CoinsPaid Resumes Operations After $37 Million Hack, But Who Did It?


Cryptocurrency processing platform CoinsPaid has resumed operations after suffering a significant hack last week. The event, which occurred on July 22, forced the platform to put a hold on its operations for four days. 

However, the question on everyone’s lips is who hacked the platform? In response to this, the firm has accused the Lazarus Group of being responsible for the spate of attacks on its internal systems leading to the loss of $37.3 million. 

CoinsPaid Falls Victim to Latest Lazarus Group Attacks

In a press release published on July 26, CoinsPaid confirmed that its security had suffered breaches resulting in a loss of $37.5 million. The firm fingered North Korean state-backed Lazarus Group, a notorious and powerful hacker body, as the one responsible. 

It noted that the attack led to the theft of funds, but it was not as successful as the hackers intended. And in response to the attack, the platform has worked around the clock to fortify its security architecture to minimize impacts and prevent future attacks. 

CoinsPaid also added that despite considerable damage to its balance sheets, no client funds were lost. Following the attack, CoinsPaid filed a report with the Estonian law enforcement agency for further investigations. Blockchain security platforms like Crystal, Chainalysis, and Match Systems were also brought into the fray during the first few days for preliminary investigations. 

CoinsPaid’s CEO Max Krupshev remains upbeat about the prospect of justice and stated that “CoinsPaid will recover and continue delivering first-class innovative payment solutions despite the incident. We have no doubts the hackers won’t escape justice.”

In the coming weeks, CoinsPaid intends to host a round table with every victim of the Lazarus Group attacks. The meeting is meant to explore new novel initiatives for curtailing and preventing future attacks. The firm urged industry leaders Binance, Bitfinex, Kraken, OKX, and Coinbase to participate. 

The Nefarious Activities Of The Lazarus Group

The Lazarus Group is a generic term that refers to a North Korean cyber collective that has attacked various high-profile organizations in over 30 countries. Some of its prominent victims include Sony ($81 million), Alphapo ($23 million), Atomic Wallet ($100 million), Axie Infinity ($625 million), and Horizon Bridge ($100 million). 

According to the online coding platform GitHub, the Group is carrying out a social engineering scheme focused on operators within the cybersecurity and cryptocurrency ecosystem. 

The objective of the Lazarus Group, according to cybersecurity firm Socket.Dev, is to entice these operators and jeopardize their GitHub accounts using malware-corrupted NPM packages to attack their computers. 

Socket.Dev noted that the Group’s first point of contact is via social media platforms like WhatsApp, where relationships are first established with potential victims before cloning their GitHub repositories.

To avoid such issues, Socket.Dev has tasked software developers to evaluate every repository invitation they receive on social media to avoid installing harmful npm packages.

Crypto total market cap chart from Tradingview.com (CoinsPaid)