cryptocurrency widget, price, heatmap
icon user

Log in

cryptocurrency widget, price, heatmap

Add watchlist

icon add
News/Atomic Wallet Hacked: Millions of Dollars in Cryptocurrencies Stolen

Atomic Wallet Hacked: Millions of Dollars in Cryptocurrencies Stolen

Jun 8 2023

10 months ago3 minutes read

Crypto Security Breach Raises Concerns Over User Funds and Safety

Written by Van

This article comes to you with the generous support of Stake.com. By using our exclusive link and entering promo code ‘coin360’, you’ll receive a 200% deposit bonus to elevate your gaming experience. Discover the excitement and rewards that await you at Stake.com!


In a significant blow to the crypto industry, Atomic Wallet, a centralized storage and wallet service, fell victim to a devastating hack over the weekend. With nearly $35 million worth of various tokens stolen, the breach has left many users worried about the security of their funds. This article provides an overview of the incident, its impact on users, the ongoing investigation, and the possible ramifications for the affected individuals and the wider crypto community.


The Hacking Incident

Atomic Wallet, known for providing storage and wallet solutions for a range of cryptocurrencies, experienced a major security breach that resulted in the theft of multiple tokens. The stolen digital assets included prominent cryptocurrencies such as Bitcoin (BTC)Ether (ETH)Tether (USDT)Dogecoin (DOGE)Litecoin (LTC)BNB Coin (BNB), and Polygon (MATIC). The attackers managed to gain unauthorized access to user accounts, compromising the safety of their funds.


Uncovering the Scope of the Attack

According to blockchain sleuth ZachXBT, who cited on-chain analytics, the largest stolen stash was Tron-based USDT. This revelation adds a concerning layer to the breach, suggesting that the hackers specifically targeted certain tokens within the Atomic Wallet ecosystem. The incident highlights the vulnerability of centralized storage and wallet services and raises questions about the effectiveness of security measures in place.


Prior Warnings and Response from Atomic Wallet

Hh5mSqjN_4x.webp

Least Authority, a security audit company, had previously cautioned users about potential risks to their funds in Atomic Wallet. In a blog post in 2022, they alerted the community to vulnerabilities that could expose users' assets to exploitation. While the warning proved prescient, it remains to be seen how Atomic Wallet will address the concerns raised and enhance its security protocols.

Atomic Wallet responded to the incident via a tweet, assuring users that the affected accounts represented less than 1% of their monthly active users. They also confirmed that the last drained transaction occurred on Saturday, indicating that immediate measures were taken to halt the unauthorized transfers. To aid in their investigation, the company urged victims to submit relevant information through a dedicated Google Docs form.


Unveiling the Hackers' Tactics

Reports from users impacted by the hack reveal varying circumstances. Some users reported their crypto assets being stolen after a recent software update, while others suffered losses despite not having updated to the latest version. These inconsistencies point to a sophisticated attack that targeted vulnerabilities in both updated and non-updated versions of the Atomic Wallet software.


The Sinister Path of Stolen Funds

Investigations into the stolen crypto from the Atomic Wallet hack have led to the discovery of a crypto mixer called Sinbad.io. This mixer, previously implicated in laundering over $100 million in crypto assets stolen by North Korea's Lazarus Group, appears to be the destination for the stolen funds. Elliptic, a blockchain compliance analytics firm, traced the funds from the hack to Sinbad.io. The hackers are likely exchanging the loot for Bitcoin, which is then obfuscated through the mixer, making it increasingly challenging to trace the funds' final destination.


Similarities to a Notorious Mixer

Sinbad.io bears similarities to Blender.io, another mixer heavily used by Lazarus Group, which was the first mixer ever sanctioned by the U.S. Treasury Department. The rebranding and utilization of Sinbad.io by the hackers reinforce suspicions of their association with the infamous Lazarus Group, known for its cybercriminal activities in the crypto space.


Repercussions and Recovery Efforts

The Atomic Wallet hack has left several user accounts compromised, resulting in losses of up to $35 million, as estimated by ZachXBT's investigation. Atomic Wallet is actively working to recover the stolen funds and has urged victims to track the illicit transfers and report them to relevant crypto exchanges. However, findings from Elliptic suggest that for many affected users, it may already be too late to retrieve their funds, emphasizing the critical need for enhanced security measures within the crypto industry.


SlowMist Report and Engaging Chainalysis

On June 8, blockchain security firm SlowMist released a report on the Atomic Wallet hack, shedding light on the extent of the malicious activities. The report identified 333 malicious addresses linked to the hackers, which resulted in a staggering loss of $21,752,596 for the victims. In response to the incident, Atomic Wallet took the initiative to engage Chainalysis, a leading crypto incident investigator, to trace the stolen funds, collaborate with exchanges, and work alongside authorities to rectify the situation.

yCdgY9eO_4x.webp
Source: SlowMist

FAQ about Crypto Hacks

Q: What steps can I take to enhance the security of my crypto assets?

A: To enhance the security of your crypto assets, you can:

  • Enable two-factor authentication (2FA) for your crypto wallets and exchanges.
  • Use hardware wallets for storing significant amounts of cryptocurrencies.
  • Regularly update wallet software to benefit from security patches and enhancements.
  • Exercise caution when installing software updates and only download from official sources.
  • Educate yourself about common phishing and scam techniques to avoid falling victim to them.

Q: Are decentralized wallets safer than centralized wallets?

A: While both types of wallets have their pros and cons, decentralized wallets offer greater security through the user's control of their private keys. However, it's crucial to carefully research and choose reputable decentralized wallet providers to minimize the risk of vulnerabilities.

Q: How can I spot potential security risks in crypto wallet services?

A: To spot potential security risks in crypto wallet services:

  • Stay updated with the latest news and reports on security vulnerabilities in wallet services.
  • Regularly review security audits and assessments conducted by reputable organizations.
  • Monitor official communication channels and social media accounts of wallet service providers for security-related announcements.
  • Engage with the crypto community to learn about their experiences and recommendations regarding wallet security.

Q: What should I do if my crypto assets are compromised in a hack?

A: In case crypto assets are compromised in a hack, you should:

  • Immediately report the incident to the relevant wallet service provider and crypto exchanges involved.
  • Follow their instructions to secure your account, such as changing passwords and revoking access.
  • Collaborate with the provider and exchanges to track and trace the stolen funds.
  • File a complaint with law enforcement authorities to increase the chances of recovering the assets.
  • Maintain a record of all communications and relevant information related to the incident.

Q: What measures are regulators taking to enhance crypto security?

A: Regulators worldwide are increasingly focusing on crypto security. They are implementing stringent Know Your Customer (KYC) and Anti-Money Laundering (AML) regulations on crypto exchanges and wallet services. Additionally, regulatory bodies are working towards establishing comprehensive guidelines to ensure the safe storage and transfer of cryptocurrencies while protecting user interests.


Conclusion

The Atomic Wallet hack serves as a stark reminder of the persistent challenges faced by the crypto industry in maintaining robust security measures. As users await further updates and the outcome of investigations, it is crucial for individuals and service providers to remain vigilant, implement stringent security protocols, and work collectively towards fortifying the safety of cryptocurrency assets.

This article has been refined and enhanced by ChatGPT.

cryptocurrency widget, price, heatmap
v 5.6.7
© 2017 - 2024 COIN360.com. All Rights Reserved.