Decentralized exchange Uniswap has now officially launched on BNB Chain, the smart contract blockchain platform created by Binance, following a successful governance proposal. This marks a significant milestone in the growth and adoption of decentralized finance (DeFi) within the cryptocurrency ecosystem.
Back in February, more than 55 million Uniswap (UNI) token holders voted in favor of a governance proposal initiated by 0x Plasma Labs to deploy Uniswap v3 on BNB Chain. The proposal was driven by the need for Uniswap to expand its reach and potentially drive further growth and adoption of DeFi. Prior to this event, Wormhole was chosen as the protocol’s designated bridge to BNB Chain in a Temperature Check vote. This process was undertaken to gauge the level of interest in making changes to the existing status quo.
According to the official announcement, Uniswap’s expansion to BNB Chain presents several advantages, including user growth, lower fees, and tapping into new geographical markets. Furthermore, the move to BNB Chain will bolster the Uniswap Protocol’s ability to serve users within the Web3 space, marking a significant step towards increasing accessibility and liquidity for its user base.
Uniswap Protocol users can now leverage the BNB Chain ecosystem to trade and swap tokens across the network. The integration also enables Uniswap to access a pool of liquidity within BNB Chain’s decentralized finance (DeFi) developer community, which could lead to increased awareness and adoption among both retail and institutional investors.
The announcement highlights that the launch aligns with the DeFi industry’s requirement for greater accessibility and cross-blockchain compatibility. Both Uniswap and BNB Chain are expected to experience further growth as a result of this collaboration.
Uniswap is a decentralized exchange built on the Ethereum blockchain, which allows users to trade various cryptocurrencies without the need for a centralized authority. Binance is one of the largest cryptocurrency exchanges in the world, known for offering a wide range of digital assets for trading. The launch of Uniswap on BNB Chain signifies a convergence of two major players in the cryptocurrency space, potentially benefiting both platforms and their users.
As the cryptocurrency ecosystem continues to evolve, the integration of Uniswap with BNB Chain could serve as a catalyst for further innovation and growth within the DeFi space, providing users with more options and opportunities for managing their digital assets.
WormHole, a Decentralized Finance (DeFi) bridge protocol, has paid out $10 million in Whitehat bounty.
As announced by ImmuneFi, the platform that helped organize the bounty program, the cash reward was paid out to a programmer known as satya0x as he was able to identify a bug that would have or resulting in the exploitation of the Wormhole Bridge.
“A whitehat who goes by the pseudonym satya0x responsibly disclosed a critical bug in the Wormhole core bridge contract on Ethereum. This bug was an upgradeable proxy implementation self-destruct bug that helped prevent a potential lockup of user funds,” ImmuneFi said in its update about the entire event.
DeFi protocols have been at the mercy of hackers recently, and Wormhole as a bridge has suffered a massive exploit that led to the loss of over $320 million.
Besides Wormhole, the Ronin Bridge, solely used by the Axie Infinity protocol, has also been exploited by what is suspected to be a group of North Korea-backed Lazarus Group. The Ronin hack drew $625 million away from the protocol, a sum that has notably impacted the bridge’s operations.
In a bid to wade off these attacks, the first required caution is to eliminate any inherent bugs that can be a gateway for cybercriminals. While bugs are notably ubiquitous and difficult to detect, the bug bounty organized by ImmuneFi on behalf of Wormhole has notably achieved its goal.
Immunefi said no funds were lost before the bug was flagged, verified, and fixed. The stakeholders involved believe related bug bounties of this nature with the whitehat community could help prevent many more attacks on DeFi protocols across the board.
“Wormhole paid satya0x a record bug bounty of $10 million for the find. It’s one thing to create a program with a really high top payout, but Wormhole has proven that they are very serious about paying top-dollar to help mitigate security issues in partnership with the whitehat community,” the ImmuneFi statement reads.
The Solana price has been on an upswing ever since the bloodbath that followed DeFi’s largest hack of 2022. The Wormhole network stated that stolen money had been restored, giving Solana price some much-needed relief.
