SLOWMIST UNCOVERS $27M SUPPLY CHAIN ATTACK ON BIGONE EXCHANGE Blockchain security firm SlowMist has revealed a suspected supply chain attack on BigONE, where an attacker exploited account and risk control logic to withdraw over $27 million without authorization. No private keys https://t.co/XGJuvESQqW https://t.co/jKtAnwszga
.@BigONEexchange suffered a $27 million breach due to a hot wallet exploit, but the crypto exchange said that user funds will be reimbursed. By @shauryamalwa. https://t.co/X37JEwpKt4
📁 Project Name: @BigONEexchange 💵 Funds Lost: ~$27 million 💻 Type of Hack: Supply Chain Attack (Hot Wallet Exploit) https://t.co/i8cx612a2T
Cryptocurrency exchange BigONE confirmed on 16 July that it lost roughly $27 million after attackers breached a production server and altered account-management and risk-control logic, enabling unauthorized withdrawals from the platform’s hot wallet. Blockchain-security firm SlowMist, which is assisting the investigation, said the incident was a supply-chain attack; the exchange’s private keys were not compromised. On-chain data show the thieves quickly converted the haul into about 120 BTC (≈$14 million), 23 million TRX, 1,272 ETH and 2,600 SOL, moving funds across Bitcoin, Ethereum, Tron, Solana and BNB Chain. PeckShield put the total loss closer to $28 million after tracking additional token movements. BigONE said user balances remain intact and that it will “fully bear all the losses,” using internal reserves and external borrowing to cover the shortfall. Trading and deposits are expected to resume within hours, while withdrawals will remain suspended until additional security checks are completed. The exchange is collaborating with SlowMist to trace and potentially recover the stolen assets. The breach is the latest in a series of major hacks this year, pushing industry-wide crypto-exploit losses in 2025 past $2.1 billion, according to security researchers.