$3.6 Billion Cryptocurrency Stolen in the Bitfinex Hack in 2016 has been recovered by the U.S

Short News:- 

The US Justice Department announced the arrest of a married couple on Tuesday. "Bitfinex will work with the DoJ and follow appropriate legal processes to establish our rights to a return of the stolen bitcoin," the company added. In an affidavit, IRS investigator Christopher Janczewski explains that "a portion of the stolen BTC moved out of Wallet 1CGA4s in a series of small, complex transactions across multiple accounts and platforms" in January 2017.  Virtual currency exchanges and darknet markets such as AlphaBay and Hydra can be used to hide the transaction trail by depositing stolen funds into accounts and then withdrawing them.


The DoJ's seizure and takedown of AlphaBay made it possible for law enforcement to access the service's internal transaction logs. Attorney General Kenneth A. Polite Jr. said, "Today, federal law enforcement demonstrates once again that we can follow the money through the blockchain" and that "we will not allow cryptocurrency to be a safe haven for money laundering or a zone of lawlessness within our financial system." 


$3.6 Billion Cryptocurrency Stolen in the Bitfinex Hack in 2016 has been recovered by the U.S


Detailed News:- 

On Tuesday, the US Justice Department (DoJ) announced the arrest of a married couple in connection with a conspiracy to launder $4.5 billion worth of cryptocurrency that was siphoned during the hack of the Bitfinex virtual currency exchange in 2016.


He and his wife are accused of "stolen funds" through "a labyrinth of cryptocurrency transactions," which led to the "largest financial seizure ever" when the law enforcement tracked down $3.6 billion in cryptocurrency by following the money's trail.


Instead of charging a couple with hacking themselves, prosecutors charged the couple with stealing bitcoins and depositing them into a digital wallet under their control, some of which was then used as a front for laundering money. Both Eli and Assaf Gigi were arrested in 2019 by Israeli authorities on suspicion of involvement in the security breach of 2016.


We have been cooperating extensively with the DoJ since its investigation began, and will continue doing so," Bitfinex said in a statement. "Bitfinex will work with the DoJ and follow appropriate legal processes to establish our rights to a return of the stolen bitcoin," the company added.


Initiating more than 2,000 unauthorized transactions on Bitfinex, the laundering scheme transferred 119,754 bitcoin (BTC) to a digital wallet under Lichtenstein's control. Each year, the couple has received about $25,000 in stolen bitcoins, which they have then transferred and deposited into their own bank accounts.


In an affidavit, IRS investigator Christopher Janczewski explains that "a portion of the stolen BTC moved out of Wallet 1CGA4s in a series of small, complex transactions across multiple accounts and platforms" in January 2017. Shuffling, which generated a large number of transactions, appeared to be designed to thwart law enforcement by making it more difficult to trace the stolen BTC.


The defendants are alleged to have used a variety of sophisticated laundering techniques to accomplish this, including


Creating online accounts using fake identities

Automating business processes with the help of computer software,

Virtual currency exchanges and darknet markets such as AlphaBay and Hydra can be used to hide the transaction trail by depositing stolen funds into accounts and then withdrawing them.

Chain hopping, a practice known as converting bitcoin to private digital currencies like Monero, and using U.S.-based business accounts to legitimize their banking activity


Elliptic, a blockchain analytics firm, said in a report that around 21% of the stolen Bitcoins have been moved and laundered over the past five years, citing the use of AlphaBay as a "mixer" service and the Wasabi Wallet privacy wallet in an attempt to hide the blockchain money pathways.


However, the DoJ's seizure and takedown of AlphaBay in July 2017 made it possible for law enforcement to access the service's internal transaction logs, enabling the tracking of the stolen Bitfinex funds through AlphaBay and to a crypto-asset exchange account in Lichtenstein.


$3.6 Billion Cryptocurrency Stolen in the Bitfinex Hack in 2016 has been recovered by the U.S


After a court-authorized search of the two individuals' online accounts, law enforcement officials were able to access a file saved to Lichtenstein's cloud storage account that contained the private keys needed to access the digital wallet used to receive the funds, allowing them to recover the remaining 94,000 bitcoins.


Prosecutors allege that Lichtenstein and Morgan conspired with each other to commit money laundering (a maximum sentence of 20 years in prison) and to defraud the United States (five years in prison).


Attorney General Kenneth A. Polite Jr. said, "Today, federal law enforcement demonstrates once again that we can follow the money through the blockchain" and that "we will not allow cryptocurrency to be a safe haven for money laundering or a zone of lawlessness within our financial system." As a result of today's arrests, we can clearly see that we will do everything in our power to stop people from using virtual currency for illegal purposes."

0 Comments

Your suggestions and comments are welcome

Post a Comment

Your suggestions and comments are welcome

Post a Comment (0)

Previous Post Next Post