Related Reading |Solana price recovers from downtrend after $325 million restored on Wormhole network
After hours of being lost to what some call the largest DeFi hack, the crypto was restored. Jump Crypto’s currency-focused arm worked in tandem with other Quant trading firms, and together, they were able to restore all funds that hackers had stolen from investors last week.
5 BTC + 300 Free Spins for new players & 15 BTC + 35.000 Free Spins every month, only at mBitcasino. Play Now!
Jump Crypto stated;
“we believes in a multichain future and that Wormhole is essential infrastructure. That’s why we replaced 120k ETH to make community members whole and support Wormhole now as it continues to develop.”
The firm’s decision to replace 120,000 Ether in support of community members on the Wormhole network revealed that hackers failed to refabricate stolen cryptocurrencies.
Yesterday’s exploit compromised $325 million worth of Ether, and the Wormhole network offered a 10-million dollar bounty for information on who did it. Unfortunately, the hacker still has access to these funds, meaning they have rejected the offer.
Get 110 USDT Futures Bonus for FREE!
Related Reading |Wormhole Token Bridge Lost $321M In Crypto Heist
Solana Price Recovery From Bloodbath
The price of Solana dropped nearly 10% after news broke about the Wormhole exploit. The largest DeFi hack on Solana acted as a negative factor for this altcoin, heavily influenced by lousy publicity.
A cryptocurrency analyst and trader widely followed for his accurate price predictions by investors of all sizes across the board,Johny noticedthat Solana might be ready to make its next move up. Further, he noted an upward pattern developing within range lows before Ethereum killer could start its leg straight back down again.
“$SOL beautiful retest of range lows. Flip range highs and next leg upstarts. Haven’t seen this much strength from Solana in what feels like forever.”
Bitcoin’sfall to the $36,250level triggered a dip for major altcoins. While most coins were red on Thursday, Solana also dipped nearly 10%. The larger market experienced a dip as well due to bitcoin’s movements.
What a difference a day makes! Solana dipped more than most of its counterparts in the top ten cryptocurrencies by market cap, but it charted an equally good recovery at press time.
After an attack on Wormhole, SOL dipped to as low as $94 on February 3. However, the price saw some recovery and even managed a decent pump before long.
The price of Solana is rising once again. As I’m writing these words, the currency had traded at $108 and presented 11.7% daily and 18.75% weekly gains.
Solana is currently trading at $108 with an 11.7% rise. Source: Tradingview.com
With trade volumes still maintaining low, some say that the spot markets are still too uncertain about investing in, but a decent price push could change investors’ mood for good.
Featured image from Pixabay, chart from TradingView.com
Welcome to the latest edition of Cointelegraph’s decentralized finance newsletter.
It’s been a tumultuous week of doxxing, hacks, bailouts and new highs in the decentralized finance space. Read on to recap the most impactful stories of the last seven days.
This article represents a conspectus of the full email newsletter. For the full edition, sign up via the box below.
Wonderland lost in no mans amid Sifu saga
Following the revelatory identification of previously anonymous QuadrigaCX co-founder Michael Patryn as the founder of DeFi protocol Wonderland — known on social media as @0xSifu — a subsequent community vote decided upon the permanent closure of Wonderland for outstanding security concerns.
The saga commenced when DeFi investigator Zachxbt doxxed Patryn to be Sifu, a figure with a notorious reputation within the digital asset space for alleged fraudulent and illicit activity, most notably regarding the $145-million losses incurred at Canadian-based cryptocurrency exchange QuadrigaCX in December 2018.
Having been made aware of Sifu’s real identity one month prior to this week’s announcement, Daniele Sestagalli, co-founder of Wonderland and stablecoin protocol Abracadabra, posed a crucial question to the community members: “Do we wind down or continue to fight for the aspect of an investment DAO being a revolutionary new organization?” Sestagalli stated his personal preference to be the latter, to fight.
From a technical perspective on Jan. 15, Wonderland recorded a near all-time high of $776.64 million in total value locked, or TVL. However, as a consequence of the exposure, the TVL figure dropped substantially to $78.57 million on Jan. 25, marking an 89.9% demise. At the time of writing, the figure has somewhat recovered to $408.59 million.
