Harmony Blockchain Bridge Hacked And Looted For 100M

A crypto hack has taken place in recent weeks, and experts predict it will be one of the most significant. Someone took advantage of a vulnerability presented by the famous Harmony blockchain bridge and stole more than one hundred million dollars worth of cryptocurrency.

Someone took advantage of a vulnerability in the well-known Harmony network and stole more than one hundred million dollars worth of cryptocurrency. Harmony is a United States-based crypto start-up that serves as a platform to transfer cryptocurrency from one blockchain to another.

harmony blockchain bridge banner

What did Harmony Blockchain Bridge Developers Say

They said in a tweet that the harmony team had discovered a theft on the Horizon bridge with a value of around one hundred million dollars. In addition, they said they had begun collaborating with national authorities and forensic professionals to identify the thief and recover the money that they haven stolenf.

According to a second tweet sent by Harmony, the United States Federal Bureau of Investigation (FBI), responsible for domestic intelligence gathering and law enforcement, as well as private cybersecurity companies supported, have been helping the Harmony developers to fi the attacker.

 

On April 2nd, a researcher and developer of blockchain technology named Ape Dev issued a warning. Ape Dev said in a few tweets that the security of the Harmony Blockchain Bridge was based on a multi-sig wallet with only four owners.  He claims he can utilise it to carry out a direct assault. However, to complete transactions of up to 330 million dollars requires the approval of both owners.

Also Read: Cristiano Ronaldo Partners With Binance For NFTs

We do not know if the signal provided by Ape Dev gave Harmony Blockchain Bridge attacker the idea or whether it arrived at the same conclusion on its own. Ape Dev sent the warning three months before the sad occurrence occurred, and it may provide Harmony developers enough time to safeguard the systems.

Hackers and other cybercriminals are becoming more common in the cryptocurrency market. As a result, the safety of various blockchain-based systems has recently been the focus of investigations by independent parties.

On Twitter, Harmony said that it has shut down the bridge. As a result, it halts many transactions and concentrates on finding a solution to the hacking issue. The business believes that the crime was committed by a single account and attributes it to being carried out by that account. It was exposed to the public in a series of tweets by them. On the other hand, it will not affect the trustless BTC bridge, including the value and money it has been storing.

Also Read: New Bitcoin Mining DAA Shows 2.35% Fall In Difficulty

People and fans of Harmony Blockchain Bridge may rest assured that the company is putting up their best effort thanks to its Twitter thread. This is because the corporation is conducting ongoing investigations to determine who was responsible for the work, and their goal is to safeguard the bridge.

Users have expressed a desire to remove tokens from blockchains due to the hack. For example, in February, Wormhole bridge was the victim of a massive breach that resulted in a loss of $326 million, whilst Ronin sustained a loss of $625 million. They have lost a total of one billion dollars so far this year. The Horizon bridge offered its customers the ability to trade various assets. For example, they can trade tokens, stablecoins, and NFTs between the Ethereum blockchain, the BSC blockchain, and the Harmony blockchain. Non-fungible tokens are the typical implementation of NCT, while the abbreviation BSC refers to the Binance Smart Chain.

Also Read: UniSwap Acquires Genie, A NFT Marketplace Aggregator

To exploit the network, the attackers thoroughly understood the method and how the bridge operated. The data from the blockchain demonstrates that throughout the time of writing, they did not transfer any money to any privacy swap services, including Tornado Cash.