Top

Poly Network Exploit Results in Billions of Nonexistent Tokens

Web3 & Enterprise·July 04, 2023, 12:01 AM

Poly Network, the China-based interoperability platform, was targeted by hackers over the weekend in a major attack that resulted in the creation of billions of tokens out of thin air. It’s the second time in as many years that the cross-chain bridge has been exploited by hackers.

The attacker exploited a vulnerability in Poly Network’s cross-chain bridge tool, allowing them to generate a substantial number of tokens that previously did not exist, as reported by Arhat, the Founder of 3z3 Labs, on Twitter.

Photo by Shubham Dhage on Unsplash

 

Network suspension

The Shanghai-based project team behind Poly Network promptly informed its users on Sunday that its services were temporarily suspended due to the attack. The platform assured its users that it was diligently assessing the extent of the breach and the impact on assets. They emphasized their commitment to safeguarding users’ assets and urged everyone to remain calm.

The hacker, at one point, held nearly $43 billion worth of cryptocurrency in their digital wallet, according to DeBank, a decentralized finance portfolio tracker. This staggering figure was corroborated by PeckShield, a blockchain data and security firm.

 

Bridge vulnerabilities

Bridges play a crucial role in the Web3 ecosystem, enabling users to transfer assets across different networks. However, they have often been attractive targets for hackers. In this attack on Poly Network, the hackers issued themselves nearly 100 million BNB and $10 billion worth of BUSD, the Binance-branded stablecoin, on the layer-2 network Metis, revealed Colin Wu, a Chinese crypto journalist.

Similarly, on the Heco network, approximately 100 trillion units of the dog-themed meme coin, Shiba Inu, were created. Additionally, a significant number of altcoins were generated on Polygon and Avalanche networks.

 

Illiquid Metis tokens

Metis clarified that the BNB and BUSD tokens issued on its network by the hackers are effectively worthless since there is no available sell liquidity. Poly Network also locked these tokens, ensuring they cannot be utilized. Arhat of 3z3 Labs acknowledged that the impact of the Poly Network attack was somewhat mitigated by the lack of liquidity, which prevented the hackers from realizing substantial gains on Metis.

However, on other networks like Ethereum, the stolen tokens were exchanged on decentralized exchanges. Arhat estimated that the attacker managed to convert only a small portion of the tokens, amounting to approximately $400,000 worth of crypto, while the remaining tokens lacked liquidity and were essentially worthless.

SlowMist, a blockchain security firm, suggested that the hacker’s total gains were higher. They reported that over $4 million worth of digital assets from the attack had been cashed in, including 1,500 Ethereum worth $3 million and 93 billion SHIB worth $700,000.

Poly Network had previously made headlines in 2021 when it experienced a historic attack, considered the largest exploit in decentralized finance at the time. The project suffered a loss of $600 million as funds were siphoned away from Ethereum, Binance Smart Chain, and Polygon. However, the hacker eventually returned $342 million worth of stolen crypto, and Poly Network took steps to repay affected users.

More to Read
View All
Markets·

May 23, 2023

STX Token Debuts on Korean Exchange Bithumb

STX Token Debuts on Korean Exchange BithumbSTX, the native token of the Stacks network, made its debut on the KRW market of Bithumb, a renowned Korean cryptocurrency exchange, at noon (Korea Standard Time) on Tuesday. The listing price is 828.5 KRW per unit.Photo by Jonathan Borba on UnsplashBitcoin scalability solutionStacks is a Bitcoin scalability solution that addresses the challenge of transaction latency through the use of microblocks. It utilizes the programming language Clarity and benefits from the security of Bitcoin by employing its unique consensus algorithm called Proof of Transfer (PoX). This mechanism enables Stacks to settle transactions on the Bitcoin network.Stacks is one of the most anticipated projects associated with Bitcoin, and its token was approved by the U.S. Securities and Exchange Commission in 2019.STX token usageThe STX token serves multiple purposes within the Stacks blockchain ecosystem. Users can utilize it for stacking, participating in governance activities, and paying transaction fees.