In true Web3 style, the decision to “Wind down Wonderland and give the treasury back to its holders” was put to a community snapshot vote. The two-day governance participation resulted in a split decision, an inconclusive majority with 116,000 TIME tokens allocated to the decision of no, and 95,000 to yes.
In response to this, co-founder Sestagalli assessed that “the duty of the team is to enact the will of the token holders. As the vote is so close to 50/50 there is only one path forward, it is to reimburse/unwind,” confirming this in a follow-up tweet.
1/
Wonderland experiment is coming to an end. It is clear from the vote that the community is divided. The core and heart of Wonderland is still the community. If we cannot find agreement on wether to continue or not, it means that we failed.
— Daniele never asks to DM (@danielesesta) January 30, 2022
Discussions within the community are vehemently ongoing in a bid to find an accommodating solution to the Wonderland saga for all involved. Proposals currently at the forefront are a merger with Abracadabra or a transition to a DAO structure with greater transparency.
Wormhole exploited for $321M, parent bails it out
DeFi bridging protocol Wormhole suffered a significant security exploit on its network this week to the tune of 120,000 Wrapped Ether (wETH) tokens, equivalent to $321 million at the time of impact — the second-largest hack in the history of decentralized finance behind Poly Network’s seismic $610-million breach in August 2021.
Wormhole is known within the industry for its cross-chain token bridge service in which users can transfer crypto assets between chains such as Ethereum, Solana and Polygon, among others, without interacting with centralized exchanges.
After analyzing blockchain data, it was uncovered that the attacker minted 120,000 wETH on Solana and then proceeded to redeem 93,750 wETH for Ether (ETH) worth $254 million. The remaining wETH was swapped for Solana (SOL) and USD Coin (USDC) on Solana.
Following on from this, the hacker utilized a portion of the funds on an asset-buying spree that included SportX (SX), Meta Capital (MCAP), Finally Usable Crypto Karma (FUCK), as well as the highly anticipated soon-to-be-released asset, Bored Ape Yacht Club Token (APE).
In response, the Wormhole team pledged to the community that the token supply, in addition to the one-to-one backed asset total, would be fully reinstated and is offering a generous whitehat bug bounty reward to the malicious entity for full recompensation of the funds.
The hack risked serious cascading ramifications for protocols and platforms within the Solana ecosystem that rely on the wETH supply for collateral. If their assets were not backed with wETH, investors would have been unable to utilize the service, perhaps lose confidence, and, therefore, short the asset. Solana fell around 13% in the fallout of the news.
In a fortuitous turn of events, Wormhole’s parent company, Jump Crypto, stepped in to bailout the platform and restore all lost funds, an action confirmed by Wormhole in a tweet.
1/2
All funds have been restored and Wormhole is back up.
We’re deeply grateful for your support and thank you for your patience.
— Wormhole (@wormholecrypto) February 3, 2022
Despite a resolution for the platform’s affected users, concerns still remain as to the whereabouts of the $321 million in lost funds, in addition to the intentions of the hacker within the marketplace.
Ethereum hash rate hits new ATH in PoS transition
Quantitative insights from popular data aggregation site Glassnode this week revealed that the hash rate for Ethereum reached a new all-time high of 1.11 petahash per second (PH/s) on Jan. 28, surpassing the previous figure of 1.08 PH/s established just 15 days prior.
Fluctuations in the hash rate of proof-of-work (PoW) networks such as Bitcoin and Ethereum are prime indications of additional nodes joining the network, scenarios that ultimately result in higher security and more expansive decentralization of the network.
#Ethereum $ETH Mining Difficulty just reached an ATH of 13,119,856,939,346,200
Previous ATH of 13,076,339,792,989,700 was observed on 23 January 2022
— glassnode alerts (@glassnodealerts) February 1, 2022
In December 2021, participants of the Ethereum network implemented the Arrow Glacier upgrade, an initiative designed to delay the activation of a coding mechanism that is set to halt production of mining activities on the network, otherwise known as the “difficulty bomb.”
It is widely expected that Ethereum’s transition to PoS will occur during the latter half of 2022, with Arrow Glacier being the final upgrade, a market sentiment recognized by one of the core developers facilitating the upgrade, Tim Beiko, during a recent commentary.
