Tornado Cash says it’s using Chainalysis oracles to block access from OFAC sanctioned addresses

Share This Post

Many DeFi exploits in the past have been linked to the popular crypto-mixing protocol.

On Friday, Tornado Cash announced that it was using oracle contracts from Chainalysis to block wallet addresses sanctioned by the U.S. Office of Foreign Assets Control, or OFAC. The move comes after the U.S. Department of the Treasury linked North Korean cybercriminal Lazarus Group as an alleged perpetrator for the recent $600 million+ Ronin Bridge exploit. As told by blockchain analytics firm Elliptic, the hackers have sent approximately $80.3 million worth of Ether (ETH) through Tornado Cash. “Maintaining financial privacy is essential to preserving our freedom; however, it should not come at the cost of non-compliance,” said the Tornado Cash team. 

Tornado Cash is a popular cryptocurrency mixture used to obfuscate the trail of transactions for privacy. The Chainalysis Sanctions Oracle can validate if a cryptocurrency wallet address has been included in a sanctions designation from the United States, European Union or United Nations. But Tornado Cash co-founder Roman Semenov later clarified that the instrument only blocks access to the decentralized application, or DApp, interface and not the underlying smart contract. 

There have been traces of Tornado Cash in several controversial decentralized finance activities. In February’s $375 million Wormhole exploit, hackers experimented with Tornado Cash using stolen funds. The same month, the LooksRare team also partly used Tornado Cash to cash out over $30 million in crypto. A recent Rare Bears Discord phishing attack that nabbed $800 thousand in nonfungible tokens (NFTs) also involved hackers funneling the stolen funds through Tornado Cash. Reports also emerged that funds from a $33 million Crypto.com exploit were being laundered via the DApp. 

However, it appears that Semenov has had enough of the protocol’s association with alleged illicit activities, discussing the potential consequence of jail time for noncompliance with regulators in blocking access to blacklisted individuals. 


Read Entire Article
spot_img
- Advertisement -spot_img

Related Posts

Bitcoin Breaking Out Of 7-Month Accumulation Channel: Expert Predicts Further Upside

Bitcoin is at a pivotal moment after surging past the $68,000 mark and setting a new local high, confirming its bullish uptrend  Analysts and investors closely monitor the next steps, searching for

A New Blockchain Player Emerges: Inside World Chain’s Ambitious Plans

The World Foundation has introduced World Chain, a new blockchain network that claims to focus on verified human users instead of bots With 15 million verified participants already, the project aims

After TREMP’s Rally, Could DUM be the Next Politifi Token to Make Millionaires?

Doland Tremp’s (TREMP) recent rally has excited investors, with many on the hunt for the next big win Enter FreeDum Fighters (DUM) – a new politifi token that takes aim at the US presidential

Breaking: Tapioca DAO Drops 93% After Major Crypto Exploit

The post Breaking: Tapioca DAO Drops 93% After Major Crypto Exploit appeared first on Coinpedia Fintech News Another hack has shaken the crypto industry This time, Tapioca DAO has fallen victim to a

Coinbase: Crypto Voters Can Be Decisive in Swing States

Coinbase’s research has determined that crypto, as a key topic, might be a factor capable of swaying the next election results According to data posted on social media, swing states have a

Revolutionizing Biotech: Paul Kohlhaas discusses decentralized science and open innovation

In a recent episode of the SlateCast, Paul Kohlhaas, the founder of BIO Protocol, joined CryptoSlate CEO Nate Whitehill and Senior Editor Liam “Akiba” Wright to discuss the future of