Orbit hacker may have hacked Coinspaid and Coinex as well, say onchain experts.

Match Systems utilized a de-mixing analysis to potentially identify the origin of the gas used in the attack.

The Lazarus Group Strikes Again: Attack on Orbit Bridge Connected to Previous Crypto Cyberattacks

Exploiter draining Tether (USDT) from Orbit Bridge Exploiter draining Tether (USDT) from Orbit Bridge. Source: Etherscan.

In a shocking turn of events, the recent attack on the Orbit bridge, where a staggering $81.5 million was stolen, has been linked to a series of previous crypto cyberattacks. According to a report from blockchain analysts Match Systems, there is reason to believe that the same criminal group responsible for the Orbit hack may have also targeted Coinspaid, Coinex, and Atomic Wallet in 2023. This revelation sheds light on the extent of the attacker’s operations and the level of sophistication involved.

Match Systems, in their analysis, discovered patterns and tools used by the infamous Lazarus group. The report suggests that this group might be behind the hacking incidents, given the similarities in tactics and techniques employed. This connection raises concerns about the potential scale and impact of future attacks, as the Lazarus group has established a reputation for its relentless pursuit of financial gains through cybercrime.

To trace the activities of the Orbit attacker, Match Systems attempted to follow the trail on the blockchain. They discovered that the attacker’s account was pre-seeded with gas funds from other accounts, which were withdrawn from Tornado Cash. This tactic of withdrawing from Tornado Cash is frequently used by cybercriminals to obfuscate the origin of their funds. However, the analysts at Match Systems successfully conducted de-mixing activities to potentially uncover the source of these funds. Through specialized software and careful analysis of transaction volumes and dates/times, they were able to track the movement of funds and reveal a web of interconnected addresses.

One notable discovery was the use of the SWFT protocol to transfer funds to various addresses. A portion of these funds ultimately ended up in a Tron wallet before being further sent to an undisclosed exchange for cashing out. While the exact location and jurisdiction of this exchange could not be confirmed, evidence points to its connection with the Commonwealth of Independent States (CIS) region.

The use of the SWFT protocol in this attack is not an isolated incident. Match Systems found its involvement in the DFX Finance, Deribit, and AscendEX attacks as well. Moreover, there were other common elements tying these attacks together, including the use of Avalanche Bridge and Sinbad. These findings reinforce the notion that the Lazarus group is behind these incidents, utilizing their toolkit of techniques.

The involvement of the Lazarus group in these attacks has caught the attention of the U.S. Federal Bureau of Investigation (FBI). The agency has identified Lazarus as the primary culprit in the 2023 Atomic Wallet and Coinspaid hacks through a thorough analysis of behavioral patterns derived from blockchain data. This recognition further emphasizes the significance of the Lazarus group’s activities and the urgent need to address this cybersecurity threat.

The attack on the Orbit Bridge, occurring on New Year’s Eve, marked the conclusion of a year filled with major Web3 protocol exploits. This incident exposed vulnerabilities within the blockchain ecosystem and highlighted the importance of implementing robust security measures. As the crypto landscape continues to evolve, it is imperative for industry participants to remain vigilant and proactively safeguard their digital assets.

Q&A Section

Q: Who is the Lazarus group and what makes them a significant threat? A: The Lazarus group is a notorious cybercriminal organization known for its sophisticated cyberattacks targeting various sectors, including the financial industry. They have been involved in high-profile incidents such as the 2014 Sony Pictures hack and the 2017 WannaCry ransomware attack. The Lazarus group’s expertise in utilizing advanced techniques and their constant evolution make them a significant threat to the cybersecurity landscape.

Q: How can individuals and organizations protect themselves against potential cyberattacks? A: To protect themselves against cyberattacks, individuals and organizations should follow best practices such as using strong and unique passwords, enabling two-factor authentication, keeping software and systems up to date, and regularly backing up essential data. Additionally, employing robust cybersecurity solutions, such as firewalls and antivirus software, can help mitigate risks. Staying informed about emerging threats and educating oneself on cybersecurity best practices is crucial in maintaining a secure digital environment.