Token performances
Analytical data reveals that DeFi’s total value locked slightly increased by 8.87% across the week to a figure of $109.92 billion, attempting to recover from the market downturn in recent weeks.
Tezos (XTZ) reported the highest score in the top 100 following its partnership with Manchester United at 31.60%. Maker (MKR) came in second with a respectable 25.54% gain, while Convex Finance (CVX) recorded a 19.46% increase. Curve DAO Token (CRV) and Oasis Network (ROSE) gained 15.29% and 11.79%, respectively.
Interviews, features and other cool stuff
Thanks for reading our summary of this week’s most impactful DeFi developments. Join us again next Friday for more stories, insights and education in this dynamically advancing space.
On Thursday, Jump Crypto, a crypto venture capital firm that owns Certus One, the developer of the Wormhole token bridge, announced it had deposited 120 thousand Ether (ETH) into a Solana-Ethereum bridge that suffered a devastating exploit. The day prior, hackers fraudulently minted 120 thousand wrapped Ether (wETH) worth $321 million on the Solana (SOL) platform, then redeemed 93,750 wETH for ETH on the Ethereum network while swapping the rest for other altcoins on the Solana network.
The cross-chain ETH-wETH is supposed to have an exchange ratio of 1:1 against one another. Therefore, unauthorized minting of wETH leads to significant inflation, which can quickly degrade confidence in the underlying bridge. After the latest “bailout” by Jump Crypto and a patch fix, however, things appear to be back to normal, with Wormhole developers tweeting:
“All funds have been restored, and Wormhole is back up. ETH contract has been filled, and all wETH are backed 1:1.”
Many users quickly took to social media to thank Jump Crypto for the noble move, with @terrysoh87 writing:
Thank you so much. I know VC often gets hated on, but its times like this, everyone hopes VC saves the day. WAGMI [We are all going to make it]
But there also remains a glaring problem — the whereabouts of the “hacked funds” and whether or not the malicious actor who took them would face the consequences as to deter similar decentralized finance scams in the future. As these tokens were fraudulently minted and still exist in the ecosystem, it raises concerns about the fungibility of “hacked” ETH tokens as they are laundered into “clean” ETH. In addition, the minting of so many tokens could lead to temporary inflationary concerns. @dotstack (rhymer.stk) wrote:
like?
i just don’t get it. instead of focusing on recovering funds, we’re talking about what? a bailout?
Jump Trading has replenished Wormhole’s $322 million loss in last night’s attack.
Last night’s attack was one of the largest crypto hacks in the history of the space.
Some details surrounding the attack and its fallout have emerged, though Wormhole has yet to publish a thorough incident report.
Share this article
URL Copied
Jump Trading has provided Wormhole with funds to cover the $322 million exploit it suffered last night. The hacker’s new fortune remains in their wallet, though.
Wormhole Bridge Usable Again
Jump Trading, parent company of Wormhole, has put up the funds to cover losses incurred in the bridge protocol’s significant exploit last night.
Wormholetweetedtoday that it planned to publish a detailed incident report and gave a rough timeline of important events—the 120,000 ETH exploit occurred at 18:26 UTC yesterday; the patch was implemented at 00:33 UTC; Jump replenished the contract with 120,000 ETH today at 13:08 UTC; finally, the protocol reopened by 13:29 UTC.
Jump Trading, the parent company of Wormhole, is a high-frequency, proprietary trading firm with investments in prominent projects like Solana, Terra, Amp, and Voyager. It has a long reputation of being a fairlysecretive firm.
A little over 30 minutes after the exploit, Twitter user “smartcontracts” detailed how the hack occurred in along thread. In essence, the attacker was able to effectively fake the signatures of the so-called “guardians” that sign off on bridge transfers. Whitehat hacker “samczsun” offers a more detailed account here.
Wormhole hasofferedlast night’s attacker a $10 million whitehat agreement for returning the funds and detailing his attacking methodology, but so far has not been taken up on the offer.
Disclosure: At the time of writing, the author of this piece owned BTC, ETH, and several other cryptocurrencies.
