1. Home
  2. Poly Network

Poly Network

Hacker With $42,000,000,000 in Wallet Exploits Interoperability Platform Poly Network

Hacker With ,000,000,000 in Wallet Exploits Interoperability Platform Poly Network

The decentralized finance (DeFi) cross-chain protocol Poly Network has suffered another major hack involving dozens of crypto assets. Poly Network acknowledged the exploit on Saturday and suspended its services, noting that 57 different crypto assets on 10 different blockchains had been impacted. Blockchain security firm Beosin notes that the hacker used forged proofs to launch […]

The post Hacker With $42,000,000,000 in Wallet Exploits Interoperability Platform Poly Network appeared first on The Daily Hodl.

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Poly Network urges users to withdraw after exploit affects 57 crypto assets

The Poly Network has been exploited again, this time due to compromised private keys according to blockchain security firm Dedaub.

Further details are coming to light following a July 2 attack on cross-chain bridge platform Poly Network, which has resulted in a hacker being able to issue billions of tokens out of thin air for profit.

In a July 2 Twitter post, Poly Network confirmed it became the latest DeFi exploit victim after attackers managed to manipulate a smart contract function on the cross-chain bridge protocol, adding it will be temporarily suspending services. 

In the most recent update, the team revealed the exploit affected 57 crypto assets on 10 blockchains — including Ethereum, BNB Chain, Polygon, Avalanche, Heco, OKx, and others such as Metis.

It did not specify how much was stolen in the attack but Peckshield earlier reported that the exploiter had transferred at least $5 million worth of crypto out.

Tokens transferred out of Poly Network. Source: Twitter/PeckShield

“We have already initiated communication with centralized exchanges and law enforcement agencies and sought their assistance,” the team stated in a July 3 update.

It also advised project teams and token holders to withdraw liquidity and unlock their LP (liquidity provider) tokens.

'34 billion' Poly Network hack breakdown

DeFi security analyst @0xArhat said the exploit was a result of a smart contract vulnerability that allowed the hacker to “craft a malicious parameter containing a fake validator signature and block header.”

This was accepted by the smart contract enabling the hacker to bypass the verification process allowing them to issue tokens from Poly Network's Ethereum pool to their own address on other chains, such as Metis, BNB Chain, and Polygon.

The process was repeated for other chains enabling the token stash to pile up.

At one point the hacker’s wallet held around $42 billion worth of tokens but was only able to convert and steal a fraction of them, said the analyst.

“This way, the hacker was able to mint billions of tokens on various blockchains that did not exist before and transfer them to their own wallet addresses.”

The latest Poly Network exploit has been dubbed by blockchain security solutions provider Dedaub as the “34 billion Poly Network hack.”

Dedaub noted weaknesses in the protocol's multi-sig stating that it had a simple “3 of 4” multi-signature arrangement over two years, adding:

“Looking at the final event we found that the private keys to the addresses marked were compromised.”

Dedaub explained that the attack wasn't complex as no logic bugs were exploited. It added that Poly Network was slow to respond taking seven hours which cost the platform $5.5 million in stolen crypto. Luckily, a lack of liquidity in many of the tokens prevented further losses.

Related: Over $204M lost to DeFi hacks and scams in Q2

Following the attack, Binance CEO, Changpeng Zhao reassured customers, stating that “This does not affect Binance users. We do not support deposits from this network.”

Cointelegraph reached out to Poly Network for further details but did not hear back by the time of publication.

The Poly Network was attacked once before in one of the industry’s largest exploits in August 2021 when hackers, later revealed to be linked with North Korean hacking collective the Lazarus Group, made off with over $600 million.

Magazine: Tornado Cash 2.0: The race to build safe and legal coin mixers

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Value Locked in Defi Rises Above $50 Billion Mark, Ethereum Dominates TVL by Blockchain

Value Locked in Defi Rises Above  Billion Mark, Ethereum Dominates TVL by BlockchainThe total value locked (TVL) in decentralized finance (defi) has risen above the $50 billion mark after falling below the range throughout most of March. At present, the value locked in defi is approximately $50.34 billion, up 1.97% over the past 24 hours. Defi Value Swells Close to 2% Higher to Over $50 Billion […]

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Bitcoin․com Announces Strategic Partnership with Poly Network

Bitcoin․com Announces Strategic Partnership with Poly NetworkJoin the Verse public token sale now and purchase VERSE tokens using BTC, BCH, ETH and USDT/USDC. Sale closes Dec 1 at 0:00 UTC. Bitcoin.com, a digital ecosystem that offers secure self-custody solutions for users to easily interact with cryptocurrencies, has formed a mutually beneficial strategic partnership with Poly Network to support Bitcoin.com’s Verse […]

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Abusing Smart Contracts to Steal $600 million: How the Poly Network Hack Actually Happened

On August 10, a hacker stole more than $600 million through Poly Network and a bizarre series of events unfolded in the aftermath. In this article, Kraken Security Labs dives into the technical details of how the attacker was able to steal such a large…

The post Abusing Smart Contracts to Steal $600 million: How the Poly Network Hack Actually Happened appeared first on Kraken Blog.

