Crypto Gloom

Kyberswap Hack: $4.5 Million in Stolen Assets Transferred to Tornado Cash for Laundering

Surprisingly, the perpetrators behind the Kyberswap exploit started a laundering spree. According to the report, approximately $4.5 million worth of stolen assets were already flowing into Tornado Cash, a popular privacy-focused platform. As exploits continue to unfold, the convergence of illicit activity and decentralized anonymity highlights the urgent need for robust security measures and increased vigilance across the cryptocurrency landscape.

The hackers begin moving the stolen funds across the bridge to avoid being tracked.

Blockchain security and analytics company Peckshield notice Cryptocurrency Twitter for the latest money movements. They have now revealed that hackers have started laundering money via a $50 million Kyberswap exploit. He started by bridging over 3,000 ETH (worth $6.8 million at current market prices) from Arbitrum to Ethereum. Later, approximately 2,000 ETH ($4.5 million) was transferred to the currency mixer Tornado Cash through two different transactions of 1,000 ETH addressed to the exploiters.

Will the identity of the perpetrator be revealed?

In the wake of Kyber exploit, keen DeFi observers notice The truth is that a wallet linked to the Kyber attackers sent $2 million to a wallet linked to the Indexed Finance attacker Andean Medjedovic. Although there is no official confirmation, the public DeFi industry generally assumes that Medjedovic used KyberSwap.

This assumption comes after hackers demanded the surrender of all assets of the Kyber company, both on-chain and off-chain, including stocks, shares, and tokens. According to the attackers, the Kyber team has until December 10th to meet their demands. Otherwise, the treaty becomes invalid. The hacker also threatened that the treaty would be invalidated if any of its representatives were contacted regarding transactions conducted in Khyber.

conclusion:

Tornado Cash has become an attractive escape route for cryptocurrency hackers, providing an easy route to launder stolen assets. The protocol’s emphasis on privacy, achieved through innovative mixing mechanisms, allows malicious actors to effectively obscure the origin and destination of funds. Transactions blend seamlessly within Tornado Cash’s decentralized and trustless environment, making it the preferred choice for those looking to anonymize their ill-gotten gains.

As attacks continue to persist while users wait for December 10th and hackers exploit the benefits that platforms like Tornado Cash offer, it is becoming increasingly necessary for cryptocurrency platforms to work together to implement strong security measures.