Cyber Crime

US seizes $3.6 billion worth of cryptocurrency stolen in 2016 Bitfinex hack

The law enforcement seized $3.6 billion worth of cryptocurrency linked to the 2016 Bitfinex cryptocurrency exchange hack.

Ilya Lichtenstein (34) and his wife, Heather Morgan (31), were arrested for alleged conspiracy to launder $4.5 Billion in stolen cryptocurrency stolen during the 2016 hack of Bitfinex.

Law enforcement also seized over $3.6 billion in cryptocurrency linked to that hack.

In August 2016, the Asian Bitfinex suffered a security breach that resulted in the theft of 120,000 Bitcoin, the hack had serious repercussions on the Bitcoin value that significantly dropped after the security breach (-20% decrease).

The investigation launched by the Bitfinex exchange along with law enforcement allowed it to determine that 119,756 Bitcoin (roughly $72 million in value before the hack) were stolen from customers’ wallets.

Threat actors transferred the stolen funds through more than 2,000 unauthorized transactions to a wallet under Lichtenstein’s control. Over the last five years, the duo transferred approximately 25,000 of those stolen bitcoin out of Lichtenstein’s wallet attempting to launder them before depositing the funds into financial accounts under the control of the couple.

According to court documents, the couple allegedly used multiple laundering techniques, including:

  • (1) using accounts set up with fictitious identities;
  • (2) moving the stolen funds in a series of small amounts, totaling thousands of transactions, as opposed to moving the funds all at once or in larger chunks;
  • (3) utilizing computer programs to automate transactions, a laundering technique that allows for many
    transactions to take place in a short period of time;
  • (4) layering the stolen funds by depositing them into accounts at a variety of VCEs and darknet markets and then withdrawing the funds, which obfuscates the trail of the transaction history by breaking up the fund flow;
  • (5) converting the BTC to other forms of virtual currency, including anonymity-enhanced virtual currency in a practice known as “chain hopping”;
  • (6) using U.S.-based business accounts to legitimize activity.

The remainder part of the stolen bitcoins, more than 94,000 bitcoin, remained in the original wallet.

Law enforcement recovered the stolen funds executing court-authorized search warrants of online accounts controlled by Lichtenstein and Morgan to seize files with the private keys required to access the wallets containing the stolen bitcoins.

“After the execution of court-authorized search warrants of online accounts controlled by Lichtenstein and Morgan, special agents obtained access to files within an online account controlled by Lichtenstein. Those files contained the private keys required to access the digital wallet that directly received the funds stolen from Bitfinex, and allowed special agents to lawfully seize and recover more than 94,000 bitcoin that had been stolen from Bitfinex.” reads the press release published by DoJ. “The recovered bitcoin was valued at over $3.6 billion at the time of seizure.”

The couple could face a maximum sentence of 20 years in prison, and an additional maximum sentence of five years for conspiracy to defraud the USA.

“Today’s arrests, and the department’s largest financial seizure ever, show that cryptocurrency is not a safe haven for criminals,” said Deputy Attorney General Lisa O. Monaco. “In a futile effort to maintain digital anonymity, the defendants laundered stolen funds through a labyrinth of cryptocurrency transactions. Thanks to the meticulous work of law enforcement, the department once again showed how it can and will follow the money, no matter what form it takes.”

This was the largest seizure of cryptocurrency that resulted from criminal activities ever made by DOJ.

“IRS-CI Cyber Crimes Unit special agents have once again unraveled a sophisticated laundering technique, enabling them to trace, access and seize the stolen funds, which has amounted to the largest cryptocurrency seizure to date, valued at more than $3.6 billion,” said Chief Jim Lee of IRS-Criminal Investigation (IRS-CI).

Bitfinex published a statement in response to the DoJ announcement:

“Bitfinex will work with the DOJ and follow appropriate legal processes to establish our rights to a return of the stolen bitcoin. Bitfinex intends to provide further updates on its efforts to obtain a return of the stolen bitcoin as and when those updates are available.” reads the statement. “If Bitfinex receives a recovery of the stolen bitcoin, as described in the UNUS SED LEO token white paper, Bitfinex will, within 18 months of the date it receives that recovery use an amount equal to 80% of the recovered net funds to repurchase and burn outstanding UNUS SED LEO tokens. These token repurchases can be accomplished in open market transactions or by acquiring UNUS SED LEO in over-the-counter trades, including directly trading bitcoin for UNUS SED LEO.

We want to express our appreciation for the dedication and hard work by the DOJ team that led to this great success. We will continue to support their efforts.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Bitfinex)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

10 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

22 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

23 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

2 days ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.