Russian national arrested in Argentina for laundering money of crooks and Lazarus APT

Pierluigi Paganini August 24, 2024

A Russian national was arrested in Argentina for laundering proceeds from illicit actors, including North Korea-linked Lazarus Group.

This week, the Argentine Federal Police (PFA) arrested a Russian national for laundering proceeds from illicit actors and seized millions of dollars in assets from his Argentinian-based operation.

The cybercriminal facilitated money laundering by accepting illicit cryptocurrency from criminal groups, including North Korea-linked APT Lazarus, vendors of child sexual abuse material, and terrorist financiers. They then exchanged this tainted cryptocurrency for “clean” cryptocurrency and fiat currency, effectively laundering the illegal funds.

“The PFA seized over $120,000 worth of cryptocurrency during the arrest and another $15,000,000 from other properties the subject controlled.” reported blockchain analysis firm TRM Labs which supported Argentinian law enforcement with the investigation.

Russian national money Laundering Lazarus

According to one report, the subject was essentially operating a financial institution within his apartment in Argentina.

The man is suspected to have laundered millions of dollars for several threat actors, he operated from his apartment in Buenos Aires.

“The movements were repeated frequently: people entered and left the building, located at 600 Rodríguez Peña, in the Buenos Aires neighborhood of San Nicolás, with briefcases, bags and backpacks . In apartment D on the seventh floor, there was a financial institution where foreign currencies were illegally exchanged. But not only physical money transactions were made.” reported La Nacion. “There were also transfers between cryptocurrency wallets. The person responsible for the cave is a 29-year-old Russian citizen who would have received cryptocurrencies that would be part of a cyber scam carried out by North Korean hackers who made off with a loot of US$100 million, an operation that was investigated by the Federal Bureau of Investigation (FBI) of the United States .”

The investigation into VB’s case started in November when authorities discovered that some of the $100 million stolen by North Korean hackers in the Harmony Bridge hack had been transferred to a cryptocurrency wallet in Argentina. The attack on the Harmony blockchain was carried out by the North Korean military-backed Lazarus Group, which the FBI later confirmed.

The investigation into this case began last November when authorities received information that part of the million-dollar loot stolen by North Korean cybercriminals in the Harmony Bridge hacking case had reached a cryptocurrency wallet based in Argentina.

In January 2023, the U.S. Federal Bureau of Investigation (FBI) confirmed that in June 2022 the North Korea-linked Lazarus APT group and APT38 stole $100 million worth of cryptocurrency assets from the Blockchain company Harmony Horizon Bridge.

“The FBI continues to combat malicious cyber activity, including the threat posed by the Democratic People’s Republic of Korea (DPRK) to the U.S. and our private sector partners. Through our investigation, we were able to confirm that the Lazarus Group and APT38, cyber actors associated with the DPRK, are responsible for the theft of $100 million of virtual currency from Harmony’s Horizon bridge reported on June 24, 2022.” reads the report published by the FBI.

On June 27, the threat actors behind the cyber heist culprit have begun transferring the funds (roughly $39 million) through the Tornado Cash mixer service to launder the illicit profits.

The blockchain security firm Elliptic was able to analyze the transactions even after the use of the mixer service, it first reported that the North Korea-linked Lazarus APT was behind the attack.

“There are strong indications that North Korea’s Lazarus Group may be responsible for this theft, based on the nature of the hack and the subsequent laundering of the stolen funds. Lazarus is believed to have stolen over $2 billion in cryptoassets from exchanges and DeFi services.” reads the report published by Elliptic. “The theft was perpetrated by compromising the cryptographic keys of a multi-signature wallet – likely through a social engineering attack on Harmony team members. Such techniques have frequently been used by the Lazarus Group.”

According to the firm the threat actors compromed the cryptographic keys of a multi-signature wallet, likely through a social engineering attack aimed at Harmony team members.

Elliptic researchers pointed out that the relatively short periods during which the stolen funds stop being moved out of Tornado cash are consistent with nighttime hours in Asia-Pacific time zone.

The FBI experts reported that on January 13, 2023, North Korean threat actors used the RAILGUN privacy protocol to launder over $60 million worth of ethereum (ETH) stolen during the June 2022 cyber heist. Then the threat actors sent a portion of the stolen funds to several virtual asset service providers and converted them to bitcoin (BTC).  

The good news is that part of these funds were frozen, in coordination with the virtual asset service providers. The remaining bitcoin subsequently moved to a number of addresses shared by the FBI in its report.

The FBI also revealed that the attack leveraged the malware TraderTraitor campaign in the Harmony intrusion.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Russian national)



you might also like

leave a comment