Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Sanctions Crypto ‘Laundering’ Service Tornado

The United States placed sanctions Monday on Tornado Cash, a leading “crypto mixer” for transactions in virtual currency that US officials describe as a hub for laundering stolen funds, including by North Korean hackers.

The United States placed sanctions Monday on Tornado Cash, a leading “crypto mixer” for transactions in virtual currency that US officials describe as a hub for laundering stolen funds, including by North Korean hackers.

The Treasury said Tornado Cash had been used to transfer at least $96 million of funds stolen in June from crypto exchange service Harmony Bridge, and another $7.8 million of the nearly $200 million in crypto currency hacked from Nomad, a similar service.

In addition, Tornado Cash was used to transfer and mask $455 million of the more than $600 million worth of ethereum, a leading virtual currency, stolen in April from the Axie Infinity game via the Ronin Network.

That theft, which the Treasury called the largest known crypto heist to date, was carried out by North Korean state-backed hacking units known as the Lazarus Group and APT38, according to the US Federal Bureau of Investigation.

Tornado Cash is one of the leading mixers, also known as tumblers, which help people hide the movements of their crypto currencies like bitcoin and ethereum by blending them with the transfers by other users.

Tornado Cash “has been used to launder more than $7 billion worth of virtual currency since its creation in 2019,” the Treasury said.

In May the Treasury sanctioned another large crypto mixer, Blender.io, which it said was also used to process crypto funds stolen by the North Korean groups.

US officials say the mixer services aren’t themselves illegal but are frequently used to move illicit funds, and that other mixers and anonymity-enhancing technologies in the crypto ecosystem are under scrutiny.

Advertisement. Scroll to continue reading.

The sanctions prohibit US individuals or firms from using Tornado Cash and would risk losing those funds if they did.

On its official sanctions blacklist, the US Treasury listed dozens of Tornado Cash-related URLs and ethereum contract addresses but no individual or corporate entity, which usually comprise sanctions.

Roman Semenov, the Russian founder of Tornado Cash, suggested in a Twitter statement that his company cannot screen who uses the service.

Tornado Cash is built on the use of automated “smart contracts” between anonymous trading parties, and the operations of those contracts are decentralized through the ethereum blockchain.

“Tornado Cash community tries its best to make sure it can be used to by good actors by providing compliance tools,” Semenov wrote.

“Unfortunately it’s technically impossible to block anyone from using the smart contract on the blockchain.”

Coin Center, a Washington-based group which lobbies for the crypto currency industry,  criticized the Treasury’s approach.

“A smart contract is a robot, not a person. It is software that resides on the Ethereum blockchain,” Coin Center executive director Jerry Brito and research director Peter Van Valkenburgh said in a statement.

The Treasury was not sanctioning a “bad actor” but instead “a tool that is neutral in character and that can be put to good or bad uses like any other technology,” they said.

Related: North Korea Lazarus Hackers Blamed for $100 Million Horizon Bridge Heist

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.