Search Inside Bitcoins

Atomic Wallet Hack Exposes $35 Million Crypto Asset Theft – An In-depth Look at the Aftermath and Ongoing Investigation

Don’t invest unless prepared to lose all the money you invest. This is a high-risk investment, you shouldn’t expect to be protected if something goes wrong.

Join Our Telegram channel to stay up to date on breaking news coverage

The Atomic Wallet hack has shaken the crypto community, causing substantial user losses and prompting an urgent investigation. Here’s a closer look at the aftermath, recovery efforts, and the wider landscape of cryptocurrency breaches, along with Atomic Wallet’s response to the incident.

Atomic Wallet Hack Reveals $35 Million in Crypto Asset Theft

An analysis conducted by on-chain investigator ZachXBT reveals that Atomic Wallet users have suffered crypto asset theft amounting to at least $35 million since June 2. Among these losses, the five largest account for $17 million.

After the attack, Atomic Wallet took to Twitter to inform users that they were actively conducting an investigation into the cause of the incident. Troubling accounts have surfaced, revealing instances of token losses, erasure of transaction histories, and even the outright theft of entire crypto portfolios.

ZachXBT, a pseudonymous Twitter user known for tracking stolen crypto funds and aiding hacked projects, independently conducted an investigation. According to ZachXBT’s findings, the largest victim lost $7.95 million in Tether (USDT). ZachXBT commented that the total amount stolen could potentially exceed $50 million as more victims continue to be discovered.

Atomic Wallet Hack Reveals $35 Million in Crypto Asset Theft

An image shared by ZachXBT on Twitter showcases his investigation into Atomic Wallet’s hack, offering further evidence of the breach.

Atomic Wallet has a user base of over 5 million individuals worldwide. In an interview, a long-time user named Emre, who happens to be a cybersecurity professional, shared his experience as a victim of a security breach.

Emre expressed deep distress after losing nearly $1 million in crypto assets obtained from bug bounty programs. The stolen tokens encompass Bitcoin (BTC), Dogecoin (DOGE), Litecoin (LTC), Ether (ETH), USDT, USD Coin (USDC), BNB, and Polygon (MATIC).

Emre highlighted the lack of concrete updates from Atomic Wallet regarding the incident. While the company claims to be investigating the matter, victims like Emre are still awaiting tangible progress. The funds stored in Atomic Wallet were intended for the establishment of a cybersecurity firm in Turkey.

Atomic Wallet operates as a noncustodial-decentralized wallet, which means users are responsible for their assets stored in the application. As per the Terms of Service, Atomic Wallet does not accept liability for any on-chain damages suffered by its users, with a maximum liability limit set at $50.

The investigation is still underway, and Atomic Wallet is working with top security companies to investigate possible attack methods. However, there is currently no confirmed information available.

Atomic Wallet has provided limited information to affected users thus far. Their support team is currently collecting victim addresses and has reached out to major exchanges and blockchain analytics companies to track and block the stolen funds. This represents Atomic Wallet’s second official communication since the incident, posted on June 4.

Atomic Wallet Second Communication on Twitter

Atomic Wallet has requested individuals who contact them to answer a series of over 20 questions related to internet providers, the use of virtual private networks (VPNs), and the storage of seed phrases.

Within Telegram’s community channels, some users have speculated that the exploit may have originated from an outdated dependency package. Dependency packages define the relationships and order of activities within a program and identify the libraries required to perform these actions.

This attack further contributes to the expanding catalog of cryptocurrency breaches, which includes notable recent occurrences like the $7.5 million exploit targeting Jimbos Protocol and a malevolent proposal that undermined the governance of Tornado Cash in the month of May.

According to a comprehensive report by Chainalysis, the cumulative amount pilfered by crypto hackers last year amounts to a staggering $3.8 billion, predominantly attributable to assaults connected to decentralized finance protocols and with discernible links to North Korea.

Atomic Wallet’s Response and Ongoing Investigation

The aftermath of the Atomic Wallet hack has seen significant efforts to track and recover stolen funds. Despite the company’s claim that less than 1% of monthly active users were affected, users continue to report losses.

Additionally, some verified scam Twitter accounts have exploited the situation by impersonating Atomic Wallet and sharing phishing links under the guise of assisting users in recovering their funds.

In the midst of the chaos, ZachXBT revealed that he had helped one victim recover $1 million of their lost funds. However, the details of the recovery process have not been disclosed yet, as ZachXBT advised against sharing them at the moment.

Zach XBT tweet

While Atomic Wallet attempts to downplay the damage by highlighting the percentage of affected users, the community argues that the hacker targeted wallets with substantial funds, making the percentage less significant.

This incident underscores the importance of choosing a reliable service provider for safeguarding crypto assets. It also questions the effectiveness of the “not your keys, not your coins” principle advocated by many crypto wallet providers, including Atomic Wallet.

In a separate incident, pro-XRP lawyer John Deaton had his mobile phone compromised by a hacker, who then used Deaton’s Twitter account to promote LAW tokens. Deaton and his representatives promptly warned users about the hack and advised them against investing in the cryptocurrency.

These developments reinforce the need for thorough research and vigilance in choosing reliable service providers within the crypto industry. They also highlight the persistent threat of hacks and the significant amount of funds stolen, as evidenced by recent incidents such as the Jimbo’s Protocol exploit and the compromise of Tornado Cash’s governance.  

Precautions for Securing Your Cryptocurrency Wallets and Funds

To ensure the safety of your wallets and funds in the cryptocurrency realm, it is essential to take various precautions. Begin by selecting a reputable wallet provider with a strong security track record. Enable two-factor authentication (2FA) to add an extra layer of protection to your account.

Create robust and unique passwords for your wallets, refraining from reusing them across different platforms. Regularly update your wallet software and operating system to stay up to date with the latest security patches.

It is advisable to create regular backups of your wallet’s private keys or recovery phrases and store them securely offline. Limit the disclosure of detailed information about your holdings to minimize the risk of becoming a target.

Stay informed about the latest security practices and educate yourself about potential risks in the crypto landscape. By adhering to these precautions and maintaining a proactive approach to security, you can significantly fortify the safety of your wallets and protect your valuable funds.

Related Articles

  1. 9 Best Bitcoin Wallets for Beginners – Store Crypto Safely
  2. XRP Advocate Attorney Deaton Targeted by Hackers, Faces Security Breach

Smog (SMOG) - Meme Coin With Rewards

Rating

Smog token
  • Airdrop Season One Live Now
  • Earn XP To Qualify For A Share Of $1 Million
  • Featured On Cointelegraph
  • Staking Rewards - 42% APY
  • 10% OTC Discount - smogtoken.com
Smog token

Join Our Telegram channel to stay up to date on breaking news coverage

Read next