news-23062024-232657

CoinStats, a platform for managing cryptocurrency portfolios, recently reported a security breach that impacted many user wallets. The breach, which occurred on June 22, only affected wallets created directly within the CoinStats app. The company reassured users that externally connected wallets and centralized exchanges were not affected by the incident.

In response to the breach, CoinStats urged users who had exported their private keys to move their funds immediately to prevent any further security risks. The company stated that only 1,590 out of all CoinStats wallets, accounting for 1.3%, were affected by the breach. While the list of impacted wallets may change as the investigation progresses, no significant changes are expected.

Following the incident, CoinStats took immediate action by suspending user activity and temporarily shutting down the app to investigate the security breach thoroughly. The company assured users that the attack had been contained and promised to provide updates as more information became available.

The hackers behind the breach were able to send fraudulent notifications to iOS and Android users, promising rewards and prompting them to access the CoinStats AirScout wallet. Clicking on the link in the notification led users to a fake website, which was promoted through a push notification from CoinStats and an official in-app alert on the home screen.

Although CoinStats has not disclosed the cause of the attack, concerns have been raised about the security of private keys stored on their server and the randomness of wallets generated within the app. The company has uploaded a Google document containing a list of affected wallets and advised owners to transfer their funds promptly using exported private keys.

Furthermore, the cryptocurrency community has been rattled by this security breach, prompting industry experts to warn victims about potential fraudulent rescue efforts. This incident highlights the ongoing challenges in ensuring the security of cryptocurrency assets and the need for users to remain vigilant against cyber threats.

In a related security incident, CoinGecko, another cryptocurrency platform, confirmed a data breach involving its third-party email management platform, GetResponse, on June 5. The breach exposed personal information for over 1.9 million CoinGecko users. While user accounts and passwords remained secure, attackers used the compromised data to send phishing emails to affected contacts.

Phishing attacks, like the one experienced by CoinGecko, are commonly used by cybercriminals to steal sensitive information or deceive users into sending funds to fraudulent addresses. These incidents, along with the rising trend of rug pull scams in the cryptocurrency market, highlight the importance of robust security measures and user education in safeguarding digital assets.