Share this article
URL Copied
The information on or accessed through this website is obtained from independent sources we believe to be accurate and reliable, but Decentral Media, Inc. makes no representation or warranty as to the timeliness, completeness, or accuracy of any information on or accessed through this website. Decentral Media, Inc. is not an investment advisor. We do not give personalized investment advice or other financial advice. The information on this website is subject to change without notice. Some or all of the information on this website may become outdated, or it may be or become incomplete or inaccurate. We may, but are not obligated to, update any outdated, incomplete, or inaccurate information.
You should never make an investment decision on an ICO, IEO, or other investment based on the information on this website, and you should never interpret or otherwise rely on any of the information on this website as investment advice. We strongly recommend that you consult a licensed investment advisor or other qualified financial professional if you are seeking investment advice on an ICO, IEO, or other investment. We do not accept compensation in any form for analyzing or reporting on any ICO, IEO, cryptocurrency, currency, tokenized sales, securities, or commodities.
See full terms and conditions.
Vitalik Buterin Skeptical of Cross-Chain Bridges
Ethereum co-founder and developer Vitalik Buterin tweeted a link to a Reddit post today in which he discussed his belief in a multi-chain future, but expressed doubt concerning cross-chain ecosystems….
Buterin Would Be “Fine” With Polkadot Borrowing Ethereum&#…
Many tech companies jealously guard their inventions, but there are few secrets in the blockchain space. Vitalik Buterin says he would be “fine” for Polkadot (DOT) or other rival blockchains…
Solana Suffers Dip Following $322M Wormhole Hack
Solana has taken a hit following last night’s a $322 million hack on its Wormhole bridge. SOL has dipped amid uncertainty about the backing of wETH on the bridge. Wormhole…
OVR – the largest decentralized AR Metaverse
OVR is the decentralized infrastructure for the metaverse, merging physical and virtual world through Augmented Reality, creating a new dimension where everything is possible. It’s composed of 1.6 trillion unique hexagons…
Solana (SOL) became one of the worst performers among the top cryptocurrencies on Feb. 3 as traders assessed its links with the second-biggest hack to date.
$325M worth of wETH gone
SOL price dropped by 5.50% to below $96.50 as Wormhole, a bridge between Solana and Ethereum blockchains, reportedly lost $325 million worth of Wrapped Ethereum (wETH) due to a technical vulnerability.
Prior to the hack on Wednesday, SOL was trading as high as $112.
Solana security hole needs fixing asap?
Seems their consensus proceeds with only 33% of the nodes
Hard math proofs show you need 66%+ for safety. No ifs no buts
Possibilities: 1) is insecure, 2) is centralized, or 3) they’ve broken Computer Science (unlikely) pic.twitter.com/yqfW3QnfeK
— dom.icp ∞ (@dominic_w) February 3, 2022
In detail, hackers tricked a series of Solana’s smart contracts into signing illicit transactions digitally posing as “guardians,” reported blockchain researcher Kelvin Fichter Wednesday night after the hack. He wrote:
“The attacker made it look like the guardians had signed off on a 120k deposit into Wormhole on Solana, even though they hadn’t. All the attacker needed to do now was to make their “play” money real by withdrawing it back to Ethereum.”
And one withdrawal of 80k ETH + 10k ETH later (everything in the bridge on Ethereum), everything was gone.
— smartcontracts (@kelvinfichter) February 3, 2022
Wormhole said that it would add Ethereum’s native token Ether (ETH) “over the next hours” to back wETH on the Solana network on a 1:1 basis. However, the project did not clarify the source of the funds that would be used to buy ETH tokens.
Bear flag triggered
The selloff in the Solana market across the last 24 hours came closer to triggering a bearish continuation setup that may send the SOL price down by another 50%.
Dubbed “bear flag,” the pattern emerges when the price consolidates sideways/higher after a strong downside move, called “flagpole.” In a perfect world, the price eventually breaks below the consolidation range and falls by as much as the flagpole’s length.
So far, SOL/USD has been forming the same bear flag pattern, as shown in the chart below.
