1. Home
  2. Hackers

Hackers

Bitfinex money launderer ‘Razzlekhan’ sentenced to 18 months in prison

A federal judge sentenced Heather Morgan, also known as Razzlekhan, to 18 months in prison for laundering stolen Bitcoin connected to Bitfinex.

One of the two individuals responsible for laundering stolen Bitcoin connected to the 2016 hack of crypto exchange Bitfinex has been sentenced to 18 months in prison.

Washington, DC, District Court Judge Colleen Kollar-Kotelly sentenced Heather Morgan — also known by her rapper alter ego “Razzlekhan” — to 18 months in prison in a Nov. 18 hearing. Morgan pleaded guilty to conspiracy to commit money laundering and defraud the United States in August 2023.

Morgan and her husband, Ilya Lichtenstein, admitted to laundering millions of dollars worth of Bitcoin (BTC) stolen from Bitfinex before their 2022 arrests. US authorities initially suspected the couple had only been responsible for laundering the stolen funds, but Lichtenstein later admitted in court to hacking the exchange.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Bitfinex hacker sentenced to 5 years in prison

US authorities arrested Ilya Lichtenstein and his wife, Heather Morgan, in 2022 for laundering Bitcoin connected to the Bitfinex exchange.

Ilya Lichtenstein, the hacker who stole billions worth of Bitcoin from the crypto exchange Bitfinex in 2016, was sentenced to five years in prison.

Washington, DC, District Court Judge Colleen Kollar-Kotelly sentenced Lichtenstein in a Nov. 14 hearing after he pleaded guilty to conspiracy to commit money laundering in August 2023. In addition to jail time, Lichtenstein was ordered to serve three years of supervised release.

Lichtenstein was facing up to 20 years in jail, but prosecutors had recommended he serve five years as he had no prior criminal history, gave “substantial assistance” in other investigations and managed to launder only 25,111 Bitcoin (BTC) out of the 119,754 BTC he stole from Bitfinex, currently worth over $10.4 billion with the cryptocurrency priced around $87,500.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Radiant Capital hacker compromised developers’ devices — post-mortem 

Attackers of Radiant Capital compromised the devices of at least three core developers through a malware injection, the company confirmed.  

Radiant Capital has disclosed a post-mortem for the Oct. 16 attack that resulted in the theft of over $50 million in digital assets from the BNB Chain and Arbitrum networks. According to Radiant, the attacker compromised the devices of three of its long-standing developers. 

Hackers were able to compromise the devices through a “sophisticated malware injection” used to sign malicious transactions. 

“The devices were compromised in such a way that the front-end of Safe{Wallet} (f.k.a. Gnosis Safe) displayed legitimate transaction data while malicious transactions were signed and executed in the background,” the Radiant team explained in a blog post. 

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Crypto-stealing malware discovered in Python Package Index — Checkmarx

According to cybersecurity firm Hacken, financial losses from crypto hacks topped $440 million in the third quarter of 2024.

Researchers at the Checkmarx cybersecurity firm sounded the alarm on a dangerous form of malware uploaded to the Python Package Index (PyPI) — a platform for Python developers to download and share code — that steals private keys, mnemonic phrases, and other sensitive user data.

According to the firm, the malware was automatically uploaded by a suspicious user in several different software packages meant to mimic decoding applications for popular wallets like MetaMask, Atomic, TronLink, Ronin, and other industry staples.

The malware was cleverly embedded within parts of the software packages. This allowed the malicious software to go largely undetected due to what appeared to be harmless code.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

US gov files complaints to seize assets from North Korean hackers

According to PeckShieldAlert, losses from crypto hacks and exploits accounted for over $120 million in losses during September 2024.

The United States government filed two legal complaints on October 4, 2024, to begin seizing more than $2.67 million in digital assets stolen by the North Korean Lazarus hacking group.

According to the legal filings, the US government seeks to recover approximately $1.7 million in Tether (USDT) stolen by the organization in the 2022 Deribit hack — which left the options exchange drained of $28 million.

Once the hackers successfully breached a Deribit hot wallet, they passed the funds through the Tornado Cash mixer and several Ethereum (ETH) addresses in an attempt to avoid detection.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

BingX confirms the resumption of withdrawal services following hack

Monetary losses from the BingX hack were initially reported as totaling $26 million, but the figure has since swelled to $52 million.

BingX — a popular cryptocurrency exchange — has announced that withdrawal services on the platform will resume on Sept. 21, 2024, for certain digital assets.

According to the exchange's announcement, withdrawals for Tether's US dollar stablecoin (USDT), Circle's US dollar stablecoin (USDC), Bitcoin (BTC), Ethereum (ETH), Tron (TRX), and Solana (SOL) will resume first followed by withdrawal services for other tokens and digital assets over the next two weeks.

The exchange notified customers that deposit services would likewise resume in the next several weeks and told clients that withdrawal requests submitted before the disruption of withdrawal services have been canceled and must be resubmitted.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Indian crypto exchange WazirX struggles to recover funds 60 days after hack

WazirX’s $235 million hack recovery efforts face hurdles as internal findings yield little to no significant breakthroughs. 

Two months after hackers managed to steal over $230 million from India-based crypto exchange WazirX, the status of customer funds remains in doubt as the exchange and its custody provider, Liminal, continue to play the blame game.

Both firms continue to accuse the other of being at fault for the breach that allowed the hacker to steal customer funds, and there appears to be no resolution in sight, especially with internal investigations seemingly moving ahead at a snail’s pace.

Most recently, the firm faced legal threats from its customers, with the most notable pursuant being another rival exchange, CoinSwitch. The company initiated legal action against Wazir to recover 2% of its funds worth approximately $6.2 million. 

Source: CoinSwitch

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Crypto scammers orchestrate massive hack on X but barely made $8K

The scammers breached countless X accounts to shill the memecoin, but they didn’t even make enough to buy a Toyota Corolla.

An unknown group of crypto scammers has seemingly missed their payday after hacking their way into several high-profile social media accounts on Sept. 18 — only to end up with a few thousand bucks.

On Sept. 18, blockchain sleuth “ZachXBT” alerted the crypto community that several “large accounts on X” were compromised, all posting a Solana memecoin called HACKED.

Some of the infiltrated accounts included Lenovo India, Yahoo News UK, MoneyControl, Oliver Stone, People, and Krystal DeFi. 

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

DeFi platform Delta Prime suffers $6M breach

The ongoing hack has already netted the attackers over $6 million worth of stablecoins, which have been swapped to ETH by the attacker.

Delta Prime was hacked for at least $6 million worth of digital currency, in the latest crypto-related cybersecurity incident.

The decentralized finance (DeFi) platform first suffered a loss of approximately $4.5 million, onchain security platform Cyvers, who wrote in a Sept. 16 X post:

Delta Prime hack. Source: Cyvers

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper

Bitcoin ETFs are next major target for North Korean hackers — Cyvers

North Korean hackers could be eying the infrastructure around Bitcoin ETFs, lured by the $52 billion worth of cumulative holdings.

North Korean hackers, including the infamous Lazarus Group, may begin targeting larger objectives, including United States-based Bitcoin (BTC) exchange-traded funds (ETFs).

The Lazarus Group is associated with some of the most notorious hacks in the cryptocurrency space, including the biggest hack in decentralized finance, the $625 million Ronin bridge hack.

Hackers could start shifting their attention to the US Bitcoin ETFs due to the sizable potential bounty, according to Michael Pearl, vice president of GTM strategy at onchain security company Cyvers.

Read more

Cosmos co-founder proposes peer-to-peer clearing system in white paper