$12 million in Ether is moved by the WazirX hacker to be laundered via Tornado Cash

  • On Thursday, the group responsible for the $230 million breach of the Indian cryptocurrency exchange WazirX sent 5,000 more ether to Tornado Cash.
  • As per the onchain analytics platform Arkham, the attacker has moved about 42,500 ether ($100 million) to the crypto mixer thus far.

It seems that the group responsible for the $230 million theft of the Indian cryptocurrency exchange WazirX in July moved another batch of 5,000 ether ($12 million) to an intermediate account on Thursday morning. They then used Tornado Cash to launder the money in 100 ether ($243,000) increments.

The attacker reportedly started transferring the stolen money on September 2 by sending 2,500 ether, or about $6.3 million at the time, in 100 ether increments to the crypto mixer approved by the United States, according to the onchain analytics platform Arkham.

Cybercriminals frequently employ the technique of sending money to a mixer to impede law enforcement’s ability to locate and retrieve stolen cryptocurrency.

On September 5, the hacker made a modest shift in strategy and started sending more batches of 5,000 ether to intermediate addresses. After that, the funds were sent to Tornado Cash in 100 ether chunks.

With the money movement on Thursday, the hacker has now moved over 42,500 ether ($100 million) to Tornado Cash, making it the eighth 5,000 ether transfer thus far and the third this week.

According to Arkham, the organization still has 18,800 ether, which is presently valued at $45.8 million, available to transfer. Additionally, it has about $5.7 million in various other cryptocurrencies.

On July 18, WazirX experienced an exploit that led to the unlawful transfer of cryptocurrency assets valued at approximately $230 million. The attack emptied the cash from the exchange’s multisig wallet on the Ethereum network, possibly as a result of a compromised private key. 

The cryptocurrency exchange stopped accepting withdrawals that day, but it didn’t stop trading on the whole site until a few days later as it dealt with the consequences of the exploit. 

In a July investigation, blockchain analytics company Elliptic stated that onchain evidence suggested the assault was carried out by the North Korean Lazarus Group, a well-known state-sponsored hacker group that has a history of carrying out high-profile vulnerabilities, such as a 2022 hack on the Ronin sidechain that cost $600 million.

Disclaimer : This article was created for informational purposes only and should not be taken as investment advice. An asset’s past performance does not predict its future returns. Before making an investment, please conduct your own research, as digital assets like cryptocurrencies are highly risky and volatile financial instruments.

Author: Lalit Mohan

Leave a Reply