North Korean Lazarus Group allegedly behind Ronin Bridge hack
Treasury Department updates SDN list to ostensibly tie infamous hacker group to last month’s mega-heist. The United States Treasury Department Office of Foreign Assets Control Specially Designated Nationals and Blocked Persons (SDN) list was updated Thursday to reflect the possibility that North Korean cyber-criminal Lazarus Group was behind last month's hack of the Ronin Bridge, in which over 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) was taken, Chainalysis announced by Twitter. The information was also confirmed by Ronin. The hack, which took place on March 23, was worth over....
Related News
According to the U.S. Treasury and the Office of Foreign Assets Control (OFAC), the recent Ronin bridge hack may have been tied to the North Korean hacker syndicate called Lazarus Group. Federal law enforcement officials have tied the flagged ethereum address connected with the Ronin bridge exploit to the group of hackers and added the crypto address to OFAC’s Specially Designated Nationals And Blocked Persons list (SDN).
Ronin Bridge Exploiter’s Address Added to OFAC’s SDN List
On April 14, the U.S. government published an OFAC SDN list update which....
The latest report on the Axie Infinity/ Ronin bridge hack is too good to be true. Especially considering the FBI claims a North Korea-sponsored hacking group is responsible for it. “A senior engineer at Axie Infinity was duped into applying for a job at a company that, in reality, did not exist,” The Block reports. That’s not all, apparently, the hackers’ spyware got into the system through a simple .pdf file. Unbelievable that a $622M hack started that way. The Ronin Network is an Ethereum sidechain that exclusively serves Axie Infinity. Both a billion-dollar business and a fun app with....
The U.S. Department of the Treasury last week connected North Korean hacking organization Lazarus to an ETH wallet used in last month’s $622 million Ronin Network hack, a sidechain established for the play-to-earn game Axie Infinity. Now, the Treasury Department’s Office of Foreign Asset Control (OFAC) has added three Ethereum addresses to its blacklist, including […]
Chainalysis Crypto Incident Response team helped law enforcement trace stolen funds to cash out points and for their subsequent freeze. On Thursday, blockchain forensics firm Chainalysis said that law enforcement had recovered $30 million in crypto stolen from the $625 million Ronin Bridge hack in March. According to Chainalysis, Lazarus Group, the North-Korea linked entity behind the attacks, first used sophisticated money-laundering techniques such as sending stolen Ether (ETH) to crypto-mixer Tornado Cash, swapping it for Bitcoin (BTC), sending theBitcoin to Tornado Cash, and then....
The cybersecurity agency believes that the threat from North Korean hackers will not go away unless crypto firms take necessary but simple steps to ensure their security. The Cybersecurity and Infrastructure Security Agency (CISA) and FBI have issued an alert on North Korean state-sponsored cyber threats that target blockchain companies in response to the Ronin Bridge hack last month.The alert was issued on April 18 in conjunction with the Federal Bureau of Investigation and the Treasury Department which had warnings and mitigation suggestions for blockchain and crypto firms to ensure....