US Treasury And Chainalysis Unmask $600M Ronin Hackers.

Lazarus, a cybercriminals and anonymous hacking organization located in North Korea, has been tied to the largest decentralized finance (DeFi) attack in history – the $600 million hack on the Ronin Sidechain protocol.

The infamous cybercriminal organization Lazarus was behind the recent hack of Ronin’s bridge protocol valued roughly $600 million, according to a recent thread posted by on-chain security and research firm Chainalysis on Thursday (April 14, 2022),

SanFransiscoTribe stated towards the end of March 2022 that an unknown hacker had used stolen validator keys to cause a fake deposit and withdrawal event on Ronin, a sidechain protocol run by Sky Mavis that is most known for powering the famous NFT gaming Axie Infinity.

The hacker drained the bridge protocol on Ronin of an estimated $600 million after using the secret keys. The enormous seizure included digital currencies such as 173,600 Ether (ETH) and 25.5 million USDC stablecoin tokenchain protocol, according to reports.

Since then, the funds have been transferred around multiple times using the Tornado Cash mixer system. Mixers hide the source of funds so that assets can be safely transferred to fiat off-ramp providers.

Chainalysis cited an update to a US Treasury sanctions list that included criminal activity linked to North Korea, saying:

“Updates to OFAC’s SDN designation for Lazarus Group confirm that the North Korean cybercriminal group was behind the March hack of Ronin Bridge, in which over $600 million worth of ETH and USDC was stolen.”

The cyber security firm went on to say that the address in question received the identical amount of digital assets that the Ronin team had claimed missing after the event.

“That address was involved in the Ronin hack, having received 173,600 ETH and 25.5 million USDC from the Ronin Bridge smart contract during the attack.”

Moving forward, it’s uncertain whether there’s still a potential for the stolen money to be recovered. Some in the crypto industry have argued that the Lazarus group’s assets are difficult to recover.

Despite the terrible nature of the incident, Chainalysis stated that it has re-emphasized important areas that require special attention in order to prevent future exploits of this magnitude.

“The attribution of the Ronin hack to Lazarus Group underlines two industry needs Chainalysis has highlighted previously: Understanding of how DPRK-affiliated threat actors exploit crypto, and better security for DeFi protocols.”

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Patrick

CoinCu News

US Treasury And Chainalysis Unmask $600M Ronin Hackers.

Lazarus, a cybercriminals and anonymous hacking organization located in North Korea, has been tied to the largest decentralized finance (DeFi) attack in history – the $600 million hack on the Ronin Sidechain protocol.

The infamous cybercriminal organization Lazarus was behind the recent hack of Ronin’s bridge protocol valued roughly $600 million, according to a recent thread posted by on-chain security and research firm Chainalysis on Thursday (April 14, 2022),

SanFransiscoTribe stated towards the end of March 2022 that an unknown hacker had used stolen validator keys to cause a fake deposit and withdrawal event on Ronin, a sidechain protocol run by Sky Mavis that is most known for powering the famous NFT gaming Axie Infinity.

The hacker drained the bridge protocol on Ronin of an estimated $600 million after using the secret keys. The enormous seizure included digital currencies such as 173,600 Ether (ETH) and 25.5 million USDC stablecoin tokenchain protocol, according to reports.

Since then, the funds have been transferred around multiple times using the Tornado Cash mixer system. Mixers hide the source of funds so that assets can be safely transferred to fiat off-ramp providers.

Chainalysis cited an update to a US Treasury sanctions list that included criminal activity linked to North Korea, saying:

“Updates to OFAC’s SDN designation for Lazarus Group confirm that the North Korean cybercriminal group was behind the March hack of Ronin Bridge, in which over $600 million worth of ETH and USDC was stolen.”

The cyber security firm went on to say that the address in question received the identical amount of digital assets that the Ronin team had claimed missing after the event.

“That address was involved in the Ronin hack, having received 173,600 ETH and 25.5 million USDC from the Ronin Bridge smart contract during the attack.”

Moving forward, it’s uncertain whether there’s still a potential for the stolen money to be recovered. Some in the crypto industry have argued that the Lazarus group’s assets are difficult to recover.

Despite the terrible nature of the incident, Chainalysis stated that it has re-emphasized important areas that require special attention in order to prevent future exploits of this magnitude.

“The attribution of the Ronin hack to Lazarus Group underlines two industry needs Chainalysis has highlighted previously: Understanding of how DPRK-affiliated threat actors exploit crypto, and better security for DeFi protocols.”

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Patrick

CoinCu News

Visited 26 times, 1 visit(s) today