SOL/USD daily price chart featuring bear flag setup. Source: TradingView
The downside target put forth by Solana’s bear flag sits near $50, almost halfway down where the SOL price has been trading on Thursday.
Related: Report crowns Solana for using least energy per transaction, but there’s a catch
Last year, Solana sprinted into the top-ten cryptocurrencies by market cap with SOL rising by more than 11,000% as investors bet on the growth of decentralized finance (DeFi) and nonfungible token (NFT) sectors.
However, entering 2022, the SOL price has fallen sharply, wiping almost half Solana’s market capitalization amid a broader crypto market decline — that also battered Bitcoin (BTC), Ether, and other top-ranking digital assets.
The views and opinions expressed here are solely those of the author and do not necessarily reflect the views of Cointelegraph.com. Every investment and trading move involves risk, you should conduct your own research when making a decision.
SOL tanked on the news that $322 million had been stolen from the Wormhole bridge.
The Wormhole team says that it will be replacing the stolen ETH.
Share this article
URL Copied
Solana has taken a hit following last night’s a $322 million hack on its Wormhole bridge. SOL has dipped amid uncertainty about the backing of wETH on the bridge.
Wormhole Hack Leads to Solana Dip
Solana is trending down again.
SOL has dipped by more than 13.5% in the last 24 hours, triggered by the news of a $322 million hack on the Wormhole bridge.
A vulnerability in the Ethereum-compatible cross-chain bridge allowed a hacker to drain 120,000 ETH locked on the Ethereum-facing smart contract at around 18:24 UTC last night. SOL was trading at $111 when the news of the hack surfaced and has plunged to $96 today.
The Wormhole bridge lets users transfer ETH from Ethereum to Solana. To use ETH on Solana, users can lock it in a smart contract and receive a pegged asset called Wormhole ETH (wETH). This asset can be used across Solana’s DeFi ecosystem.
The hacker executed an unauthorized mint of 120,000 wETH worth about $322 million. They executed the attack by exploiting a bug related to Solana VAA, a bridge function to verify asset transfers.
The hacker then transferred 93,750 wETH back to Ethereum, claimed it and moved into their wallet. They then swapped the remaining 26,250 for 432,662 SOL and have left the funds sitting in their wallet on Solana.
The Potential Impact on The Solana Ecosystem
While the Wormhole hack was not a direct hack on the Solana network, the incident could have a negative impact on the ecosystem. This is primarily because the ETH that helps collateralize the peg of wETH is missing following the hack. As a result, 120 million wETH is circulating on Solana and currently in use across DeFi applications without any real backing. Permanent absence of the ETH backing wETH could affect collateralized token loans on Solana-based lending protocols such as Solend.
If the 1:1 backing of wETH is not quickly replenished, it could trigger a situation where DeFi positions may become undercollateralized and potentially fuel a bank run. Such a situation would add to Solana’s well-documented difficulties after it has suffered from multiple clogs due to bot attacks on the network over the last few months.
The wormhole network was exploited for 120k wETH.
ETH will be added over the next hours to ensure wETH is backed 1:1. More details to come shortly.
We are working to get the network back up quickly. Thanks for your patience.
— Wormhole🌪 (@wormholecrypto) February 2, 2022
In a Wednesday tweet announcing the hack, Wormhole said it would replace the missing ETH on the bridge to “ensure wETH is backed 1:1”. However, it did not specify where it would get the $322 million supply from. The Wormhole team has since patched the vulnerability.
Disclosure: At the time of writing, the author of this piece owned ETH and SOL.
Share this article
URL Copied
The information on or accessed through this website is obtained from independent sources we believe to be accurate and reliable, but Decentral Media, Inc. makes no representation or warranty as to the timeliness, completeness, or accuracy of any information on or accessed through this website. Decentral Media, Inc. is not an investment advisor. We do not give personalized investment advice or other financial advice. The information on this website is subject to change without notice. Some or all of the information on this website may become outdated, or it may be or become incomplete or inaccurate. We may, but are not obligated to, update any outdated, incomplete, or inaccurate information.
