Nexo

Start Earning Up to 16% Interest Automatically

Learn More

North Korean Cybercrime Syndicate Lazarus Group Implicated in Ronin Hack

The Ronin team has been working with government agencies and Chainalysis since the $551.8 million exploit was discovered late last month.

North Korean Cybercrime Syndicate Lazarus Group Implicated in Ronin Hack
Shutterstock cover by ozrimoz

Key Takeaways

  • An Ethereum address implicated in the $550 million exploit has been attributed to the Lazarus Group, a cybercrime group affiliated with North Korea.
  • Chainalysis noted today that the Treasury Department updated its OFAC SDN List with information that confirms the entity behind the Ronin Bridge hack last month.
  • The Ronin Bridge hack is one of the biggest in crypto history at over $550 million stolen.

Share this article

The North Korean cybercrime group known as Lazarus Group has been confirmed by the U.S. Treasury Department to be linked to the $550 million Ronin Chain hack last month. The Ronin team has been working closely with both the U.S. Government and blockchain security analytics firm Chainalysis to identify the culprits. 

Update on Ronin Hack

The entity behind the Ronin hack has been confirmed. 

The U.S. government has helped crack the Axie Infinity Network exploit case, one of the largest hacks in cryptocurrency history.

The U.S. Office of Foreign Assets Control has added an Ethereum address to the Lazarus Group’s Specially Designated Nationals and Blocked Persons’ List entry identifier. This shows that the Lazarus Group is implicated in the $551.8 million hack of the Ronin Bridge that happened last month.

The blockchain analytics firm Chainalysis noted today in a Twitter thread that the United States Department of Treasury’s Office of Foreign Assets Control updated its Specially Designated Nationals and Blocked Persons’ List with an Ethereum address attributed to the Lazarus Group, a North Korean cybercrime group. The implicated address— 0x098B716B8Aaf21512996dC57EB0615e2383E2f96—is also known to have been connected to the hack. This confirms that the group was behind the Ronin Bridge hack on Mar. 23, in which 173,600 Ethereum and 25.5 million USDC were stolen.

Chainalysis emphasized the need to understand how North Korean actors utilize crypto for illicit purposes. The blockchain security company, moreover, warned of a need for improved security on decentralized finance protocols.The firm concluded by writing that it had updated all of its products to include the Lazarus Group’s ETH address in its Sanctions category.

The Ronin Network is a sidechain created by Sky Mavis for Axie Infinity, the most popular play-to-earn blockchain game. Though the Ronin Bridge was hacked on Mar. 23, it was six full days before the exploit, worth over a half billion dollars, was discovered by the Ronin team. In the aftermath of the attack, the Ronin team noted that it was working with various government agencies as well as Chainalysis to shed light on who carried out the hack.

Approximately one week after the historic attack was discovered, Sky Mavis raised $150 million in a round led by Binance to reimburse some of those who lost money in the hack.

Disclosure: At the time of writing, the author of this piece owned BTC, ETH, and several other cryptocurrencies. 

Share this article

Loading...