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Hacker Returns All Stolen Assets From $643,000,000 Crypto Heist

After suffering a massive $643 million hack in early August, decentralized finance (DeFi) protocol Poly Network just retrieved all the stolen funds from the crypto hacker. On August 10th, Poly Network suffered a large hack involving 59 different crypto assets. The hack was allegedly conducted by a pseudonymous attacker known as Mr. White Hat. Shortly […]

The post Hacker Returns All Stolen Assets From $643,000,000 Crypto Heist appeared first on The Daily Hodl.

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Poly Network offers to on board ‘Mr. White Hat’ as chief security advisor

“Poly Network has no intention of holding Mr. White Hat legally responsible," said the team.

Decentralized finance protocol Poly Network has offered the person behind a $610 million hack an advisory position and $500,000 — whether they like it or not. 

In a Tuesday update, the Poly Network team said in a seeming attempt to gain access to hacker’s expertise, it would be inviting them to the position of chief security advisor. In addition, the project will be sending a $500,000 bounty for the attacker, whom Poly dubbed ‘Mr. White Hat,’ despite the fact they have previously refused any payment.

“Poly Network has no intention of holding Mr. White Hat legally responsible, as we are confident that Mr. White Hat will promptly return full control of the assets to Poly Network and its users,” said the team. “As we have stated in previous announcements and encrypted messages that have been made public, we are grateful for Mr. White Hat’s outstanding contribution to Poly Network’s security enhancements.”

The hack was reported on Aug. 10, when analysts noted that roughly $610 million had been removed from the Polygon network, the Binance Smart Chain, and Ethereum. The hacker subsequently communicated with the Poly Network team and others through embedded messages in Ethereum transactions, agreeing to return the funds. Poly Network said it determined that the attack constituted “white hat behavior” and offered Mr. White Hat a $500,000 bounty.

The Poly Network team said it was “counting on more experts like Mr. White Hat to be involved” in the future development of the project, “since we believe that we share the vision to build a secure and robust distributed system.” The hacker returned all the funds with the exception of $33 million in frozen Tether (USDT), but has not yet turned over the key to the multisig wallet Poly set up for the transfer.

It’s a somewhat surprising turn for the individual responsible for the largest hack in DeFi to be offered a reward and a — presumably — paid position at the company which was the target of their attack. Though the hacker’s identity has yet to be made public, Chinese cybersecurity firm SlowMist posted an update shortly after news of the hack broke, saying its analysts had identified the attacker's email address, IP address and device fingerprint.

“We are grateful for Mr. White Hat’s outstanding contribution to Poly Network’s security enhancements,” said the Poly Network. “While there were certain misunderstandings in the beginning due to poor communication channels, we now understand Mr. White Hat’s vision for Defi and the crypto world, which is in line with Poly Network’s ambitions from the very beginning.”

Related: Poly Network hack exposes DeFi flaws, but community comes to the rescue

With the exception of thousands of users being temporarily unable to access their funds, the events of the last week seem to have had a net result of additional media attention over the Poly Network. Data from Google shows interest in the DeFi project reached an all-time high on Aug. 11 and is still well above what it had been since Poly launched last year.

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Poly Network hack exposes DeFi flaws, but community comes to the rescue

The DeFi hacker’s initial intentions remain unclear, but they refused to accept a $500,000 bounty after returning all funds.

Although it seemed crypto hacks were on the decline, just recently, the market bore witness to one of the largest-ever attacks in the young history of decentralized finance (DeFi), wherein an unknown hacker was able to exploit a loophole in cross-chain protocol Poly Network’s digital framework, thereby walking away with a cool $610 million from three separate blockchains.

The Poly Network is a collaborative project helmed by Ontology, Neo and Switcheo. It seeks to foster a “heterogeneous interoperability protocol alliance” integrating blockchains into the larger cross-chain ecosystem. Thanks to its infrastructure, the protocol allows users to swap tokens across different blockchains seamlessly.

Further elaborating on the development, Poly Network’s core developer team has revealed that the attack resulted in roughly $273 million from Ethereum, $85 million in USD Coin (USDC) from the Polygon network, and $253 million from the Binance Smart Chain being compromised. Furthermore, sizable amounts of renBTC, wrapped Bitcoin (wBTC) and wrapped Ether (wETH) were also lost as part of the exploit.

In regards to how the hack happened, Anton Bukov, co-founder of DeFi aggregator 1inch Network, told Cointelegraph that one of Poly Network’s sub-systems — designed to be capable of forwarding users’ smart contract interactions among different blockchains — turned out to be faulty, adding:

“The hacker bridged fake transaction interactions on one chain to make the system contract on another, transferring ownership rights for the assets’ vault to the hacker’s public key. Poly Network’s developers and auditors didn’t notice the vulnerability, allowing for multiple arbitrary user calls via a smart contract that has many privileges.”

