‘Blockchain Bandit’ reawakens: $90M in stolen crypto seen shifting

The hacker accumulated as much as $90 million worth of crypto during a six-year thieving spree. A hacker dubbed the “Blockchain Bandit” has finally woken from a six-year slumber and has started to move their ill-gotten gains. According to Chainalysis, around $90 million in crypto pilfered from the attacker’s long-running string of “programmatic theft” since […]

Don't got time to read? Listen it & multi task

The hacker accumulated as much as $90 million worth of crypto during a six-year thieving spree.

A hacker dubbed the “Blockchain Bandit” has finally woken from a six-year slumber and has started to move their ill-gotten gains.

According to Chainalysis, around $90 million in crypto pilfered from the attacker’s long-running string of “programmatic theft” since 2016 has started moving over the past week.

This included 51,000 Ether (ETH) and 470 Bitcoin (BTC), worth around $90 million leaving the Bandit’s address for a new one, with Chainalysis noting:

“We suspect that the bandit is moving their funds given the recent jump in prices.”

The hacker was dubbed the “Blockchain Bandit” due to being able to empty Ethereum wallets protected with weak private keys in a process termed “Ethercombing.”

The attacker’s “programmatic theft” process has drained more than 10,000 wallets from individuals across the globe since the first attacks were perpetrated six years ago.

In 2019, Cointelegraph reported that the “Blockchain Bandit” managed to amass almost 45,000 ETH by successfully guessing those frail private keys.

A security analyst said he discovered the hacker by accident while researching private key generation. He noted at the time that the hacker had set up a node to automatically filch funds from addresses with weak keys.

The researchers identified 732 weak private keys associated with a total of 49,060 transactions. It is unclear how many of those were exploited by the bandit, however.

“There was a guy who had an address who was going around and siphoning money from some of the keys we had access to,” he said at the time.

Blockchain Bandit crypto movements. Source: Chainalysis

Chainalysis produced a diagram depicting the flow of the funds, however, it did not specify the target address, only labeling them as “intermediary addresses.”

To avoid having weak private keys, Chainalysis advised users to use well-known and trusted wallets, and consider moving funds to hardware wallets if large amounts of cryptocurrency are involved to avoid having weak private keys.

Related: Hackers keeping stolen crypto: What is the long-term solution?

Also in 2019, a computer researcher discovered a wallet vulnerability that issued the same key pairs to multiple users.

Latest articles by Glenn Nasta

PEGA Pool is the Powered By Sponsor for Mining Disrupt 2023, Supporting Greener Future for Bitcoin Mining
Codego Crypto Gift Cards
Codego Launches the New Era of Crypto Gift Cards
HJHRE Reports HJH Investments’ First Quarter 2023 Results
Introducing DexCheck: The Future of AI-Enhanced Analytics in Crypto and NFT Markets
Introducing DexCheck: The Future of AI-Enhanced Analytics in Crypto and NFT Markets
Translate »