US Treasury Dept sanctions 3 Ethereum addresses allegedly linked to North Korea

Share This Post

The government department hinted that the addresses were added to the list in an effort to stop North Korea from evading sanctions imposed by the United States and United Nations.

The United States Treasury Department has added three Ethereum wallet addresses to sanctions allegedly linked to the hacker group responsible for the theft of more than $600 million in crypto from nonfungible token game Axie Infinity’s Ronin sidechain.

In a Friday update, the Treasury Department’s Office of Foreign Assets Control, or OFAC, listed three Ethereum addresses to its Specially Designated Nationals restrictions for North Korea’s Lazarus Group. U.S. authorities, including the Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency, have targeted the group over its alleged role in taking more than 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) from the Ronin sidechain in March — the tokens were worth more than $600 million at the time.

The U.S. government department hinted in a Friday tweet that the addresses were added to the list in an effort to stop North Korea from evading sanctions imposed by the United States and United Nations. Blockchain records show at least one of the wallet addresses connected to the Ronin hackers sent funds to crypto mixer services including Tornado Cash.

Chainalysis reported in January that North Korea stole roughly $400 million in cryptocurrency through cyberattacks in 2021, meaning the Ronin theft could represent its largest haul to date. Illicit funds linked to hacking groups from the reclusive nation were primarily in Ether at 58%, Bitcoin at 20% and other tokens at 22%.

Related: FBI and CSIA issue alert over North Korean cyberattacks on crypto targets

The addition of the ETH addresses was the latest measure identifying digital assets imposed by OFAC as a means for sanctioned governments to obtain funding. In April, the government department announced it had targeted Russia-based darknet marketplace Hydra and digital currency exchange Garantex for alleged connections to payments from ransomware attacks and other cybercrimes, as well as crypto mining firm BitRiver.

Read Entire Article
spot_img
- Advertisement -spot_img

Related Posts

Toncoin Surpasses $400M in TVL; Will This Trigger a 30% Rise Before the End of the Month?

The post Toncoin Surpasses $400M in TVL; Will This Trigger a 30% Rise Before the End of the Month appeared first on Coinpedia Fintech News The market sentiments surrounding Toncoin remain positive at

Dogecoin Breaks Away With 9% Surge: Why This Could Trouble Bitcoin

Dogecoin has broken away from the rest of the market with a 9% surge Here’s why this could be bad for Bitcoin, according to history Dogecoin Has Registered A 9% Jump During Last 24 Hours While

Fake Coinbase Sites Steal $20M — How Indian Man Led the Massive Crypto Fraud

A cryptocurrency scam targeting Coinbase users has resulted in a significant theft of over $20 million An Indian national, Chirag Tomar, was sentenced for orchestrating this scheme, where fake

Early Dogecoin Whale Gobbles PropiChain’s Whitelist Presale Tokens Expecting a 5,500% Run by 2025

The post Early Dogecoin Whale Gobbles PropiChain’s Whitelist Presale Tokens Expecting a 5,500% Run by 2025 appeared first on Coinpedia Fintech News An early Dogecoin (DOGE) whale has shifted gears

Cardano and Binance Coin Investors Feel FOMO as RCO Finance’s Token Presale Enters Final Stages

The post Cardano and Binance Coin Investors Feel FOMO as RCO Finance’s Token Presale Enters Final Stages appeared first on Coinpedia Fintech News The cryptocurrency market has always been a

XRP News: Ripple’s SEC Settlement Faces Backlash from Legal Experts

The post XRP News: Ripple’s SEC Settlement Faces Backlash from Legal Experts appeared first on Coinpedia Fintech News Lawyer Fred Rispoli has openly criticized Ripple’s CEO, Brad