Crypto NewsCybersecurity NewsNews

WazirX Offer White Hat-Hackers $23 Million Bounty in a $234 Million Heist

Loading

The recent cyberattack on Indian cryptocurrency exchange WazirX, resulting in the theft of an estimated $234 million, has sent shockwaves through the crypto space.

In response, WazirX has increased the bounty for white hat hackers to recover or freeze the stolen funds to a staggering 10% of the stolen amount, or up to $23 million. While seemingly generous, this move has sparked debate and raised questions about the efficacy of such a program against a sophisticated adversary.

The platform’s announcement, posted on X (formerly Twitter), outlined two primary bounties, the first bounty is to Track and Freeze offering rewards of up to $10,000 worth of USDT for actionable intelligence leading to the freezing of the stolen funds.
Additionally, the second bounty is offered to white hat hackers to recover stolen funds with a 5% incentive of the recovered amount now increased to 10% or $23 million.

WazirX $10,000 Bounty Offer Raised Skepticism

Some users have voiced skepticism, questioning the $10,000 bounty for tracking and freezing funds to the massive $234 million stolen.

Others have expressed concern about the potential for malicious actors to exploit the program, using it as an opportunity to divert the bounty rather than recover the stolen funds.

The effectiveness of the program remains uncertain, and the focus should shift towards strengthening security protocols to prevent future attacks, according to an X user.

Previously, the exchange said in a tweet, “We’re aware that one of our multisig wallets has experienced a security breach. Our team is actively investigating the incident. Thank you for your patience and understanding. We’ll keep you posted with further updates.”

While the substantial reward may encourage cybersecurity experts to participate, concerns have arisen regarding the potential involvement of the infamous North Korean hacking group, Lazarus.

Cybersecurity firm SlowMist has pointed towards Lazarus as the likely perpetrator, a group notorious for its involvement in high-profile crypto heists and known for its sophisticated techniques. This raises concerns about the effectiveness of the bounty program, as Lazarus’s operational capabilities and resources may make it challenging for even the most skilled white hats to recover the stolen funds.

 

Related Articles

Back to top button