AD
AD
  • The WazirX hacker moved 10,000 ETH in 24 hours, laundering stolen funds using Tornado Cash and new wallets.
  • Despite laundering over $30 million in ETH, the hacker still holds $115 million in stolen cryptocurrency.

According to IntoTheBlock, the WazirX hacker has increased their laundering activities, transferring a significant sum of stolen Ethereum (ETH) over the last 24 hours. Specifically, 10,000 ETH worth $23.3 million has been transferred, with half going to Tornado Cash, a popular crypto mixer designed to conceal transaction tracks.

The other half was transferred to a different wallet address, complicating efforts to hunt down and reclaim the stolen funds. This follows on the heels of prior actions by the hacker, who has been actively laundering large quantities of Ethereum since the attack.

WazirX Hack Complicates Recovery Efforts as Hacker Launders Millions Through Tornado Cash 

Over the last eight days, the hacker has laundered more than 12,600 ETH, or about $30 million. Despite these transactions, the hacker still has an estimated 49,100 ETH, which is worth around $115 million.

These continued laundering efforts have made it more difficult for investigators to track down the stolen crypto, with Tornado Cash playing a key part in obscuring the transactions.

This mixing service has been extensively condemned for its involvement in encouraging illegal acts, making it difficult for authorities to identify the hacker and reclaim the stolen funds.

The WazirX attack, which occurred in July 2024, was one of the most significant cryptocurrency hacks in recent memory. The attackers stole more than $230 million in digital assets, including $52 million in Ethereum and large quantities of Shiba Inu (SHIB), Polygon (MATIC), and other tokens.

The scandal had a significant impact on the Indian exchange’s reputation, as nearly 45% of its total reserves were compromised. The hacker’s advanced laundering techniques have made efforts to recover the stolen monies cumbersome and complicated.

Blockchain security organizations have been closely watching the hacker’s activity, issuing multiple notifications as the stolen Ethereum moves between wallets. Tornado Cash, a sanctioned privacy tool, has been an important part of the hacker’s effort to avoid detection.

This technology enables users to hide the origin of their crypto, making it very impossible to track transactions back to their source. As a result, the hacker was able to launder enormous sums of Ethereum without attracting initial attention, further delaying recovery operations.

Given their track record of large-scale bitcoin thefts, authorities accuse the notorious North Korean Lazarus Group of being behind the WazirX breach. This gang has already been tied to several high-profile cryptocurrency heists and is known to use similar laundering procedures to relocate stolen money.

The continued usage of Tornado Cash indicates a level of complexity in the laundering process, making it more difficult for law enforcement organizations to track down stolen assets.

The WazirX hack and related laundering activities have sparked serious worries among cryptocurrency enthusiasts regarding the security of digital exchanges and the efficacy of current anti-money laundering (AML) laws.

As hackers continue to attack flaws in blockchain systems and use tools like Tornado Cash to conceal their activities, it is evident that stronger security measures and legal frameworks are required to prevent such incidents.

The hacker’s ability to move millions of dollars’ worth of Ethereum unnoticed for extended periods of time underlines the rising need for stronger collaboration among exchanges, regulators, and law enforcement to confront the evolving threat of cryptocurrency theft.

Following the incident, WazirX has been attempting to restore its operations and rebuild client trust. The exchange has begun a reorganization process to address the repercussions from the leak and ensure that affected consumers receive compensation.


Recommended for you:

Subscribe to our daily newsletter!


          No spam, no lies, only insights. You can unsubscribe at any time.

This article is provided for informational purposes only and is not intended as investment advice. The content does not constitute a recommendation to buy, sell, or hold any securities or financial instruments. Readers should conduct their own research and consult with financial advisors before making investment decisions. The information presented may not be current and could become outdated.

Muhammad Syofri Ardiyanto is an active forex and crypto trader who has been diligently writing the latest news related to the digital asset sector for the past six years. He enjoys maintaining a balance between investing, playing music, and observing how the world evolves. Business Email: info@crypto-news-flash.com Phone: +49 160 92211628

Exit mobile version