Q: What steps should financial institutions and cryptocurrency exchanges take to enhance security? A: Financial institutions and cryptocurrency exchanges should prioritize security by implementing rigorous measures to protect customer assets. This includes employing multi-layered authentication systems, regularly conducting penetration testing and security audits, and utilizing cutting-edge technologies like blockchain for secure transactions. Collaboration with cybersecurity experts and adherence to industry regulations is paramount to mitigate risks and maintain trust in the crypto ecosystem.

Q: What are the potential implications of these cyberattacks on the cryptocurrency market? A: These cyberattacks, linked to the Lazarus group, highlight the vulnerabilities present in the cryptocurrency market. Such incidents could lead to a loss of investor confidence and negatively impact market sentiment. Security breaches can also invite further regulatory scrutiny, potentially resulting in increased regulations to safeguard the industry. However, by addressing these threats head-on, implementing robust security measures, and fostering a culture of trust and transparency, the cryptocurrency market can emerge stronger and more resilient.

Future Outlook and Recommendations

Looking ahead, it is crucial for the crypto industry to address the persistent threat of cyberattacks. With the Lazarus group expanding its reach and capabilities, a proactive approach to security is essential. Here are some measures that can be taken:

  1. Enhanced Cybersecurity Measures: Investing in advanced cybersecurity solutions and continuously updating security protocols can help deter cybercriminals and protect digital assets.
  2. Collaborative Efforts: Engaging in information sharing and collaboration among industry participants, security researchers, and law enforcement agencies can help combat cyber threats effectively.
  3. Regulatory Frameworks: The development of robust regulatory frameworks specific to the cryptocurrency landscape can help establish industry standards and enforce compliance, minimizing vulnerabilities.
  4. Education and Awareness: Promoting a culture of cybersecurity awareness through educational initiatives and campaigns can empower individuals to make informed decisions and stay vigilant against potential threats.
  5. Regaining Trust: Implementing transparent and rigorous security practices, coupled with prompt response mechanisms during incidents, can help restore trust in the cryptocurrency market.

As the crypto industry continues to innovate and mature, security should remain a top priority. By staying proactive and vigilant, the industry can foster a resilient ecosystem that inspires trust and paves the way for widespread adoption.

References:

  1. What is a cryptocurrency mixer and how does it work?
  2. Cathie Wood’s Ark Invest Sells Coinbase GBTC Shares to Buy ProShares Bitcoin ETF (BITO)
  3. Vitalik Buterin Blames Rising Transaction Fees for Web3’s Drift from Decentralization
  4. Bitcoin Price Prediction: ETC Group Anticipates Surpassing $100,000 by the End of 2024
  5. Orbit Chain Hacker Swaps Stolen USDT for ETH, Rakes in $145 Million in Profits

Don’t forget to share this informative article with your friends and colleagues in the crypto world to raise awareness about these cyberattacks and the importance of robust security measures.

🔐🚀 Keep your digital assets safe and #StaySecure! 🔐🚀

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Blockchain

New Iranian law: the government does not recognize cryptocurrency-related transactions, but allows for conditional mining

According to Presstv, the Iranian government has enacted a new cryptocurrency market regulation rule as more and more...

Blockchain

"The Eye of the Government" Chainalysis: Most Bitcoin mixed currency transactions are legal transactions

Although the coin service is often considered to be related to “illegal activities”, according to the &...

Market

Bitcoin’s Record-Breaking Price and the Path to $100,000

Industry experts predict that the value of Bitcoin will surpass $150,000 by 2025, fueled by the anticipated halving e...

Market

Libra delays launch or is a foregone conclusion, bitcoin market outlook will continue to fall

First, Marcus said that it will fully cooperate with regulators in the US and around the world before the official la...

Opinion

1 in every 5 Americans is a cryptocurrency holder? In fact, not that many.

Many American cryptocurrency holders only own a small amount and are not highly concerned about the progress of crypt...

Blockchain

China's SAFE tells you the future direction of Bitcoin

On September 10, the land was thunderous. The State Administration of Foreign Affairs announced that, with the approv...