CoinsPaid, a cryptocurrency payments platform, has attributed a recent hacking incident to the North Korean state-backed Lazarus Group. The hack resulted in the theft of $37.3 million on July 22. The company suspects that Lazarus Group, one of the most powerful hacker organizations, is responsible for the attack. While CoinsPaid did not provide specific details on how the money was stolen, the incident forced the firm to suspend its operations for four days.
CoinsPaid has since resumed its operations on a limited scale, and the company has assured its customers that their funds remain unaffected. However, the platform and the firm’s balance sheet have suffered significant damage as a result of the hack. Despite the substantial loss, CoinsPaid believes that Lazarus Group was aiming for a much larger sum. The company stated that its dedicated team of experts has been working tirelessly to strengthen its systems and minimize the impact of the attack. CoinsPaid filed a report with Estonian law enforcement three days after the hack to initiate a further investigation. Additionally, several blockchain security firms, including Chainalysis, Match Systems, and Crystal, have assisted CoinsPaid in its preliminary investigation.
The CEO of CoinsPaid, Max Krupyshev, expressed confidence in holding the Lazarus Group accountable for their actions. He stated that the hackers will not escape justice. Blockchain security firm SlowMist believes that the CoinsPaid hack may be connected to two recent hacks on Atomic Wallet and Alphapo, resulting in losses of $100 million and $60 million, respectively.
Moreover, online coding platform GitHub has reported a social engineering scheme conducted by Lazarus Group, which specifically targets professionals in the cryptocurrency and cybersecurity sectors. GitHub has stated with “high confidence” that Lazarus Group is attempting to compromise workers’ accounts with malware-infected NPM packages. The group’s objective is to infiltrate their computers and gain unauthorized access to sensitive information. Lazarus Group usually initiates contact with potential victims through social media platforms such as WhatsApp, gradually building rapport before leading them to clone malware-laden GitHub repositories. Socket.Dev, a cybersecurity platform, has warned software developers to carefully review repository invitations and be cautious when approached suddenly on social media to install npm packages.
The Lazarus Group’s involvement in these hacking incidents highlights the growing threat posed by state-sponsored hacking groups to the cryptocurrency industry. These groups have the capability to cause significant financial losses and disrupt businesses. It is essential for companies operating in the crypto space to implement robust security measures, collaborate with blockchain security firms, and maintain constant vigilance to protect themselves and their customers from such attacks.
In conclusion, CoinsPaid has identified the Lazarus Group as the perpetrator behind the recent hacking incident that resulted in the theft of $37.3 million. The company has since resumed operations but has suffered considerable damage. It believes that Lazarus Group was targeting a much larger sum and is determined to hold the hackers accountable. The potential connection between the CoinsPaid hack and other recent crypto hacks further emphasizes the need for heightened security measures within the industry. Additionally, GitHub’s warning about Lazarus Group’s social engineering scheme serves as a reminder for professionals to be vigilant and cautious when interacting with unknown contacts and installing suspicious packages.