Polys blockchain

The saga has already dragged into its second week, as executives behind the project plead with the attacker to return the looted funds from the Aug. They have created a destination account for the return of the funds, but it requires multiple signatures to unlock the funds, and the attacker's cooperation is needed. In what appeared to be a reply, a subsequent message posted on Ethereum and signed "Poly Network Team" said that "we still hope you can provide the key to us this week, because thousands of users are waiting to get their assets back. And in the message on Wednesday, the Poly Network Team address wrote that "we still decided to go ahead and transfer ETH " to an address associated with the attacker. But as of press time, CoinDesk could not independently confirm that such a transfer had been made.



We are searching data for your request:

Databases of online projects:
Data from exhibitions and seminars:
Data from registers:
Wait the end of the search in all databases.
Upon completion, a link will appear to access the found materials.

Content:
WATCH RELATED VIDEO: Enabling easy and secure elections with Polys voting system on blockchain

Cryptocurrency funds worth $610 million lost in hack recovered: Poly Network


We won't go into the specifics here of exactly how the hack took place - others have discussed this in detail. The stolen cryptoassets were on three different blockchains: Ethereum, Binance Smart Chain and Polygon, and included cryptocurrencies, stablecoins and other tokens. Stablecoins typically have a built-in failsafe for such circumstances, allowing their issuers to freeze certain accounts.

In the direct aftermath of cryptoasset thefts of this scale of which there have been many over the past decade , not much activity is typically seen from the thief.

In the midst of the significant publicity that comes with such events the thief will lie low, and might refrain from moving the funds for years - until there is less attention on them and they might be able to spend them or cash-out without being apprehended. However early on Wednesday morning the hacker began to publish messages. They did this by sending transactions to themselves from the Ethereum account holding some of the stolen assets , with text embedded within them.

Most notably, they sent a message stating:. It appeared as though the hacker might be willing to return the stolen cryptoassets. Either they had always intended to do so, or the huge attention brought by the hack meant that they were unlikely to be able to spend the funds and were at risk of being apprehended - so returning them was their only real option.

Poly Network responded to this message by asking the hacker to return the funds to three accounts - one on each of the affected blockchains:. A few hours later, the hacker made good on their word and began to send the stolen assets back to the accounts specified by Poly Network. You can see this happening on each of the three blockchains - Binance Smart Chain , Ethereum and Polygon.

However, this did not mean that the hacker had fully-returned the stolen assets. Poly Network later clarified that it was holding these funds in joint custody with the hacker who they refer to as "Mr. White Hat" :. Keys held by both Poly Network and the hacker were required to move the funds. The gist of these messages seems to be that the hacker always intended to return the assets, and that it was done for "fun" and to help protect Poly Network before any "insiders" exploited the same bug to steal funds.

Nearly two weeks after the initial theft, the hacker finally shared the key required to move the remaining the funds in the shared wallet.

Not only that, they also sent the entire contents of their donation account including the bug bounty back to Poly Network. They asked for this to be distributed among the "survivors", and signed off as:. Whatever the motivation for the hack, these events have demonstrated how difficult it is to profit from theft or any other illicit activity using cryptoassets.

The transparency of the blockchains allowed crowd-sourced, real-time collaboration between protocol developers, stablecoin issuers, blockchain analytics companies and the wider community, to ensure the hacker would not be able to disappear with the stolen assets. Despite the return of the funds, the hacker might well still find themselves being pursued by the authorities. Their activities have left numerous digital breadcrumbs on the blockchain for law enforcement to follow, aided by blockchain analytics tools.

This blog is provided for general informational purposes only. By using the blog, you agree that the information on this blog does not constitute legal, financial or any other form of professional advice. No relationship is created with you, nor any duty of care assumed to you, when you use this blog.

The blog is not a substitute for obtaining any legal, financial or any other form of professional advice from a suitably qualified and licensed advisor. The information on this blog may be changed without notice and is not guaranteed to be complete, accurate, correct or up-to-date.

Although cryptocurrency can be used for illicit activity, the overall impact of bitcoin and other cryptocurrencies on money laundering and other crimes is sparse in comparison to cash transactions.

What does Elliptic's analysis tell us about DarkSide, the cybercrime group that held the US's energy infrastructure to ransom this week? Updated: 15 May Elliptic clients can now use our transaction screening software to Download your copy here.

Tweet We won't go into the specifics here of exactly how the hack took place - others have discussed this in detail. Most notably, they sent a message stating: It appeared as though the hacker might be willing to return the stolen cryptoassets. Poly Network responded to this message by asking the hacker to return the funds to three accounts - one on each of the affected blockchains: A few hours later, the hacker made good on their word and began to send the stolen assets back to the accounts specified by Poly Network.

