Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

North Korean Hackers Blamed for $35 Million Atomic Wallet Crypto Theft

Researchers believe North Korea-linked Lazarus Group has stolen at least $35 million in cryptocurrency from Atomic Wallet.

Blockchain analytics firm Elliptic believes that the North Korean advanced persistent threat (APT) actor known as Lazarus Group is responsible for the recent theft of cryptocurrency from Atomic Wallet.

A decentralized cryptocurrency wallet service with roughly five million users, Atomic is available on all major operating systems, including Windows, macOS, Linux, Android, and iOS.

Atomic initially disclosed the attack on June 3 and announced two days later that less than 1% of its monthly active users had been impacted.

While the crypto wallet service shared little information on the stolen amounts, cryptocurrency security researcher ZachXBT tracked at least $35 million worth of funds drained from the compromised accounts.

After analyzing the transactions originating from the hack, Elliptic is highly confident that the Lazarus Group orchestrated the heist.

The company has observed steps that the hackers have employed to launder the stolen assets and says that they match those seen in previous crypto heists attributed to Lazarus, and that the services used for the laundering, such as the Sinbad mixer, have also been used in past Lazarus hacks.

ZachXBT too pointed out that the laundering patterns seen in this incident are similar to those observed last year in the $600 million heist at Ronin and the $100 million theft at Harmony Horizon Bridge.

Furthermore, Elliptic believes that the stolen crypto assets might have been stored in wallets that hold the proceeds of past Lazarus attacks.

Advertisement. Scroll to continue reading.

Atomic says its investigation into the incident is ongoing and is urging victims to contact major exchanges and blockchain analytics firms to trace and block the fraudulent transactions.

The crypto service has yet to share details on how the attackers gained access to user accounts, but it appears that users’ private keys might have been exposed prior to the incident.

North Korean state-sponsored hackers are believed to have orchestrated multiple high-profile cryptocurrency thefts in recent years. Lazarus is said to have stolen more than $1 billion worth of crypto assets over the past two years alone.

Related: FBI Confirms North Korean Hackers Behind $100 Million Horizon Bridge Heist

Related: North Korea’s Lazarus Targets Energy Firms With Three RATs

Related: North Korea APT Lazarus Targeting Chemical Sector

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.