Putting on a white hat

Providing his thoughts on the matter, John Jefferies, chief financial analyst of CipherTrace, told Cointelegraph that this incident has been especially interesting compared to any DeFi hacks of the past, which typically used a form of flash loans and arbitrage to exploit a smart contract and steal funds, adding:

“The hacker essentially found an exploit that allowed him to bypass the private keys and have the contract just send the funds to himself. In all the swapping the hacker has done in an effort to obfuscate their trail, it appears the hacker had at one point reused a wallet that already had previous transactions with some prominent exchanges that would have identifying KYC information on him.”

Also, Jefferies is not entirely convinced of what the hacker’s intentions were, even though all of the stolen funds are now back where they belong. “It is unlikely that a white hat would have taken the steps to attempt to obfuscate the funds trail if they had always intended on returning the money,” he opined.

In a strange yet interesting turn of events, soon after the breach, the Poly Network hacker conducted an Ask Me Anything-style of self-interview, using embedded messages in Ethereum transactions. When asked about why the Poly Network, in particular, was chosen as a target, the hacker answered “cross chain hacking is hot,” adding that they spent a good amount of time trying to identify vulnerabilities on the network to exploit.

Not only that, the hacker claimed that the plan was never to keep the $610 million, but rather expose the vulnerability to the masses before Poly Network’s developers could secretly fix the bug. “I would like to give them [Poly Network] tips on how to secure their networks, so that they can be eligible to manage a billion [dollar] project in the future.” He went on to further add:

“When spotting the bug, I had mixed feelings. Ask yourself what would you do if you were faced with such a fortune. Asking the project team politely so that they can fix it? Anyone could be the traitor given one billion. I can trust nobody! The only solution I can come up with is saving it in a trusted account.”

The funds are back

Poly Network released a statement on Thursday announcing that all $610 million of the funds had been transferred to a multisig wallet that is under its purview along with the hacker. The only remaining tokens include $33 million worth of Tether (USDT), which were frozen immediately following news of the attack.

The Poly Network hacker started off by returning a significant portion of the stolen funds to the cross-chain DeFi protocol. Indeed, a little over a day after the event, CipherTrace confirmed that at least $265+ million had been returned to Poly Network in the form of $1 million in USDC; $256.2 million mostly via Bitcoin BEP-2 (BTCB), Binance pegged-Ether and Binance USD (BUSD); $2.637 million in Binance Coin (BNB); and $3.4 million in Shiba Inu (SHIB), renBTC and Fei.

From the very beginning, the attacker claimed to be willing to return the entirety of the stolen funds — a promise that was delivered this past Thursday — claiming that the intention was to teach Poly an expensive lesson about its security flaws.

However, Tom Robinson, chief scientist at blockchain analytics firm Elliptic, is of the view that the change of heart might have been due to the fact that the hacker found it extremely difficult to launder/cash out the stolen assets due to the transparency of the blockchain.

Sebastian Bürgel, founder of Ethereum-based data privacy protocol HOPR, told Cointelegraph that while thefts are never a good thing, he thinks that it’s impressive that the DeFi community was able to come together — from Tether freezing $33 million worth of USDT to OKEx and Binance lending a helping hand in monitoring the siphoned funds — to prevent the hacker from withdrawing or exchanging any of the involved assets, adding:

“Hopefully, it will encourage a greater focus on security and auditing. DeFi enthusiasm is infectious, but it’s important to remember that there is huge value at stake. The desire to move quickly can’t trump security.”

“No, thank you,” says “Mr. White Hat”

After determining the hacker’s motives to be completely clean, a spokesperson for the Poly Network said that the company was willing to offer the individual — whom the company dubbed “Mr. White Hat,” — a $500,000 bounty via a message that read, “We will send you the 500k bounty when the remaining funds are returned except the frozen USDT.”

Surprisingly, the hacker politely refused, stating that he never responded to the offer. “I will send all of their money back,” he said, signing off.

Related: How do DeFi protocols get hacked?

With all of the funds back in place — bar the aforementioned frozen USDT — it appears as though the largest hack in decentralized finance history has finally come to a close. And though the hacker’s identity continues to remain a mystery, Chinese cybersecurity firm SlowMist recently released an update claiming that its security team had been able to identify the attacker’s email address, IP address and device fingerprint.

Hopefully, this episode serves as a stern reminder of how security should always be of supreme importance when laying the foundation of any project, regardless of its technological proposition. Therefore, it will be interesting to see how startups and other firms operating within DeFi continue to evolve and upgrade their existing security setups because the next time around, the hacker may be unwilling to return the money.

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline

Poly Network Says Stolen User Assets on ETH Have Been Returned, Except Frozen USDT

Poly Network Says Stolen User Assets on ETH Have Been Returned, Except Frozen USDTOn Friday, a few days after the initial hack for $611 million, the Poly Network project detailed that the company has obtained all the assets stolen minus the frozen tether that was blacklisted by Tether Limited. The Poly Network team said they are in control of the funds along with “Mr. White Hat,” but the […]

Altcoins in ‘Last Exit Pump’ Against Bitcoin Before Final Capitulation, Warns Top Analyst – Here’s the Timeline