Chainalysis Finds North Korean Hackers' Role in $281M KuCoin Attack

by Arnab Shome
  • The hacker group used the same money laundering techniques after several successful attacks.
Chainalysis Finds North Korean Hackers' Role in $281M KuCoin Attack
FM

Lazarus, a notorious group of hackers having ties with the North Korean government, was responsible for the cyberattack on cryptocurrency exchange, KuCoin that siphoned off $281 million worth of digital currencies, according to a Chainalysis report.

The Blockchain analytics firm explained that the money laundering technique used by the hackers following the attack matched the methods generally used by the North Korean hacker group.

They have used a combination of mixers, exchange services, decentralized finance platforms and others to launder the stolen Cryptocurrencies .

The most concerning thing is that these stolen funds are suspected to be used in developing the nuclear program of the North Korean government.

Additionally, a separate report by the United Nations pointed out the role of the infamous North Korean hacker group in a $281 million crypto exchange attack. However, that did not specify if it was KuCoin.

The findings of both the Chainalysis and UN reports are very similar, meaning the international body might have used the services of the New York-based analytics firm.

“Preliminary analysis, based on the attack vectors and subsequent efforts to launder the illicit proceeds, strongly suggests links to the DPRK,” the UN sanction monitors wrote.

More Sanctions Ahead?

Lazarus’ name came out on several occasions for its role in attacking digital currency exchanges. The group has been active for years, and their ties can be found in attacks puled out even in 2017.

The group was very successful in 2018 and 2019 and, according to Chainalysis estimations, stole more than $1.75 billion worth of cryptocurrency. Moreover, it was accused of the attack on South Korean crypto exchange, Upbit in 2019, which resulted in the loss of more than $49 million.

Furthermore, the UN pointed out earlier on North Korea’s role in breeding such hacker groups and using the stolen gains for its weapons program. An earlier report found that over $2 billion was stolen by these groups from crypto exchanges and also banks.

Lazarus, a notorious group of hackers having ties with the North Korean government, was responsible for the cyberattack on cryptocurrency exchange, KuCoin that siphoned off $281 million worth of digital currencies, according to a Chainalysis report.

The Blockchain analytics firm explained that the money laundering technique used by the hackers following the attack matched the methods generally used by the North Korean hacker group.

They have used a combination of mixers, exchange services, decentralized finance platforms and others to launder the stolen Cryptocurrencies .

The most concerning thing is that these stolen funds are suspected to be used in developing the nuclear program of the North Korean government.

Additionally, a separate report by the United Nations pointed out the role of the infamous North Korean hacker group in a $281 million crypto exchange attack. However, that did not specify if it was KuCoin.

The findings of both the Chainalysis and UN reports are very similar, meaning the international body might have used the services of the New York-based analytics firm.

“Preliminary analysis, based on the attack vectors and subsequent efforts to launder the illicit proceeds, strongly suggests links to the DPRK,” the UN sanction monitors wrote.

More Sanctions Ahead?

Lazarus’ name came out on several occasions for its role in attacking digital currency exchanges. The group has been active for years, and their ties can be found in attacks puled out even in 2017.

The group was very successful in 2018 and 2019 and, according to Chainalysis estimations, stole more than $1.75 billion worth of cryptocurrency. Moreover, it was accused of the attack on South Korean crypto exchange, Upbit in 2019, which resulted in the loss of more than $49 million.

Furthermore, the UN pointed out earlier on North Korea’s role in breeding such hacker groups and using the stolen gains for its weapons program. An earlier report found that over $2 billion was stolen by these groups from crypto exchanges and also banks.

About the Author: Arnab Shome
Arnab Shome
  • 6251 Articles
  • 79 Followers
About the Author: Arnab Shome
Arnab is an electronics engineer-turned-financial editor. He entered the industry covering the cryptocurrency market for Finance Magnates and later expanded his reach to forex as well. He is passionate about the changing regulatory landscape on financial markets and keenly follows the disruptions in the industry with new-age technologies.
  • 6251 Articles
  • 79 Followers

More from the Author

CryptoCurrency

!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}