You should never make an investment decision on an ICO, IEO, or other investment based on the information on this website, and you should never interpret or otherwise rely on any of the information on this website as investment advice. We strongly recommend that you consult a licensed investment advisor or other qualified financial professional if you are seeking investment advice on an ICO, IEO, or other investment. We do not accept compensation in any form for analyzing or reporting on any ICO, IEO, cryptocurrency, currency, tokenized sales, securities, or commodities.
See full terms and conditions.
Wormhole Bridge Attacked for $322M
An attacker has exploited the bridge protocol Wormhole for $322 million of ETH, according to various reports. Attack Estimated Above 120,000 ETH Wormhole has placed the value of the attack…
Is Time on our Side? The Case for Bitcoin’s Lengthening Cycles
One of the many unique features of BTC is its halving process, which is often accompanied by a bullish movement and preceded by bearish consolidation. Bitcoin’s halving events have been…
Latest Solana Clog Causes Liquidation Bloodbath
Solana has faced more network issues, this time during a major market downturn. Solana DeFi Users Liquidated Due to Congestion Solana DeFi users were among the hardest hit in this…
Solana Looks to Incorporate Fee Market Akin to Ethereum
Solana Labs CEO Anatoly Yakovenko has put forward a proposal to introduce a fee market on Solana. The move aims to disincentivize spam transactions while also helping users get urgent…
The Wormhole token bridge experienced a security exploit today, resulting in the loss of 120,000 wETH tokens ($321 million) from the platform.
Wormhole is a token bridge that allows users to send and receive crypto between Ethereum, Solana, BSC, Polygon, Avalanche, Oasis, and Terra without the use of a centralized exchange (CEX). This is the largest crypto hack of 2022 so far and the second largest DeFi hack to date. The Wormhole team has offered a $10M bug bounty for the return of the funds.
The hack took place on the Solana side of the bridge and there are fears Wormhole’s bridge to Terra could be similarly vulnerable.
The Wormhole team has assured the community that its ETH supply would be replenished to “ensure wETH is backed 1:1,” but there is no word yet on where those funds will come from or when.
The wormhole network was exploited for 120k wETH.
ETH will be added over the next hours to ensure wETH is backed 1:1. More details to come shortly.
We are working to get the network back up quickly. Thanks for your patience.
— Wormhole (@wormholecrypto) February 2, 2022
The hack took place at 6:24pm UTC on Feb. 2. The attacker minted 120,000 wETH (WETH) on Solana, then redeemed 93,750 WETH for ETH worth $254 million onto the Ethereum network at 6:28pm UTC. The hacker has since used some funds to buy SportX (SX), Meta Capital (MCAP), Finally Usable Crypto Karma (FUCK), and Bored Ape Yacht Club Token (APE).
The remaining WETH was swapped for SOL and USDC on Solana. The hacker’s Solana wallet currently holds 432,662 SOL ($44 million).
No other assets or chains served by Wormhole have been reported affected, but smart contract auditing firm Certik said in a report today that “It is possible that Wormhole’s bridge to the Terra blockchain shares the same vulnerability as their Solana bridge.”
The Wormhole team contacted the hacker through their Ethereum address to offered to let the hacker keep $10 million worth of funds stolen if the remaining funds are returned.
“This is the Wormhole Deployer: We noticed you were able to exploit the Solana VAA verification and mint tokens. We’d like to offer you a whitehat agreement, and present you a bug bounty of $10 million for exploit details, and returning the wETH you’ve minted. You can reach out to us at contact@certus.one”
As of the time of writing, wETH tokens sent across the bridge are not yet redeemable while the Wormhole team attempts to fix the exploit.
This is the second smart contract exploit on a token bridge in a week. On Jan. 28, Qubit Finance’s QBridge was exploited for $80 million on BSC. It is also reminiscent of the Poly Network hack last August wherein $610 million in crypto was stolen off the platform. In that case, nearly all of the funds were returned by the whitehat hacker.
Related:$2.5B in stolen BTC from Bitfinex hack awakens
The frequency of smart contract hacks on token bridges serves to validate Vitalik Buterin’s Jan. 7 warning that there are “fundamental security limits of bridges.” The Ethereum co-founder’s admonition was within the context of a 51% attack on Ethereum, but his advice was well-timed as he pointed out the general vulnerability apparent on bridges that send tokens across layer-1 blockchains.
