Cyber Security News

US-Seized Crypto Currency Mixer Used by North Korean Lazarus Hackers

The U.S. Treasury Department sanctioned the famous cryptocurrency mixer Sinbad after it was claimed that the North Korean hacker group Lazarus was using it to launder funds that had been stolen.

Millions of dollars worth of virtual currency from Lazarus Group thefts, such as the Horizon Bridge and Axie Infinity heists, have been processed by Sinbad.

Cybercriminals also utilize Sinbad to disguise transactions connected to unlawful operations like drug trafficking, evading sanctions, buying materials involving child sexual abuse, and other illegal sales on darknet markets.

Document
Protect Your Storage With SafeGuard

Is Your Storage & Backup Systems Fully Protected? – Watch 40-second Tour of SafeGuard

StorageGuard scans, detects, and fixes security misconfigurations and vulnerabilities across hundreds of storage and backup devices.

Sinbad is behind Several of the Largest Crypto Hacks

According to the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC), the Lazarus Group prefers Sinbad as a mixing service, and Sinbad is accountable for materially aiding in the laundering of millions of dollars in virtual currency that has been stolen. 

By hiding the origin, destination, and counterparties of illegal transactions, Sinbad, which runs on the Bitcoin blockchain, indiscriminately helps them along.

Some industry insiders believe that Sinbad is the replacement for the Blender.io mixer, which OFAC assigned to supply mixing services to the Lazarus Group.

A substantial amount of the $100 million in virtual currency taken from Atomic Wallet users on June 3, 2023, was laundered through Sinbad.

A sizable amount of virtual money from the $620 million Axie Infinity heist in March 2022 and the $100 million Horizon Bridge crime in June 2022 was also laundered through the usage of Sinbad.

Over the course of its more than 10 years of operation, the Lazarus Group is thought to have committed many crimes totaling over $2 billion in digital assets.

Details of Sanctions

As a result of the action on Wednesday, Sinbad’s U.S. assets are frozen, and Americans are typically prohibited from interacting with it. Individuals who use the mixer in specific ways run the danger of facing penalties.

According to a notice on its website, the service has been taken down as part of a coordinated law-enforcement operation, including the FBI and organizations in Finland and the Netherlands.

“Mixing services that enable criminal actors, such as the Lazarus Group, to launder stolen assets will face serious consequences,” said Deputy Secretary of the Treasury Wally Adeyemo. 

“The Treasury Department and its U.S. government partners stand ready to deploy all tools at their disposal to prevent virtual currency mixers, like Sinbad, from facilitating illicit activities. While we encourage responsible innovation in the digital asset ecosystem, we will not hesitate to take action against illicit actors.”

Experience how StorageGuard eliminates the security blind spots in your storage systems by trying a 14-day free trial.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

1 hour ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago