CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

Key Points:

  • CoinsPaid, a major crypto payments provider, reports a $37 million hack by North Korea’s Lazarus Group.
  • The hack led to a temporary suspension of operations, but customer funds were unaffected.
  • The company collaborates with law enforcement and blockchain security firms to mitigate the impact.
CoinsPaid, the world’s leading cryptocurrency payments provider, disclosed a staggering $37 million hack, attributing the cyber attack to the infamous Lazarus Group, a North Korea-linked hacking organization, Bloomberg reported.
CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

The incident was promptly reported to Estonian police for investigation, with the company working closely with law enforcement and enlisting the assistance of various blockchain security firms to minimize the fallout from the exploit, which occurred on July 22.

While CoinsPaid refrained from detailing the exact method used to siphon the funds, the breach forced the platform to temporarily suspend its operations for four days. Fortunately, the hack did not compromise any customer funds, but it did inflict significant damage to its internal systems and balance sheet.

Despite the massive sum stolen, the company believes the hackers had even grander ambitions, aiming for a much larger haul. In response to the breach, the company filed an official report with Estonian authorities and embarked on a preliminary investigation with the help of blockchain security firms like Chainalysis, Match Systems, and Crystal.

The hack on CoinsPaid is part of a larger trend in the cryptocurrency industry, with damages from such cyber attacks reaching a record $3.8 billion in 2022, attributed to a surge in activities linked to North Korea, according to Chainalysis Inc.

CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

As the investigation continues, the company is now back in operation within a new, limited environment. The company expressed optimism that its systems are functioning normally, and it is actively devising new initiatives to fortify its security measures and prevent similar incidents in the future.

The hacking incident involving CoinsPaid was not isolated in Estonia, as the nation’s police were also looking into a suspected $100 million crypto theft from Atomic Wallet in June. Moreover, the blockchain security firm SlowMist has suggested a possible connection between the CoinsPaid hack and two other recent breaches, one involving Atomic Wallet and another concerning Alphapo, which saw losses of $100 million and $60 million, respectively.

CoinsPaid, based in Tallinn and boasting a workforce of 230 employees, has weathered the storm with its customers’ funds remaining unscathed, although the company admits to incurring undisclosed revenue losses due to the attack. The firm’s resilience and cooperation with law enforcement and blockchain security experts demonstrate its commitment to safeguarding its platform and the interests of its users in an increasingly challenging cybersecurity landscape.

DISCLAIMER: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

Key Points:

  • CoinsPaid, a major crypto payments provider, reports a $37 million hack by North Korea’s Lazarus Group.
  • The hack led to a temporary suspension of operations, but customer funds were unaffected.
  • The company collaborates with law enforcement and blockchain security firms to mitigate the impact.
CoinsPaid, the world’s leading cryptocurrency payments provider, disclosed a staggering $37 million hack, attributing the cyber attack to the infamous Lazarus Group, a North Korea-linked hacking organization, Bloomberg reported.
CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

The incident was promptly reported to Estonian police for investigation, with the company working closely with law enforcement and enlisting the assistance of various blockchain security firms to minimize the fallout from the exploit, which occurred on July 22.

While CoinsPaid refrained from detailing the exact method used to siphon the funds, the breach forced the platform to temporarily suspend its operations for four days. Fortunately, the hack did not compromise any customer funds, but it did inflict significant damage to its internal systems and balance sheet.

Despite the massive sum stolen, the company believes the hackers had even grander ambitions, aiming for a much larger haul. In response to the breach, the company filed an official report with Estonian authorities and embarked on a preliminary investigation with the help of blockchain security firms like Chainalysis, Match Systems, and Crystal.

The hack on CoinsPaid is part of a larger trend in the cryptocurrency industry, with damages from such cyber attacks reaching a record $3.8 billion in 2022, attributed to a surge in activities linked to North Korea, according to Chainalysis Inc.

CoinsPaid Battles Hackers In $37M Crypto Attack With Support By Estonian Authorities

As the investigation continues, the company is now back in operation within a new, limited environment. The company expressed optimism that its systems are functioning normally, and it is actively devising new initiatives to fortify its security measures and prevent similar incidents in the future.

The hacking incident involving CoinsPaid was not isolated in Estonia, as the nation’s police were also looking into a suspected $100 million crypto theft from Atomic Wallet in June. Moreover, the blockchain security firm SlowMist has suggested a possible connection between the CoinsPaid hack and two other recent breaches, one involving Atomic Wallet and another concerning Alphapo, which saw losses of $100 million and $60 million, respectively.

CoinsPaid, based in Tallinn and boasting a workforce of 230 employees, has weathered the storm with its customers’ funds remaining unscathed, although the company admits to incurring undisclosed revenue losses due to the attack. The firm’s resilience and cooperation with law enforcement and blockchain security experts demonstrate its commitment to safeguarding its platform and the interests of its users in an increasingly challenging cybersecurity landscape.

DISCLAIMER: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Visited 107 times, 4 visit(s) today