The Federal Bureau of Investigation (FBI) has attributed the recent $41 million hack of crypto casino Stake to North Korean state-sponsored hacking group Lazarus.
In a statement released on September 6th, the FBI said Lazarus was responsible for the unauthorized transactions from Stake’s hot wallets detected on September 4th. Before deposits and withdrawals were halted and later resumed, the attackers made off with $41 million in digital assets.
The FBI investigation, with assistance from blockchain security firms, found the stolen funds were drained across multiple blockchains including Ethereum, BNB Chain, and Polygon. 33 wallets were identified, including 22 Bitcoin addresses, that either received the stolen assets directly or laundered them.
Security analysts Arkham and CertiK reported the hackers bridged the funds to Avalanche before moving them to Bitcoin. Currently, the hackers retain $36 million across Ethereum, BNB Chain, and Polygon.
Lazarus Group, also known as APT38, is a cybercrime ring sponsored by the North Korean government. Since 2022, they are estimated to have stolen close to $2 billion from cryptocurrency platforms and service providers.
In addition to Stake, the FBI has attributed several other major crypto hacks to Lazarus including the $100 million theft from Atomic Wallet, the $100 million Horizon bridge exploit, and the record $600 million Ronin bridge hack.
The group has also allegedly stolen a combined $97 million from crypto payment firms Alphapo and CoinsPaid this year. In August 2022, the U.S. Treasury sanctioned privacy tool Tornado Cash for enabling Lazarus to launder hundreds of millions in illegal proceeds.
The Stake hack exemplifies the growing threat from sophisticated, state-backed hacking groups to the cryptocurrency industry. As adoption increases, cybersecurity measures and collaboration with law enforcement will be key to limiting future attacks.
#cryptocrime #hack #lazarusgroup #northkorea #cryptosecurity