FBI links crypto gambling platform theft to North Korea

User Avatar
  • The FBI stated that it would continue to “expose and combat” the North Korean regime’s criminal use of cryptos.
  • Big names in the crypto industry expressed their concerns about the growing number of incidents

In a stunning revelation, the Federal Bureau of Investigation (FBI) linked the recent theft of $41 million from the crypto gambling platform Stake.com to the infamous North Korean state-backed Lazarus Group.

In a press release shared on Wednesday, the US Domestic Intelligence Community said cybercrime syndicate players have been siphoning funds from the platform to 33 addresses across Bitcoin. [BTC]Ethereum [ETH]Polygon [MATIC] and Binance Chain [BNB].

The FBI asked private sector entities to exercise greater vigilance against transactions originating from the listed addresses.

The stakes are high

Headquartered in Curacao, Stake has grown into one of the largest cryptocurrency casinos in the world. It allows players to place bets on some of the most popular assets such as Bitcoin and Ethereum. In addition to crypto gambling options, users have access to an extensive sportsbook with over 40 sports markets.

Earlier this week, blockchain security company Beosin reported a suspicious outflow of more than $41 million from the crypto casino. Barely an hour later, Stake admitted via social platform

Stake had informed users that their belongings were safe, without revealing anything about the cause or extent of the damage. Surprisingly, five hours after the recognition, Stake resumes normal services for the users. Since then, the company has not provided any concrete updates on the robbery.

See also  The Argentine government launches a mandatory registration platform for virtual assets

However, the attack on Stake did not come out of the blue. Software development platform GitHub had earlier warned of campaigns by North Korean hackers against accounts linked to the blockchain, cryptocurrency or online gambling sectors.

Lazarus crime data

The FBI reminded the public of the North Korean group’s long litany of crypto crimes. Prior to Stake, Lazarus was involved in a $60 million theft from crypto payment providers Alphapo and CoinsPaid i.

Before that, Lazarus pulled off the biggest heist of the year in June, when it emptied cryptos worth $100 million from another wallet provider, Atomic Wallet.

Moreover, the group’s hackers breached an American IT company JumpCloud and exploited its capabilities to attack cryptocurrency companies, according to a report by Reuters.

Nevertheless, the FBI stated that it would remain vigilant and continue to “expose and combat” the North Korean regime’s criminal use of digital assets.

The US recognizes the threat

Although there was scant official data available on the Lazarus Group, the US government identified it as a serious security threat. According to blockchain fraud detection company TRM laboratoriesNorth Korea uses the proceeds from the hacks to finance its nuclear program.

However, while the Lazarus Group remained at the center, the North Korean hacking industry as a whole posed a significant challenge. A report published last month revealed crypto hacks worth $200 million by 2023 by hackers from the ‘Hermit Kingdom’.

Source: TRM Labs

The growing threat of North Korea-linked crypto hacks was one of the key concerns that led the US Senate to introduce a bill to regulate DeFi. The excerpts from the bill read:

“Criminals, drug traffickers and hostile state actors such as North Korea have all shown a propensity to use (DeFi) as a preferred method for transferring and laundering ill-gotten gains.”

Furthermore, a joint advisory issued by the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the U.S. Department of the Treasury was released to highlight thefts and tactics of North Korean hackers.

See also  Kraken co-founder donates $1 million ETH to support Donald Trump in promoting crypto adoption in the US

Hackers are taking advantage of crypto vulnerabilities

The anonymous nature of cryptocurrencies has been partly responsible for attracting the attention of malicious players. Because the identities of senders and recipients remain unknown, tracking becomes difficult.

Moreover, if funds are lost through blockchains, the chances of getting them back are much lower than with TradFi.

Influential players in the crypto industry started paying attention to the growing dangers. Ryan Selkis, founder of popular on-chain analytics firm Messari, identified North Korean crypto heists as one of the main factors hindering the growth of decentralized finance (DeFi).



Source link

Share This Article
Leave a comment