CoinTrust

Hackers Swindle $100mln from Harmony’s Blockchain Bridge

Hackers have made off with almost $100 million worth of cryptocurrencies from the blockchain bridge belonging to Harmony. A blockchain bridge is a service that enables users to move various kinds of cryptocurrencies from one blockchain to another. Users may use a blockchain bridge to transfer their cryptocurrencies. By way of example, you may use a bridge in order to transfer digital assets from Ethereum to the Binance Smart Chain.

The unfortunate thing for Harmony is that it is intended to be a firm that specializes in bridges, and safe bridges, as well as completing quick and final transactions, and focused on the Ethereum network, even if it supports Binance and three other chains. When rumors came on Thursday claiming that the Horizon Ethereum bridge had been hacked for $100 million, it was undoubtedly a blow to say the least.

In addition to the one billion dollars that have already been stolen this year, this attack reveals a vulnerability in the open-source, decentralized digital currency system. The attack was not limited to simply Harmony, but rather affected the whole of the cryptocurrency industry.

As soon as they found out about the theft, Harmony immediately took to Twitter to declare that they had informed other exchanges of the situation and had shut down its Horizon bridge in order to prohibit any more transactions from taking place while they concentrated on fixing the breach. According to what was said in the tweet, “The Harmony team has discovered a theft occuring this morning on the Horizon bridge amounting to about $100 Million.” We have started working with national authorities and forensic professionals in order to identify the person responsible for the theft and to recover the money that was taken.

Within the same string of tweets, the business disclosed further information, including the fact that it believed a single user account was responsible for the theft. In addition, it would seem that the breach was restricted to the Horizon Ethereum bridge. The business also said, “Note that this does not harm the trustless BTC bridge; its cash and assets that are housed on decentralized vaults are secure at this moment.”

In addition, Harmony’s Twitter thread went on to reassure its customers and followers that the firm is doing all in its power to identify the hacker and restore the integrity of its bridges. This was said in the context of the ongoing investigation into the breach.

Exit mobile version