North Korean hackers swipe over $100M from Atomic Wallet users

Atomic Wallet, a non-custodial decentralized wallet, has been rocked by a massive exploit, resulting in users claiming losses of their entire cryptocurrency holdings. This unexpected breach has sent shockwaves through the crypto world, as Atomic Wallet’s core concept is based on users taking full responsibility for safeguarding their assets.

The amount lost in the Atomic Wallet robbery has now increased drastically to more than $100 million, as discovered by Elliptic in their examination. This shocking amount underscores the intensity of the breach, which affected an estimated 5,500 digital wallets.

In spite of the gravity of the situation, Atomic Wallet has yet to give an explanation as to why these substantial losses occurred. This has caused a great deal of worry amongst users who are hoping for an explanation and assurance from the company. As of now, the company’s last update on Twitter was on June 7.

Frustrated customers of Atomic Wallet have taken to Twitter to voice their displeasure with the manner in which the company is dealing with the problem. Ezra Carlson, a Twitter user, posted a message tagging Atomic Wallet, asking why they didn’t inform him of the security breach before he transferred funds to his wallet, which was then hacked.

“Real Deal Crypto,” another user, expressed their frustration with Atomic Wallet over the lack of updates regarding the situation, asking, “Your last update was five days ago – SERIOUSLY?!?!”

On June 3, Atomic Wallet acknowledged news of wallets being compromised in a tweet, but they minimized the effect by claiming that only “less than 1%” of their users were affected. Nevertheless, the huge magnitude of the losses indicates a major security breach.

Atomic Wallet has reportedly lost more than $35 million due to a hack, according to an on-chain investigator.

Elliptic has associated the heist with the infamous Lazarus Group, which is thought to have stolen more than $2 billion worth of digital assets in multiple robberies. Elliptic has also stated that this is the first time that a major crypto theft has been openly attributed to the Lazarus Group since its attack on Horizon Bridge in June 2022, which resulted in a loss of $100 million.

Subsequent to the heist, Elliptic declared that it was working with international detectives and exchanges and utilizing its resources to reclaim the stolen assets. The firm’s endeavors are said to have caused the immobilization of more than $1 million of the stolen money up to now. Be that as it may, the blockchain examination organization noticed that “in light of the solidifying of these assets, the criminal has started to change their conduct. Explicitly, they have gone to the Russia-based Garantex exchange to wash the stolen assets.”

The most recent attack is just one of many notable breaches, such as the Jimbos Protocol exploit which resulted in a $7.5 million loss and the malicious proposal that took control of Tornado Cash’s governance in May. According to a Chainalysis report, crypto hackers were estimated to have made off with a whopping $3.8 billion in 2022, with a significant portion of that attributed to North Korean-linked attacks and a large number of decentralized finance protocol exploits.

Magazine: Is it ever appropriate for crypto projects to engage in negotiations with hackers? Most likely.

Categorized in: