Hacker Steals From Harmony Blockchain Bridge

Hacker steals from Harmony blockchain bridge. A gap in Harmony’s Horizon Bridge, which allows users to transfer their crypto assets . From one blockchain to another, exploited by a hacker. Who was able to steal one hundred million dollars as a result of the attack.

In a blog post that published on Friday, Harmony. The American cryptocurrency startup that is behind Horizon. Revealed that the company informed on Thursday of a “malicious attack” on its proprietary Horizon blockchain bridge. This information disclosed by the company in a blog post that published on Friday. By utilizing blockchain bridges, which also referred to as cross-chain bridges. Users are able to transfer assets from one blockchain to another. This is made possible through the utilization of cross-chain bridges.

Through the use of blockchain bridges. It is feasible for different blockchains to communicate with one another. By utilizing the Horizon bridge that made available by Harmony. Users are able to move assets such as tokens, stablecoins, and NFTs between the Ethereum blockchain. The Binance Smart Chain, and the Harmony blockchain. This is possible since all three blockchains connected to each other.

The company revealed the identity of the person who carried out the breach in a tweet. And the company believes that the individual is responsible for the theft of about one hundred million dollars’. Worth of cryptocurrencies from Harmony’s blockchain bridge.

Several crypto assets were also Hacker Steals

Elliptic, a company that analyzes blockchains, claims that a number of cryptocurrencies stolen. Including Ethereum, Binance Coin, Tether, USD Coin, and Dai. A “frequently encountered technique with these hacks,” according to Elliptic. The stolen tokens have now exchanged for Ethereum using decentralized exchanges. Elliptic added this information to its statement.

In a blog post, Harmony stated that immediately following the attack. Multiple cybersecurity partners, exchange partners, and the FBI were notified and requested. To assist with an investigation in identifying the perpetrator and retrieving stolen assets. Harmony also stated that the FBI given a request to assist with the investigation. According to the blog post, “Furthermore, the team has attempted communication. With the hacker by including a message in a transaction. That sent to the address associated with the criminal.”

Harmony also mentioned that it had halted the Horizon bridge. So that no additional transactions could take place. The bitcoin exchange provided by Harmony was not impacted in any way.

According to the blog post, “This occurrence is a humbling and terrible reminder. Of how important our work is to the future of this place, and how much of our work remains ahead of us.” We will continue to offer updates with the most recent information. As soon as we are able to provide it, despite the fact that ongoing investigations make it difficult. To determine which details can disclosed to the public and which must remain confidential.

TechCrunch attempted to get a comment out of Harmony, but the company has not disclosed. How the funds taken and did not respond to our questions.

One investor, Ape Dev, voiced concerns.

However, one investor who goes by the handle Ape Dev. Expressed worries about the safety of its Horizon bridge as early as April. Ape Dev is a handle that stands for Ape Development. The researcher issued a warning on Twitter that the safety of the Horizon bridge depended on a multisignature wallet. Also known as a “multisig” wallet, which needed only two signatures. To begin the process of initiating transactions. To provide an additional layer of protection for financial dealings. Multisig wallets need the approval of a number of users simultaneously.

Ape Dev, the founder of the cryptocurrency investment fund Chainstride Capital. Released an article on April 1 in which he stated that “so all in all. If two of the four multisig signers are compromised, we’re going to see another nine-figure heist.” It would be fascinating to hear some information from @harmonyprotocol on how these. [Externally owned accounts] are safeguarded, considering everything that has been going on in the recent past.

The hack of the Harmony bridge comes after a slew of high-profile attacks. On various other blockchain bridges. More than $600 million stolen from the Ronin Network in March. The Ronin Network is an Ethereum-based sidechain that created. For the popular play-to-earn game Axie Infinity. U.S. officials have now attributed the incident to a North Korean state-backed hacking outfit called Lazarus. In a similar fashion, the decentralized banking platform Wormhole victimized by hackers. In February and suffered a loss of roughly $325 million. As a result of their exploitation of a security vulnerability in its smart contract code.

Leave a Reply

four × five =