October 18, 2024

Radiant Capital Taps FBI To Recover Stolen Funds in $50M Crypto Hack

Radiant Capital is actively collaborating with U.S. law enforcement, including the FBI, in efforts to recover $50 million USD stolen during a highly sophisticated security breach on October 16, 2024. The incident, which targeted multiple developers’ hardware wallets using advanced malware injection, led to the unauthorized withdrawal of funds.

In response, Radiant Capital has informed the FBI and is actively working with cybersecurity teams to freeze the stolen assets and trace the attackers.

Radiant Capital Crypto Hack Methodology and Recovery Efforts

According to the report, the attackers implemented a highly advanced malware injection to compromise the hardware wallets of three core developers. This sophisticated crypto hack manipulated the front-end transaction verification process, while executing malicious transactions in the background.

The irregularity went undetected during routine checks by both Radiant Capital’s internal team and external security audits from organizations like SEAL911 and Hypernative. More so, the breach occurred during a standard multi-signature adjustment process, which is typically a secure operation intended to adapt to changing market conditions.

Following the breach, USDC, WBNB, and ETH were stolen, amounting to over $50 million. Attackers exploited vulnerabilities in the DAO’s blockchain contracts on Binance Smart Chain (BSC) and Arbitrum, draining assets from liquidity pools.

In an attempt to recover the stolen funds, Radiant Capital is coordinating with the FBI and cybersecurity firms. The DeFi platform has taken actions in analyzing the digital traces left by the attackers and freezing assets connected to the hack. 

Additionally, the DAO is overhauling its security protocols and multi-signature verification processes to prevent future breaches.

Response and Company Security Enhancements

Post-incident, Radiant Capital has focused on strengthening its security measures to mitigate the risk of future attacks. This includes implementing more stringent multi-layer signature verifications and using independent devices to confirm transaction data before approval. 

To further strengthen security, the contributors have introduced new cold wallet addresses using fresh, uncompromised devices to eliminate vulnerabilities. The DAO has also enhanced the security of both Admin and DAO multisigs by reducing the number of signers to seven and raising the signing threshold to four. This requires nearly 60% approval for any transaction to proceed. Additional safes will also undergo similar upgrades in the near future.

Moreover, contributors are now implementing an extra verification step by cross-checking transaction data through Etherscan’s input data decoder. This added layer of scrutiny enhances accuracy and safeguards against potential errors. The DAO expects to resume activity on the Base and Ethereum markets within a few days.

The organization is deploying a new suite of contracts for the affected markets, which will operate under enhanced security measures. These changes will fortify the infrastructure against these type of exploits.

With the rise in crypto hacks, law enforcement is stepping up efforts to address the issue. Recently, U.S. prosecutors have sought a 5-year prison sentence for Ilya Lichtenstein, the mastermind behind the 2016 Bitfinex hack, which led to the theft of $6 billion in cryptocurrency.

The post Radiant Capital Taps FBI To Recover Stolen Funds in $50M Crypto Hack appeared first on CoinGape.