Connect with us

crypto theft

zkLend hacker loses 2,930 ETH to Tornado Cash phishing scam

Published

on



The zkLend exploiter lost all 2,930 ETH in a phishing scam while trying to launder the stolen money using what they thought was Tornado Cash.

According to a Mar. 31 post on X by Consensys-backed De.Fi Antivirus Web3, the attacker mistakenly deposited the stolen funds into a fake Tornado Cash website, resulting in an immediate loss. On-chain data shows that after realizing the mistake, the hacker sent a desperate message to zkLend’s deployer address, admitting their blunder. 

“I tried to move funds to Tornado, but I used a phishing website, and all the funds have been lost. I am devastated,” the hacker wrote. They went on to apologize for the attack and urged zkLend to focus its recovery efforts on the phishing scam operators.

More than $9.6 million in Ethereum (ETH) was stolen in the zkLend exploit, which took place on Feb. 12 . In an attempt to engage in negotiations, the Starknet-based lending protocol offered the hacker a 10% reward in exchange for returning the remaining funds by Feb. 14.

ZkLend was forced to escalate the matter to law enforcement because the hacker ignored the deadline. The platform announced that it had enlisted security experts from the Starknet Foundation, StarkWare, and Binance Security to locate and recover the funds. But now that the stolen ETH has been lost to a phishing scam, things seem to have taken a surprising turn.

The zkLend attack is part of a growing trend of high-profile cryptocurrency exploits. According to Immunefi’s Q1 2025 report, the first three months of 2025 saw the worst quarter for crypto security breaches in history, with hackers stealing $1.64 billion. The zkLend hack was the fifth-largest exploit of the quarter.

Decentralized finance protocols lost $106.8 million across 38 incidents, with Ethereum and BNB (BNB) Chain being the most targeted networks. While DeFi suffered multiple attacks, centralized finance platforms saw just two incidents, but those resulted in a staggering $1.5 billion in losses.





Source link

crypto theft

Lazarus Group Moves 400 ETH to Tornado Cash

Published

on



North Korea’s Lazarus Group continues its crypto laundering operations, moving illicit funds while deploying new malware to target developers and steal digital assets.

On Mar. 13, blockchain security firm CertiK detected a deposit of 400 Ethereum (ETH), worth around $750,000, to Tornado Cash. The transaction was traced back to Lazarus’s activity on the Bitcoin (BTC) network. The group has been linked to multiple high-profile hacks, including the $1.4 billion Bybit exploit in February. 

Following the hack, the group concealed the stolen funds using a variety of techniques. To exchange and transfer large amounts of cryptocurrency, they used decentralized exchanges like THORChain (RUNE), which do not require identity checks.

Reports show that in just five days, around $2.91 billion was moved through ThorChain, making it much harder to track and recover the money.

In another wave of cyber attacks, Lazarus Group has also launched six new malicious software packages on the Node Package Manager platform, a tool used by developers to manage and install JavaScript packages for their projects. On Mar. 11, security firm Socket published a report on the malware, which is designed to steal credentials and crypto wallet data. 

The malware, including a package called BeaverTail, disguises itself as legitimate JavaScript libraries using typosquatting, where attackers slightly alter the names of trusted software to trick developers into downloading it. It primarily targets stored credentials in Chrome, Brave, and Firefox browsers, as well as Solana and Exodus wallets. 

Additionally, the group has been trying to trick crypto founders by using fake Zoom calls. Hackers pose as venture capitalists and send fake meeting links, claiming audio issues. When victims download a supposed fix, malware is installed. Security researchers have reported that several crypto founders have encountered these scams.

According to Chainalysis, North Korean hackers stole over $1.3 billion in crypto across 47 attacks in 2024, more than double the amount stolen in 2023.





Source link

Continue Reading

bybit

Bybit hacker launders over 50% of stolen Ethereum in 7 days

Published

on



The hacker behind the $1.4 billion Bybit exploit has already laundered more than 50% of the stolen Ethereum, primarily using THORChain to swap ETH for Bitcoin.

According to blockchain analytics firm Spot On Chain’s Feb. 28 post on X, the attacker has laundered 266,309 Ethereum (ETH), about $614 million, in the past 5 days at an average rate of 48,420 ETH per day. If this pace continues, the remaining 233,086 ETH could be fully laundered within another five days.

The hacker’s money-laundering rampage has caused a record-breaking spike in THORChain (RUNE) activity. crypto.news reported on Feb. 27 that daily transaction volumes increased dramatically from an average of $80 million to $580 million per day starting on Feb. 22.

