69.5 F
Los Angeles
Thursday, September 19, 2024

North Korean hacking group Lazarus launders over $150K in crypto via Cambodian firm

- Advertisement -

North Korean hacking group Lazarus laundered crypto worth over $150,000 through a major Cambodian payments firm, Reuters reported.

According to the media outlet on July 15, Huione Pay, which is based in Phnom Penh and offers currency exchange, payments and remittance services, received the crypto between June 2023 and February this year.

Reuters reported that the cryptocurrency was sent to Huione Pay from an anonymous digital wallet that, according to two blockchain analysts, was used by Lazarus hackers to deposit funds stolen from three crypto companies in June and July last year, mostly via phishing attacks.

 

North Korean students using computers [Yonhap]

In fact, the FBI announced in August 2023 that Lazarus plundered about $160 million from the crypto firms: Estonia-based Atomic Wallet and CoinsPaid; and Alphago, registered in Saint Vincent and the Grenadines.

The United Nations has said cryptocurrency allows North Korea to circumvent international sanctions. There are concerns that they may in turn help Pyongyang to pay for banned goods and services. In January, the United Nations also emphasized that Lazarus had shared money-laundering networks with criminals in Southeast Asia, without naming any platforms involved.

According to Reuters, Huione Pay’s board said in a statement the company had not known it “received funds indirectly” from the hacks and cited the multiple transactions between its wallet and the source of the hack as the reason it was unaware. The wallet that sent the funds was not under its management, Huione said.

Huione Pay – whose three directors include Hun To, a cousin of Prime Minister Hun Manet – declined to specify why it had received funds from the wallet or to provide details of its compliance policies, the report said.

The National Bank of Cambodia (NBC) said in a statement to Reuters that payments firms such as Huione weren’t allowed to deal or trade any crypto currencies and digital assets. In 2018, it said the ban sought to avoid investment losses due to crypto’s volatility, cybercrime and the anonymity of the technology “which may cause risks of money laundering and financing of terrorism.”

The NBC told Reuters it “would not hesitate to impose any corrective measures” against Huione, without specifying if such action was planned.

BY YOUNGNAM KIM [kim.youngnam@koreadaily.com]