As a seasoned crypto investor with over a decade of experience in this dynamic and often risky market, I have seen my fair share of scams, hacks, and illicit activities. However, the recent revelation that over $35 million from the DMM Bitcoin hack have been laundered through Huione Guarantee, an online marketplace operated by the Cambodian conglomerate Huione Group, has left me both shocked and dismayed.


Approximately $35 million of the stolen bitcoins from the notorious DMM heist, worth over $305 million, have been washed through Huione Guarantee, an internet marketplace managed by the Cambodian corporation Huione Group.

Based on my extensive experience as a financial investigator, I find it intriguing to point out that this particular platform is connected to a company with ties to the Cambodian royal family. What makes this situation even more alarming is its role as a prominent center for ill-gotten gains in Southeast Asia. Criminal elements, such as pig butchering gangs, are known to frequently utilize it for their nefarious activities. The implications of these associations cannot be overlooked and warrant further scrutiny.

DMM Hack Funds Through Huione Guarantee

Over the weekend, Tether, the issuer of stablecoin USDT, made a significant move by blocking a Tron-based wallet with a balance of 29.6 million USDT, which is linked to Huione. As reported by well-known on-chain investigator ZachXBT, about $14 million was transferred into this exact wallet within a span of three days from the hacked DMM Bitcoin account.

As an analyst, I suspect that North Korea’s infamous Lazarus Group may be responsible for the recent cyberattack based on various indicators. Their modus operandi includes money laundering techniques and off-the-record signals that align with the evidence found in this case.

As an analyst, I’d rephrase ZachXBT’s explanation in this way: I discovered that the Bitcoin stolen in the hack was first deposited into a cryptocurrency mixer to obscure its origin. Next, the mixed tokens were withdrawn and transferred to platforms like THORChain, Threshold, and Avalanche bridge for converting to Ethereum or Avalanche. Then, I noticed that USDT was obtained through swapping the funds on these platforms. Lastly, the USDT was bridged to Tron using SWFT before being moved to Huione.

Significantly, it was uncovered by ZachXBT that a large portion of the $31 million lost in the Fintech investment scam ended up with Huione.

Huione: Hub for Crypto Scammers, Torture Equipment?

Last week, Elliptic, a well-known cryptocurrency tracking firm, discovered that the Huione Guarantee platform, which facilitates deposit and escrow services for peer-to-peer transactions using popular stablecoin USDT over Telegram, has been extensively misused by crypto scammers.

Based on elliptical estimations derived mainly from publicly available Chinese-language ads, it appears that a large proportion of Huione Guarantee’s transactions are linked to pig butchering businesses.

The marketplace offers a range of products that can facilitate scams, among which are tools used to confine and abuse laborers in fraudulent work camps. Advertisements often showcase items such as tear gas canisters, electric batons, and electronic manacles, with jibes about “reining in” or “taming” the “unruly workers” – a pejorative label for those exploited in these camps.

Read More

2024-07-15 23:30