The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) has recently imposed an array of sanctions against three North Koreans for their links to the Lazarus Group—a highly notorious North Korean collective of hackers. The Lazarus Group is notorious for stealing vast amounts of cryptocurrencies from cryptocurrency exchanges and other digital wallets. OFAC placed Cheng Hung Man, Wu Huihui, and Sim Hyon Sop on the list of individuals blocked from the United States and its financial systems due to their involvement in severe cyber-crime activities entrusted to them by the Lazarus Group.

Cheng Hung Man and Wu Huihui have been sanctioned due to their roles as malicious OTC traders. They facilitated various transactions of cryptocurrencies, such as Bitcoin and Ethereum, for the Lazarus Group. On the other hand, Sim Hyon Sop assisted the group with financial and other services. As a consequence of their activities, the U.S. Treasury froze the assets of all three individuals, prohibited any form of financial supporting services or activities, and banned them from any activity inside the United States.

The United States is not the only country to take action. A number of other nations, including the United Kingdom, as well as some international financial institutions, have imposed restrictive measures against the Lazarus Group.

The Lazarus Group is comprised of elite North Korean hackers, who over the course of their operations have caused more than $570 million in losses from cryptocurrency hacks. The most renowned hack orchestrated by the Lazarus Group happened in April 2021, when the hackers stole $250 in USDT from the United States-based cryptocurrency exchange Bithumb. It is believed that the hackers have been behind a number of other crypto-related incidents, such as the Coincheck thefts in Japan, WannaCry ransomware attack, and numerous other cases of ATM fraud.

The recent sanctions imposed by the U.S. Treasury Department show that the U.S. and other governments are becoming increasingly serious in finding and punishing the people who support these malicious activities. The implementation of these sanctions is also an attempt to spread the message that the U.S. and its allied nations will fearlessly take on any criminals who try to exploit the cryptocurrency industry.

Overall, the sanctions against the three North Koreans could be seen as a warning to those who attempt to carry out similar malicious activities in the future. All nations and financial institutions should take the necessary steps to raise public awareness and fight the use of cryptocurrencies for foul play. Despite the malicious activities of the Lazarus Group, cryptocurrency still remains a promising asset class that is slowly gaining mainstream acceptance.



Other News from Today