Home - DeFi News - Axie Infinity Hack and $200 Million Euler Exploit Wallet Addresses Strangely Interact

James Carter

March 18, 2023

Axie Infinity Hack and $200 Million Euler Exploit Wallet Addresses Strangely Interact

The discovery of contacts between wallet addresses linked to the current breach of Euler Finance and the breach of Axie Infinity’s Ronin Network a year ago has fueled concerns that North Korean cybercriminals may have been involved in the most recent attack on Euler.

Axie Infinity Hack and $200 Million

Data from the blockchain suggests that an address controlled by the hacker who attacked Euler Financial transmitted 100 ether, which is equivalent to $170,515 USD, to a wallet associated with the exploiter of Ronin Bridge. This exploiter is suspected to be the notorious North Korean hacker group Lazarus Group.

Axie Infinity Hack and $200 Million Euler Exploit Wallet Addresses Strangely Interact

It is currently unknown whether the hackers associated with Lazarus Group are also responsible for the recent attack on Euler Finance or whether there is some kind of affiliation between the hackers and the entity that exploited Euler Finance. However, it is possible that there is such an affiliation.

This past week, Euler Finance was the target of a flash loan attack, which ultimately resulted in the theft of digital assets with a value of approximately $200 million from the project.

According to crypto analytic firm Meta Seluth at the time, the losses occurred over the course of six transactions in dai (DAI), wrapped Bitcoin (WBTC), staked Ether (sETH), and USDC, and were carried out by two attackers.

Also Read:  North Korean Hackers Target Crypto Firms-Here's Why

According to the company’s explanation, the attack is connected to the deflation attack that occurred one month ago. Both the start of the attack and the transfer of cash from the BNB Smart Chain (BSC) to Ethereum was accomplished by the adversary with the assistance of a multichain bridge.

More recently, Euler Finance made the announcement that they are offering a reward of one million dollars, stating that they did so “in the hope that this provides additional incentive for information that leads to the arrest of the Euler protocol attacker and the return of all funds extracted by the attacker.”

Axie Infinity Hack and $200 Million

The Axie Infinity Hack Was Carried Out by North Korea?

After gaining access to five of the nine private keys held by transaction validators for Ronin Network’s cross-chain bridge, hackers were able to steal approximately $625 million worth of Ethereum and USDC during the hack of Axie Infinity’s Ronin blockchain. This allowed them to make off with the stolen cryptocurrency.

The government of the United States of America has asserted that the theft was the work of a hacking organization from North Korea known as Lazarus. The United States Department of the Treasury has blacklisted an Ethereum address that it claims was responsible for receiving hacked currency from the Ronin Bridge.

Also Read:  South Korean Crypto Exchanges Set to Renew Banking Deals

Late in the year 2022, a report claimed that hackers who had been funded by the government of North Korea had stolen digital assets worth more than one billion dollars since 2017.

In 2022, thieves made off with more than half of that total, equaling almost 800 billion won (or $626 million). In addition, South Korea contributed more than 100 billion won, which is equivalent to $78 million to the overall sum.

Earlier in the week, a government official from South Korea stated that it is possible for international sanctions to have no effect on North Korea’s campaign of hacking cryptographic systems. They stated that:

The magnitude of North Korea’s involvement in activities related to cybercrime provides evidence that the international community’s sanctions against North Korea are becoming increasingly ineffective.

North Korea has repeatedly denied that it seeks to hack crypto and has refuted accusations surrounding the Lazarus group, which was previously accused of masterminding the hack of Sony Pictures in 2014 and the Wannacry ransomware attacks in 2017. North Korea has denied that it seeks to hack crypto and has refuted accusations surrounding the Lazarus group.

Share