Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

CoinsPaid Blames North Korean Hackers for $37 Million Cryptocurrency Heist

CoinsPaid says North Korean hacking group Lazarus is likely responsible for the recent theft of $37 million in cryptocurrency.

Cryptocurrency payments firm CoinsPaid says North Korean hacking group Lazarus is likely responsible for the theft of approximatively $37 million in cryptocurrency.

Based in Estonia, the company provides crypto services and personal wallets, allowing businesses to accept payments in cryptocurrency. It also offers a SaaS solution and an OTC trading platform.

Following downtime earlier this week, CoinsPaid announced that, on July 22, it fell victim to a sophisticated cyberattack that resulted in the theft of $37.3 million.

“As a result of a hybrid attack on our company, which involved elements of social engineering, aggressive bribery attempts of critical personnel, and attacks on numerous internet-accessible applications, the attackers managed to identify a vulnerable application that was not directly involved in service provision,” the company said on Thursday.

The vulnerability allowed the attackers to compromise CoinsPaid infrastructure supporting transactions and to modify the data of transactions, the company says.

CoinsPaid was able to identify the attack and address the vulnerability before the attackers could steal more funds, and says that client funds were not affected by the incident.

“We believe Lazarus expected the attack on CoinsPaid to be much more successful. In response to the attack, the company’s dedicated team of experts has worked tirelessly to fortify our systems and minimize the impact, leaving Lazarus with a record-low reward,” CoinsPaid said.

The attack impacted the platform’s availability, as the company suspended automatic transactions and began moving the systems to new infrastructure. Systems have been restored to normal operations and processing of transactions has resumed, but CoinsPaid expects impact on its revenue following the incident.

Advertisement. Scroll to continue reading.

Believed to be operating on behalf of the North Korean government, Lazarus Group has been blamed for multiple high-profile cryptocurrency thefts and is said to have stolen more than $1 billion in crypto assets over the past two years.

This year alone, Lazarus has been blamed for the $100 million Horizon Bridge heist, for the theft of $35 million in cryptocurrency from Atomic Wallet, and for the recent $23 million cryptocurrency heist at payment processor Alphapo.

Related: US Sanctions North Korean University for Training Hackers

Related: North Korea’s Lazarus Targets Energy Firms With Three RATs

Related: North Korea APT Lazarus Targeting Chemical Sector

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.