Market Times:

London:

New York:

Singapore:


Parity Wallet Hacker Launders $9M Worth of Funds After Seven Years of Inactivity

After seven years of inactivity, the hacker who stole 150,000 Ethereum (ETH) from Parity Multisig Wallet has begun laundering some of the funds.

money laundering

The hacker behind the 150,000 Ethereum (ETH), stolen from the Parity Multisig Wallet 1.5 in July 2017 has recently moved 3,050 ETH worth $9 million worth. By waiting for seven years before moving some these funds, the ETH which was valued at over $30 million at that time has gained significantly. At the current market price, it is worth approximately $445 million. 

Hacker Begins Laundering ETH

According to blockchain security firm Cyvers Alerts, the hacker behind the theft had leveraged multiple consolidated addresses to initiate the laundering of 3,050 ETH ($9 million) at automatic crypto exchange eXch.

“Today, the hacker has initiated the laundering of 3050K ETH,  $9M  through #eXch, utilizing multiple consolidated addresses at etherscan.io/address/0x5167…”

Cyvers also shared the attacker’s primary address, pointing out that although he has laundered a considerable amount of the funds, he still controls over a staggering 83,000 ETH worth around $246 million at current prices stolen from the 2017 attack.

Following the first batch transfer, an anonymous party left an on-chain message, inviting the hacker to provide liquidity for perp DEXs.

“Hey, I am searching for a liquidity provider. I have some hft strategies for perp dexes and amms and can prove it cryptographically, answer with an email or tg if you are interested. If you do so, I will send a signed message (with this address first) and then we can take it from there,” the message states. The hacker has not responded at the time of writing.

Details of Parity Multisig Wallet Hack

In July 2017, a hacker exploited a vulnerability found on the Parity Multisig Wallet version 1.5+ which allows him to steal over 150,000 ETH. The attack is considered one of the largest hacks in terms of ETH stolen, in the history of the Ethereum network. 

According to Analysts at OpenZeppelin, a blockchain infrastructure platform that shared a post-mortem of the attack, the hacker drained three high-profile multi-signature contracts used to store funds from past token sales. He sent two transactions to each of the affected contracts: the first to obtain exclusive ownership of the MultiSig, and the second to move all of its funds.

The analysts also shared how such exploits could be prevented by emphasizing the importance of implementing robust coding patterns and standards within the Ethereum ecosystem to mitigate such vulnerabilities.

Faith

Faith is a dedicated content writer who is focused on expanding her interest and knowledge about cryptocurrencies and blockchain technology. In her free time, she enjoys listening to music, reading, and traveling.