The blockchain bridge protocol Wormhole has experienced an attack resulting in the theft of at least 120,000 ETH.
That amount is worth $322 million; earlier estimates placed the value of the attack at $256 million.
Wormhole is attempting to contact the attacker and has offered a $10 million reward if the funds are returned.
Share this article
URL Copied
An attacker has exploited the bridge protocol Wormhole for $322 million of ETH, according to various reports.
Attack Estimated Above 120,000 ETH
Wormhole has placed the value of the attack at 120,000 ETH, an amount worth $322,952,400 at current prices.
The earliest reports placed the value of the attack at 80,000 ETH. Later, Steven Zheng of The Block noted that the amount stolen was “a lot more than 80,000 ETH,” while an article on that site estimated the value of the attack at 93,750 ETH or $256 million.
It appears that those smaller estimates did not account for stolen funds kept on Solana as wrapped ETH (wETH).
Regardless, the amount of money stolen in the attack makes it one of the largest DeFi attacks in recent history. Other large attacks include a $611 million attack on Poly Network last August. Cream Finance and BadgerDAO also suffered thefts above $120 million in 2021.
No Official Explanation Yet
Wormhole’s official Twitter account has not given a detailed explanation of the attack, but has stated that the network is “down for maintenance as [it looks] into a potential exploit.”
Elsewhere, Wormhole developers have attempted to contact the attacker via a blockchain message. The team members extended a “white hat agreement” and offered the attacker $10 million to reveal their exploit strategy and return the stolen funds.
That message also said that the attacker was able to mint new tokens by exploiting the verification of Wormhole’s Solana VAA—the messaging system processed by receiving blockchains.
Wormhole is a protocol that operates as a bridge between various blockchains, primarily Ethereum and Solana. It allows users to move funds quickly and easily between those blockchains.
Incidentally, Ethereum co-founder Vitalik Buterin warned about the shortcomings of cross-chain bridges in early January, noting the security risks inherent in such protocols.
Disclosure: At the time of writing, the author of this piece owned BTC, ETH, and other cryptocurrencies.
Share this article
URL Copied
The information on or accessed through this website is obtained from independent sources we believe to be accurate and reliable, but Decentral Media, Inc. makes no representation or warranty as to the timeliness, completeness, or accuracy of any information on or accessed through this website. Decentral Media, Inc. is not an investment advisor. We do not give personalized investment advice or other financial advice. The information on this website is subject to change without notice. Some or all of the information on this website may become outdated, or it may be or become incomplete or inaccurate. We may, but are not obligated to, update any outdated, incomplete, or inaccurate information.
You should never make an investment decision on an ICO, IEO, or other investment based on the information on this website, and you should never interpret or otherwise rely on any of the information on this website as investment advice. We strongly recommend that you consult a licensed investment advisor or other qualified financial professional if you are seeking investment advice on an ICO, IEO, or other investment. We do not accept compensation in any form for analyzing or reporting on any ICO, IEO, cryptocurrency, currency, tokenized sales, securities, or commodities.
See full terms and conditions.
Vitalik Buterin Skeptical of Cross-Chain Bridges
Ethereum co-founder and developer Vitalik Buterin tweeted a link to a Reddit post today in which he discussed his belief in a multi-chain future, but expressed doubt concerning cross-chain ecosystems….
Is Time on our Side? The Case for Bitcoin’s Lengthening Cycles
One of the many unique features of BTC is its halving process, which is often accompanied by a bullish movement and preceded by bearish consolidation. Bitcoin’s halving events have been…
Flint Launches High Annual Crypto Returns On Solana Without the Volati…
Flint, a passive income platform for stablecoins, is launching its beta. It hopes to bring an NFT store eventually. Earn Yield on Stablecoins Passive crypto investment gateway Flint will enter…
Solana Looks to Incorporate Fee Market Akin to Ethereum
Solana Labs CEO Anatoly Yakovenko has put forward a proposal to introduce a fee market on Solana. The move aims to disincentivize spam transactions while also helping users get urgent…