Ronin Hackers Transferred Stolen Funds To Bitcoin Network Using Privacy Tools

Ronin Hackers Transferred Stolen Funds To Bitcoin Network Using Privacy Tools

Hackers who drained around $625 million from the Ronin Bridge attack in March have transferred funds from Ethereum to the Bitcoin network using privacy tools. In order to hide their identity, cybercriminals, who are believed to be part of the North Korean cybercrime group, Lazarus, used the Ren protocol, mixers, and several centralized exchanges to […]


Related News

Ronin hackers transferred stolen funds from ETH to BTC and used sanctioned mi...

The hackers continue to spread out the stolen funds using Bitcoin privacy tools as a means to remain anonymous, despite the identity of the hackers believed to be a North Korean cybercrime group. The hackers behind the $625 million Ronin bridge attack in March have since transferred most of their funds from ETH into BTC using renBTC and Bitcoin privacy tools Blender and ChipMixer. The hacker’s activity has been tracked by on-chain investigator ‘₿liteZero’, who works for SlowMist and contributed to the company’s 2022 Mid-Year Blockchain Security report. They outlined the transaction pathway....

Blockchain Data Indicates $10M Worth Of Ether From The Ronin Exploit In Rotation

More than 5,505 Ether of the Ronin Bridge exploitation seems to be transferred through Tornado Cash, a unique privacy crypto exchange. Blockchain data showed that the address associated with the $625 million Ronin Bridge Attack had begun transferring ether tokens valued at over $10 million. This occurred during the Asian morning hours. The data showed that the Ronin hacker had transferred over 5,505 ether to one unknown account this morning. Additionally, the funds were sent from another Ethereum wallet funded by the prominent hacker’s blockchain address. All these took place within the....

Law enforcement recovers $30 million from Ronin Bridge hack with the help of ...

Chainalysis Crypto Incident Response team helped law enforcement trace stolen funds to cash out points and for their subsequent freeze. On Thursday, blockchain forensics firm Chainalysis said that law enforcement had recovered $30 million in crypto stolen from the $625 million Ronin Bridge hack in March. According to Chainalysis, Lazarus Group, the North-Korea linked entity behind the attacks, first used sophisticated money-laundering techniques such as sending stolen Ether (ETH) to crypto-mixer Tornado Cash, swapping it for Bitcoin (BTC), sending theBitcoin to Tornado Cash, and then....

The aftermath of Axie Infinity’s $650M Ronin Bridge hack

Since the hack of Axie Infinity’s Ronin bridge, developers behind the game have raised $150 million to reimburse the affected users. In late March, Ronin, an Ethereum sidechain built for the popular play-to-earn nonfungible token game Axie Infinity, was hacked for over 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) for a combined value of over $600 million. The breach on the Ronin bridge was confirmed by Sky Mavis, the developers behind the popular play-to-earn (P2E) game:There has been a security breach on the Ronin Network.https://t.co/ktAp9w5qpP— Ronin (@Ronin_Network) March....

Hackers Moved $500K Stolen Funds To Tornado Cash Undermining The Ban

The previously sanctioned crypto mixer app Tornado Cash used to increase the anonymity of crypto funds for privacy concerns, still is being used by hackers. Two blockchain security and research firms, Peckshield and Certik, have detected the transfer of stolen funds of the DAI Maker exploit that happened in August 2021 and lost over $7 […]