trejo

Emiliano Trejo has spent the last 9 years immersed in the world of blockchain and cryptocurrencies, becoming a prominent figure in the industry. With a background in economics and a keen interest in decentralized systems, Emiliano has contributed to several groundbreaking projects, including the development of blockchain-based financial products and services. His expertise lies in the intersection of blockchain technology and economic models, where he excels in creating innovative solutions that leverage the benefits of decentralization. At DT NEWS, Emiliano shares his deep knowledge of the global cryptocurrency market, offering insights that help readers understand both the technical and economic implications of blockchain innovations.

You May Also Like

More From Author

+ There are no comments

Add yours