Main hacker in Transit Swap exploit agrees to return remaining funds

Published at: Oct. 10, 2022

On Monday, decentralized finance (DeFi) protocol Transit Swap announced that it had reached an agreement with its biggest hacker for the return of funds. Approximately one week prior, a hacker exploited an internal bug on a swap contract within the protocol and caused other individuals to imitate the security breach, leading to a loss of over $23 million in user funds. 

However, the main hacker has since returned approximately 70% of exploited funds thanks to the help of security companies such as Peckshield, SlowMist, Bitrace, and TokenPocket. They quickly tracked down the hacker by identifying their IP address, email address, and associated-on chain addresses.

As per Monday's agreement, the hacker would return the remaining 10,000 BNB tokens, worth roughly $2.74 million, from the exploit in exchange for relief of all legal liabilities arising from the attack from Transit Swap's side. In addition, the hacker would keep 2,500 BNB ($685,600) for his "white hat" efforts in uncovering the security vulnerability.

Updates about TransitFinanceA consensus has been reached between the biggest hacker and TransitFinance Official, the hacker will keep 2,500 BNB as a bonus and refund the users’ remaining 10,000 BNB.https://t.co/DOwRw7doYy

— Transit Swap | Transit Buy | NFT (@TransitFinance) October 10, 2022

The Transit Swap team has also set a deadline of Oct. 12 for two hacker-imitators and one hacker-arbitrageur to return the stolen funds. Afterward, developers threatened that "judicial actions" would be taken.

Related: White hat finds huge vulnerability in Ethereum–Arbitrum bridge: Wen max bounty?

At the beginning of the year, DeFi exploits were largely a low-risk, high-reward endeavor thanks to user anonymity. Recently, the rise of blockchain analytic firms and forensic DeFi firms, coupled with a U.S. ban on crypto-mixer tools such as Tornado Cash, has made it harder for hackers to launder the stolen funds. Instead, some have opted to return the funds and keep a portion of the exploited proceeds as a "bounty" for uncovering the security vulnerability, as with the Nomad bridge hack. 

Tags
Related Posts
This platform turns data into cryptocurrency
Large-scale data breaches and the abuse of data by cybercriminals have become an everyday reality. Data is being utilized to drive massive profits in big tech and beyond. In 2018, a breach at Marriott Hotels resulted in 500 million records being stolen, and just earlier this year, Facebook had an enormous break where the details from 533 million users were taken. Cirus is offering individuals new financial opportunities through data monetization using the power of Web 3.0. With over 4,000 Cirus devices currently deployed in real households, the Cirus team is aiming to propel a new ownership economy. By harnessing …
Blockchain / Sept. 17, 2021
Wallet Creator Offers $250K to Anyone Who Can Crack the ‘Hack-Proof’
Offline cold storage cryptocurrency wallet service provider GK8 is offering a bug bounty of up to $250,000 to the first person who can hack its product. GK8 — which presents its solution as a “hack-proof digital vault” that needs no direct or indirect connection to the internet — will place 14 Bitcoin (BTC) (over $125,000 at press time) in its wallet. Anyone who succeeds in breaking into the wallet will pocket its proceeds, plus an additional $125,000 prize. The bounty program will run from Feb. 3 (9:00 a.m EST) through February 4, 2020 (9:00 AM EST). Mitigating state-sponsored attacks and …
Blockchain / Jan. 28, 2020
Trident Crypto Fund Data Breach: 266,000 Passwords Stolen
In a major privacy breach, the usernames and passwords of more than a quarter of a million Trident Crypto Fund customers have been stolen and published online. Technical director of cybersecurity firm DeviceLock Ashot Oganesyan told Russian news outlet IZ the database — which contains email addresses, cellphone numbers, encrypted passwords and IP addresses — had been uploaded to various file sharing websites on February 20. Earlier this week, hackers decrypted and published close to 120,000 of the passwords, potentially enabling them to log into affected users’ accounts and access their funds. 10,000 Russians affected Oganesyan said that while attacks …
Blockchain / March 6, 2020
Algo Capital Ex-CTO Takes ‘Full Responsibility’ for Hot Wallet Breach
The now former chief technical officer (CTO) of Algo Capital, the investment arm of blockchain firm Algorand, has published a statement in the wake of a major security breach of an Algo hot wallet under his personal management. As Cointelegraph recently reported, Pablo Yabo’s cellphone was compromised by hackers — leading to the theft of roughly $1 million to $2 million in Tether (USDT) and Algorand (ALGO) tokens. Securing funds “in a versatile manner” remains difficult In his statement, Yabo wrote that the incident had provoked considerable reflection on his part, adding: “The state of the ecosystem and the difficulties …
Blockchain / Oct. 7, 2019
Binance Falls From Top 10 in CryptoCompare’s New Crypto Exchange Rankings
London-based crypto data provider CryptoCompare has updated its crypto Exchange Benchmark, removing Binance cryptocurrency exchange from the list of the top 10 exchanges. Binance, the second biggest crypto exchange by daily trade volume to date, is not included in the CryptoCompare’s list as the rankings do not rely on aggregate volume data in its analysis, the firm said in a press release to Cointelegraph on Nov. 19. In order, the top 10 crypto exchanges in CryptoCompare’s second Exchange Benchmark are: Gemini, Paxos’ itBit, Coinbase, Kraken, Bitstamp, Liquid, OKEx, Poloniex, bitFlyer and Bitfinex. Binance was ranked seventh in the first Exchange …
Blockchain / Nov. 20, 2019