White Hat" : pic. Disclaimer This blog is provided for general informational purposes only. Sep 18, Blockchain Analytics. May 14, Blockchain Analytics. May 21, Blockchain Analytics. Subscribe to Updates Go.



Poly Network Attacker Threatens to Delay Return of Funds

Have you read these stories? Budget may aim to achieve fiscal consolidation Updated: Jan 29, , In view of upcoming state elections, the Union Budget for the financial year will aim at boosting growth, achieving fiscal con Budget ET NOW.

A hacker allegedly targeted a vulnerability between contracts on the platform's Poly chain on 10 August, allowing its assets to be.

Poly Network says it has recovered all $610 million it lost in cryptocurrency heist

Poly Network cryptocurrency hack sees hundreds of millions of dollars worth of Ethereum, other coins stolen. Keep up to date with the latest coronavirus news via our live blog. Follow our live blog. The stolen money included hundreds of millions of dollars in cryptocurrencies Ethereum, Polygon and BSC. Poly Network, which allows users to swap cryptocurrency tokens across different blockchains, said on Tuesday it had been hacked and urged the culprits to return the stolen funds, threatening legal action. The hackers exploited a vulnerability in the digital contracts Poly Network uses to move assets, according to blockchain forensics company Chainalysis. A person claiming to have perpetrated the hack said they did it "for fun" and they wanted to "expose the vulnerability" before others could exploit it, according to digital messages shared by crypto-tracking firm Elliptic and Chainalysis. It was "always the plan" to return the tokens, the purported hacker wrote.


Over half of crypto tokens stolen in US$610M hack now returned, Poly Network says

polys blockchain

Early this morning, just days after the one-year anniversary of the release of version 1. The Poly Network is a cross-chain decentralized finance DeFi platform launched by the founder of blockchain project Neo. TRM is monitoring and reporting the movement of funds in real time. Here's what we're seeing:. An unknown individual using the ENS domain hanashiro.

Get Started. As Organizer As Voter.

Freely subscribe to our NEWSLETTER

Expert insights, analysis and smart data help you cut through the noise to spot trends, risks and opportunities. Sign in. Accessibility help Skip to navigation Skip to content Skip to footer. Join over , Finance professionals who already subscribe to the FT. Choose your subscription. Trial Try full digital access and see why over 1 million readers subscribe to the FT.


Poly Network sees $342m of stolen crypto returned

Scammers are counting on it. More Videos Feeling crypto FOMO? TV star has new role: Crypto critic. Crypto: The future of money or the biggest scam? Jamie Dimon blasts bitcoin as 'worthless'.

Earlier today, at Kaspersky Lab's annual Cyber Security Weekend event in Dublin, Kaspersky announced an innovation from its Kaspersky Lab Business.

Enabling easy and secure elections with Polys voting system on blockchain

Decentralized finance platform Poly Network, which allows users to transfer cryptocurrencies between different blockchains, was the target of a massive hack on Tuesday, the company announced on Twitter. The hack is bigger than the attack on crypto exchange Mt. Gox, making it one of the largest cryptocurrency heists. The Poly Network operates on the Binance Smart Chain, and on the Ethereum and Polygon blockchains, each of which was attacked yesterday.


Poly Network fully recovers assets stolen in unusual $600M cryptocurrency hack

But in an incredible twist, the attacker now appears to be returning the funds to Poly Network one day later. The attacker pulled off the heist by taking advantage of an exploit in the smart contracts Poly Network uses to carry out cross-chain transactions. The attacker stole funds in the following cryptocurrencies:. Check out the Chainalysis Reactor graph below, which shows Attacker Address 1 receiving 2, We can see that the day before, the attacker withdrew 0. Additionally, the attacker appears to have sent

At the moment, Polys offers a free web-based dashboard to create an online vote with two options: majority vote, in which the option that gets the majority of votes wins, and cumulative vote, in which the voter has multiple votes that can be given to a single option or divided among several options.

How Hackers Stole $613 Million In Biggest Ever Cryptocurrency Heist

Representative Image Photograph: Reuters. A loophole in Poly Network, a platform that aims to connect multiple blockchains so that they may operate together, was exploited by cybercriminals. Poly Network informed the hackers of the incident and requested that they communicate with them, encouraging them to return compromised assets. A blockchain is a digital record that serves as the foundation for numerous cryptocurrencies. Each digital coin has its own blockchain, which is distinct from the rest.

The biggest cryptocurrency heist of all time happened amidst the most bizarre of circumstances. There then followed a very public conversation between the hacker and the victim, which played out on Twitter and resulted in all the funds being returned less than two weeks later. The assets are transferred to hacker's addresses and consist of:.


Comments: 1
Thanks! Your comment will appear after verification.
Add a comment

  1. Yomuro

    She should tell you you are wrong.