In yet another case of a rug pull, Arbitrum-based Chibi Finance reportedly siphoned more than $1 million worth of various crypto assets. Notably, the protocol went live on Tuesday, but the developers managed to launder the stolen funds to other networks shortly after. On-chain analysis conducted by blockchain security platform CertiK revealed that Chibi devs deployed a malicious contract that enabled them to steal user funds from the protocol’s smart contracts. These funds...
Read More »Man Involved in Twitter’s Infamous 2020 Hack Bags Five Years Jail Term for Crypto Theft
Joseph James O’Connor, a U.K. citizen and one of the perpetrators of the 2020 Twitter hack, has been sentenced to five years in prison for his role in several cybercrime offenses. According to a press release by the United States Attorney’s Office for the Southern District of New York, Judge Jed S. Rakoff sentenced O’Connor for two sets of charges: conspiracy to commit computer hacking and the theft of cryptocurrencies via a SIM swap attack; his role in the 2020 Twitter hack,...
Read More »Millions of XRP Stolen in Atomic Wallet Hack Leaking to Exchanges (Analysis)
Hackers who targeted Atomic Wallet earlier this month are laundering large sums of stolen XRP through centralized exchanges, on-chain data shows. According to xrpforensics on Twitter, the hackers began “heavily laundering funds,” on Monday, spawning new blockchain addresses to avoid blocklists established by crypto exchanges. “We’re monitoring and working closely with exchanges to try and seize as much as possible,” said the team. At least 280,000 XRP were sent to Binance,...
Read More »Atomic Wallet Hackers Take Advantage of THORChain to Hide $35M
After making off with $35 million worth of ill-gotten crypto, the hackers who targeted Atomic Wallet earlier this month have covered their on-chain tracks using the cross-chain liquidity protocol THORChain. According to the crypto tracking platform MistTrack, the hacker’s address transferred 503 Ether (ETH) to THORChain over the past two days. Those funds were then swapped for Bitcoin (BTC) and bridged into a Bitcoin address. In addition, much of the stolen ETH was converted...
Read More »Atomic Wallet Hackers Used OFAC-Sanctioned Garantex to Launder Stolen $35M: Report
The crypto assets stolen during the Atomic Wallet hack have found their way to the sanctioned Russia-based cryptocurrency exchange Garantex, with the attackers trading the tokens for Bitcoin (BTC). According to a tweet from blockchain analytics provider Elliptic, the hackers, believed to be part of the North Korean notorious Lazarus Group, have turned to Garantex as several crypto exchanges are working together to freeze funds related to the hack. Atomic Wallet Hackers Turn...
Read More »Over $35 Million Reportely Stolen From Atomic Wallet Users
The week started on a grim note following the large-scale theft of digital assets from Atomic Wallet users resulting in a six-figure loss across different chains. Distraught users have taken to Twitter to challenge some of the Atomic Wallet’s claims after the company assured them that it is working with “leading security companies” and has reached out to organizations that can help trace the stolen funds. Largest Victim Lost ~$8M According to pseudonymous on-chain sleuth...
Read More »Crypto Rug Pull Losses Outpaced DeFi Exploits in May: Report
A new report by blockchain security company Beosin revealed that the total amount of crypto assets lost to exit scams and rug pulls was higher than the amount stolen from decentralized finance (DeFi) projects through exploits and attacks last month. Beosin also discovered that losses from the exploits in May were down 79% compared to April, signaling a continued decline for two consecutive months. Losses From Rug Pulls Surpass DeFi Exploits Over $45 million was lost to crypto...
Read More »Atomic Wallet Hacked: Largest Victim Reportedly Lost 2.8M USDT
The non-custodial decentralized crypto wallet Atomic Wallet – with a reported user base of over five million customers – said some of its users complained about having their digital assets drained. Later reports suggested that numerous users had six figures worth of crypto wiped out, while the largest victim lost nearly $3 million worth of Tether (USDT). The team behind the wallet took it to Twitter yesterday to inform that some users complained about having their accounts...
Read More »Value Stolen in Exploits Down By 70% Since Last Year, More Funds Returned (Report)
A good number of high-profile attacks on the crypto ecosystem took place last year, targeting everything and everyone from Phantom wallets to smart contracts themselves. A common choice of target was cross-chain bridges, which allowed hackers to make off with serious bounties, most notably in the case of Harmony. Sharp Decrease in Attacks However, times seem to be changing, according to a new report from cybersecurity researchers at TRMLabs. According to the paper, the total...
Read More »Half of North Korea’s Missile Programs Funded via Stolen Crypto: White House
According to an undisclosed White House official, North Korea has funded approximately half of its missile tests through crypto theft and cyberattacks. A recent Chainalysis report suggested that North Korean hackers embezzled $1.7 billion of digital assets in 2022. Arguably the most notorious local hacking collective – the Lazarus Group – stood behind numerous exploits last year, with the $625 million breach on Ronin Network being the most famous one. North Korean Hackers...
Read More »