news
Web3 & Enterprise·

Apr 12, 2023

South Korea’s GDAC Suffers $13M hack

South Korea’s GDAC Suffers $13M hackSouth Korean cryptocurrency exchange, GDAC, has suffered a significant hacking incident that has resulted in the loss of approximately 23% of its custodial digital assets.©Pexels/PixabayThe hack occurred on Sunday when some of the exchange’s hot wallets were breached, and the stolen assets were transferred to an unidentified wallet. GDAC reported the incident on Monday and disclosed that the exchange lost over $13.1 million in Bitcoin, Ether, Wemix, and USDT, with more than $10 million in Wemix.According to blockchain analytics firm Arkham Intelligence, the hacker has since swapped the USDT for ETH, sending 461 ETH to cryptocurrency tumbler, Tornado Cash. The hacker used three separate wallets to take funds from two of the exchange’s hot wallets. Arkham has labeled the wallets as follows:GDAC Hacker 1: 0x244615D99684175d31369332039b2D84ce925EC5GDAC Hacker 2: 0x62B5eb2cb925Ce2898f9327B235b3228e7Cac1C2GDAC Hacker 3: 0x87597bDB421482190e223aCa0A4DEAd75AB0a98DGDAC deposits/withdrawals suspendedGDAC has suspended its withdrawal and deposit services and reported the incident to the Korea Internet and Security Agency and the Financial Intelligence Unit. The exchange has also requested other cryptocurrency exchanges to block incoming transactions from suspicious addresses.In a notice posted on its website, GDAC CEO Seunghwan Han apologized for the suspension of deposits/withdrawals and concern relative to the hack, adding that the firm will be working towards investor protection and safe withdrawal of funds in due course. GDAC also posted the breakdown of the digital asset quantities lost in the hack, with the hacker stealing 60.80 BTC, 350.5 ETH, 10,000 WEMIX and 220,000 USDT.Crypto hacks increasingThis hacking incident comes at a time when cryptocurrency hacks have been on the rise. According to blockchain analytics firm Chainalysis, illicit actors stole $3.8 billion worth of assets last year, the largest one-year loss in crypto’s history. In addition, other crypto platforms have also suffered notable hacks and exploits in the past 15 to 18 months. Axie Infinity’s Ronin bridge, for example, suffered a $625 million hack last year, and decentralized-finance protocol Sushi was exploited for $3.3 million on Sunday.GDAC is not the only South Korean cryptocurrency exchange to suffer a significant hacking incident. In 2018, Coinrail was hacked, resulting in the loss of approximately $40 million worth of assets, and in 2021, Upbit suffered a $50 million hack.In response to these incidents, South Korea has taken steps to tighten regulations around cryptocurrency exchanges. In March 2021, the country’s Financial Services Commission issued a revised regulation that requires cryptocurrency exchanges to maintain stricter anti-money laundering measures and report suspicious transactions.The GDAC hack is a stark reminder of the risks associated with cryptocurrency investing and the importance of implementing robust security measures. Investors and cryptocurrency exchanges should take note of this incident and ensure that they have adequate security measures in place to protect against potential hacks and exploits.

news
Web3 & Enterprise·

Mar 24, 2025

DWF Labs establishes $250M fund for crypto project investment

United Arab Emirates (UAE)-based crypto market maker and Web3 investment firm DWF Labs has launched a $250 million fund for investment in mid to large-cap crypto projects. The company, which recently switched its administrative base from Singapore to Abu Dhabi, asserts that the fund will contribute towards the real-world adoption of Web3 technology. Photo by Towfiqu barbhuiya on UnsplashUp to $50M per projectTaking to X, DWF Labs Managing Partner Andrei Grachev announced the $250 million fund. He added:”Single ticket size ranged from 10 to 50M$ per a project. Cash + comprehensive support = Moon” In a statement published to the company’s website, DWF Labs outlined that the Liquid Fund initiative aligns with the firm’s commitment to contributing towards real growth within the broader crypto market. It stated: “The fund will provide strategic crypto venture capital and ecosystem support, ensuring sustainable growth for projects that drive real-world adoption and help promote change in the industry.” Initial dealsWork on the fund is already in motion. The company confirmed that it has already invested $11 million into promising blockchain projects as part of the initiative. Furthermore, DWF Labs confirmed that it is on the verge of signing two major investment deals with ticket values of $10 million and $25 million respectively. Beyond those deals, the firm asserts that other investment deals are in the pipeline. It clarified that the nature of the investment differs from traditional investments insofar as each deal incorporates a full-scale ecosystem growth strategy, devised specifically for the particular needs of each project. Grachev stated that the company believes “that strategic capital, coupled with hands-on ecosystem development, is the key to unlocking the next wave of growth for the industry.” Key aspects being considered by the company when formulating ecosystem growth strategies relative to targeted blockchain projects include public relations (PR) and brand amplification, a comprehensive go-to-market (GTM) strategy, lending markets development and a focus on stablecoin total value locked (TVL), with supporting liquidity and DeFi activity relative to layer-1 and layer-2 projects. Focus on ‘usability and discoverability’Grachev told Cointelegraph that emphasis will be placed on investing in blockchain projects that stand out in terms of “usability and discoverability.” He added that “good technology and utility alone isn’t sufficient,” asserting that "users first need to discover these projects, comprehend their value and develop trust." The DWF Labs managing partner suggested that strategic capital, together with hands-on ecosystem development, is paramount relative to efforts to realize the next iteration of growth within the crypto sector. Up until the end of last year, DWF Labs was headquartered in Singapore and still maintains a presence there. Besides Abu Dhabi, it also has a physical presence in Dubai. Hong Kong, Switzerland, South Korea and the British Virgin Islands (BVI) account for the locations of the remainder of its international offices. While Grachev and his firm can be assumed to have a positive broader view on the cryptocurrency sector given the launch of this latest fund, the DWF Labs managing partner recently pointed to a more immediate potentially bearish trend in the market.

news
Loading