In just five days, the total transaction volume reached $2.91 billion, with THORChain earning $3 million in fees from the increased usage. Feb. 26 alone saw a record-breaking $859.61 million in swaps, followed by an additional $210 million on Feb. 27, pushing the two-day total past $1 billion.

In a Feb. 26 statement, the U.S. Federal Bureau of Investigation officially linked North Korean hackers to the heist. According to the FBI, the Bybit hack, known as “TraderTraitor,” is part of a wider series of cyberattacks attributed to North Korean state-sponsored hackers.

Meanwhile, forensic investigations by Sygnia Labs and Verichain confirmed that Bybit’s security infrastructure remained intact despite the breach. A detailed post-mortem of the hack revealed that the vulnerability was linked to a Safe Wallet developer machine that had been compromised.

The attackers exploited this machine to insert malicious JavaScript code into the Gnosis Safe UI, specifically targeting Bybit’s cold wallet. Safe has affirmed that its smart contracts are safe, but the incident shows that hackers are increasingly focusing on infrastructure providers rather than exchanges themselves.

Bybit has launched a website to track the laundering of its stolen funds and is offering a bounty to exchanges that assist in recovering the assets.  



Source link

Continue Reading

24/7 Cryptocurrency News

Who Is Elisa Rossi and What’s Her Role?

Published

on


Solana (SOL) and the team are often in the news for the asset’s price performance and developments. However, things have turned different this time, as Elisa Rossi has pulled the Solana co-founder, Stephen Akridge, in a significant Solana Controversy, including staking reward thefts and much more. Let’s discuss the whole story.

Who is Elisa Rossi and Her Relation To Stephen Akridge?

Elisa Rossi was married to Stephen Akridge for 10 years before the couple got separated in February 2023. The couple had quite a long journey together and grew rich and famous, especially with Stephen’s role in Solana, the third biggest blockchain network. At present, SOL price sits at $187 with a market capitalization of $89.4B. However, Akridge moved away from Solana Labs in January 2024 and has launched Anza. He is also the CEO of Cyber Grant, which is a cybersecurity company.

The couple got divorced in early 2023 but are now in the limelight after Rossi sued Akridge. Rossi has openly called the divorce acrimonious and prolonged in a recent lawsuit. This Solana controversy highlighted the importance of understanding crypto distribution and management among spouses.

Stephen Akridge’s Sued in Staking Reward Theft

The Bloomberg report states that Rossi has sued her ex-husband, the Solana co-founder, for claims that Stephen used his crypto knowledge to steal millions of staking rewards from her portion of crypto. As a divorce settlement, Elisa Rossi received a significant portion of digital assets in three crypto wallets from her ex-husband, per Law.com. However, she had to file the lawsuit in San Francisco court after she realized that Stephen stole the staking commissions from her portion.

The alleged crypto steal happened between March and May when Akridge still controlled her crypto accounts and stole the stalking commission for himself by directing her SOL to his control. Rossi claimed that she found out about this two months after the divorce and has reached out to him over a dozen times in the last few months, but he has failed to do so and even laughed in her face, saying, “Good luck getting those staking rewards from me,” per lawsuit filings.

Overall, Rossi has sued Stephen Akridge for failing to adhere to divorce agreements, crypto theft, and fraud, and unfairly embezzling her money. With the Solana controversy and lawsuit, she wishes to receive compensation for the financial losses her husband has caused her. She also requests additional punitive or statutory exemplary damages and judgment interest per legal obligations.

Does it Impact the Crypto Industry?

Stephen Akridge’s lawsuit has gained significant attention from crypto enthusiasts, but it is a personal matter and does not really affect the performance of Solana or the crypto industry. However, this Solana controversy shows how people should have a decent knowledge of cryptocurrency and its functioning, considering its wide adoption and usage. In many cases, spouses like Elisa Rossi have faced similar crypto asset distribution issues due to unawareness. More importantly, in general, crypto scams have disturbed people’s lives. The most recent being Pudgy Penguin’s phishing scams targeting NFT holders.

✓ Share:

Pooja Khardia

With a deep-seated passion for reading and five years of experience in content writing, Pooja is now focused on crafting trending content about cryptocurrency market.

As a dedicated crypto journalist, Pooja is constantly seeking out trending topics and informative statistics to create compelling pieces for crypto enthusiasts. Staying abreast of the latest trends and advancements in the field is an integral part of her daily routine, fueling a commitment to delivering timely and insightful coverage

Disclaimer: The presented content may include the personal opinion of the author and is subject to market condition. Do your market research before investing in cryptocurrencies. The author or the publication does not hold any responsibility for your personal financial loss.





Source link

Continue Reading
Advertisement [ethereumads]

Trending

    wpChatIcon