1. Home
  2. Ronin Network

Ronin Network

Norwegian Authorities Return $5,700,000 Worth of Stolen Crypto Assets From 2022 Ronin Network Hack

Norwegian Authorities Return ,700,000 Worth of Stolen Crypto Assets From 2022 Ronin Network Hack

Norwegian authorities successfully froze and returned $5.7 million worth of crypto assets that were stolen in a massive 2022 hack on the Ronin (RON) network. Ronin is a gaming-focused Ethereum (ETH) sidechain developed by Sky Mavis, the same team that created the non-fungible token (NFT)-based game Axie Infinity (AXS). In March 2022, hackers believed to […]

The post Norwegian Authorities Return $5,700,000 Worth of Stolen Crypto Assets From 2022 Ronin Network Hack appeared first on The Daily Hodl.

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst

Axie Infinity (AXS) Ronin Network Launches Bug Bounty Program in Response to $600,000,000 Hack

Axie Infinity (AXS) Ronin Network Launches Bug Bounty Program in Response to 0,000,000 Hack

The Axie Infinity (AXS) Ronin Network is launching a “bug bounty” program that will offer up to one million to hackers for finding weaknesses in the project’s blockchain. In late March, the Ronin bridge was hacked for 173,600 ETH and 25.5 million stablecoin USD Coin (USDC), worth about a combined $600 million. The Ronin Network […]

The post Axie Infinity (AXS) Ronin Network Launches Bug Bounty Program in Response to $600,000,000 Hack appeared first on The Daily Hodl.

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst

Plan for $1M bug bounties and double the nodes in wake of $600M Ronin hack

The Ronin Network and Sky Marvis are significantly upgrading their security measures after they vowed to ensure a hack “never happens again.”

The Ronin Network and Sky Mavis have vowed to upgrade their smart contracts, offer lucrative bug bounties and ramp up security following the $600 million hack late last month.

As Cointelegraph previously reported, the Ethereum sidechain developed for the popular NFT game Axie Infinity was the victim of an exploit for 173,600 Ether (ETH) and 25.5 million USD Coin (USDC) worth more than $612 million at the time.

Earlier this month the Federal Bureau of Investigation (FBI) attributed the attack to North Korea-based and state-sponsored hacking group Lazurus, as it fired off a warning to other crypto and blockchain organizations.

Ronin announced its platform changes via a post-mortem report published yesterday, noting that all user funds are in the process of being restored as it vowed to make sure this “never happens again.”

The hack run down

The hack was the result of a spear phishing attack on a former Sky Mavis employee (developers of Axie Infinity). The bad actor was able to leverage the employee’s credentials to access Sky Mavis’s four validator nodes out of a total of nine in the Axie/Ronin ecosystem.

This by itself was not enough to do any damage, but “the attacker found a backdoor through our gas-free RPC node, which they abused to get the signature for the Axie DAO validator.”

“This traces back to November 2021 when Sky Mavis requested help from the Axie DAO to distribute free transactions due to an immense user load. The Axie DAO allowlisted Sky Mavis to sign various transactions on its behalf. This was discontinued in December 2021, but the allow list access was not revoked,” the report reads.

Following the hack, big changes are being implemented at both Sky Mavis and the Ronin Network.

Ronin

The Ronin Network hopes to have its bridge open again by mid to late May, with Binance providing support until then with withdrawal and deposit infrastructure for Axie users.

The team is about 80% through upgrading Ronin bridge smart contracts, they’ll be reworking the backend, migrating all pending withdrawals and launching a validator dashboard that “allows for approving large transactions and adding/removing new validators.”

“The Ronin Network bridge is currently being redesigned and will open once we are confident that it can stand the test of time. We initially expected to be able to deploy the upgrade by the end of April, but this is not a process that we can afford to rush.”

Related: Binance recovers $5.8M in funds connected to Ronin bridge exploit

Sky Mavis

Sky Mavis will ramp up its security measures by seeking the help of “top tier security experts,” conducting contract audits and implementing stricter internal procedures such as training courses to “combat external threats.”

Notably, it will also be significantly upping its node count to help decentralize the project. Having already increased from nine to 11, Sky Mavis intends to get that number up to 21 within three months. Longer-term, the project is eyeing more than 100 nodes.

Sky Mavis will also be launching bug bounties of up to $1 million for any white hat hackers who are able to find further vulnerabilities.

“We recognize the importance and value of security researchers’ efforts in helping keep our community safe. Sky Mavis is offering bounties of up to $1 million to encourage responsible disclosure of security vulnerabilities.”

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst

North Korean Hackers Behind $600,000,000 Attack on Axie Infinity (AXS), According to U.S. Treasury

North Korean Hackers Behind 0,000,000 Attack on Axie Infinity (AXS), According to U.S. Treasury

The U.S. Department of the Treasury is indicating that North Korean hackers appear to be behind the massive $600 million hack on an Axie Infinity (AXS) bridge last month. The Office of Foreign Assets Control (OFAC) recently added an Ethereum (ETH) address belonging to a North Korean cybercriminal organization known as Lazarus Group to its […]

The post North Korean Hackers Behind $600,000,000 Attack on Axie Infinity (AXS), According to U.S. Treasury appeared first on The Daily Hodl.

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst

Axie Infinity’s Ronin Network Vows to Recover or Reimburse Victims of $600,000,000 Exploit

The developers behind the Axie Infinity (AXS) bridge that was hacked for over $600,000,000 ago say they will recover or reimburse of all the stolen funds. In an updated newsletter, Axie Infinity’s Ronin Network says it is conducting a thorough investigation with blockchain explorer Chainalysis and security company Crowdstrike to discover who stole more than […]

The post Axie Infinity’s Ronin Network Vows to Recover or Reimburse Victims of $600,000,000 Exploit appeared first on The Daily Hodl.

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst

Report: Ronin Sidechain Processed 560% More Total Transactions Than Ethereum Last November

Report: Ronin Sidechain Processed 560% More Total Transactions Than Ethereum Last NovemberThe blockchain-powered game Axie Infinity has been a very popular application during the last 12 months, as the game’s NFTs have outpaced every NFT collection today in terms of all-time sales. While Axie Infinity has seen $3.85 billion in all-time sales, Nansen researcher Martin Lee recently published a report on how Ronin, Axie Infinity’s sidechain, […]

Crypto Whales Unload $3,300,000,000 in Bitcoin (BTC) in Just 10 Days, According to Analyst