Nomad Bridge Received Back $9.1 Million From “White Hat Hackers”

Nomad Bridge posted a wallet address to receive refunds after the hack on August 2, but the amount received is very small compared to the $190 million in damage.

As updated in an earlier Coincu News article, the Nomad bridge appears to have experienced a security exploit that has allowed hackers to systematically drain the bridge’s funds over a long series of transactions.

Nomad has documented a critical security vulnerability. An unknown hacker took advantage of the project’s smart contract loophole to withdraw more than $95.5 million in ERC-20 tokens from Nomad.

It is worth mentioning that many people in the crypto community have discovered the hacker’s attack method and joined him in this cross-chain mining. It was this action that brought Nomad Bridge’s total loss to $190 million.

41 addresses have been compiled by security unit Peckshield in the list below.

There have also appeared “white hat hackers” who actively returned money to the project to minimize harm

https://twitter.com/0xfoobar/status/1554269057238573057

Nomad Bridge urges community to refund money

On August 3, Nomad posted a wallet address calling on those who took money from this bridge to return it for the common good.

However, by the end of the day, Nomad’s wallet address had received back nearly $9.15 million in cryptocurrencies, including $246,000 ETH, 3.7 million USDC, 2 million USDT, $1.4 million CQT, $1.2 million FRAX… It can be seen that this figure is still too low compared to the actual damage from the attack.

Nomad claims to have traced the cash flow and will report those who do not return the money to the investigating agency. The project does not mention that it will award a bug bounty to white hat hackers with a refund.

In addition, Nomad also announced that it is in the process of fixing the vulnerability and will soon publish more information as soon as possible. The project’s cross-chain bridge platform is currently closed.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Foxy

CoinCu News

Nomad Bridge Received Back $9.1 Million From “White Hat Hackers”

Nomad Bridge posted a wallet address to receive refunds after the hack on August 2, but the amount received is very small compared to the $190 million in damage.

As updated in an earlier Coincu News article, the Nomad bridge appears to have experienced a security exploit that has allowed hackers to systematically drain the bridge’s funds over a long series of transactions.

Nomad has documented a critical security vulnerability. An unknown hacker took advantage of the project’s smart contract loophole to withdraw more than $95.5 million in ERC-20 tokens from Nomad.

It is worth mentioning that many people in the crypto community have discovered the hacker’s attack method and joined him in this cross-chain mining. It was this action that brought Nomad Bridge’s total loss to $190 million.

41 addresses have been compiled by security unit Peckshield in the list below.

There have also appeared “white hat hackers” who actively returned money to the project to minimize harm

https://twitter.com/0xfoobar/status/1554269057238573057

Nomad Bridge urges community to refund money

On August 3, Nomad posted a wallet address calling on those who took money from this bridge to return it for the common good.

However, by the end of the day, Nomad’s wallet address had received back nearly $9.15 million in cryptocurrencies, including $246,000 ETH, 3.7 million USDC, 2 million USDT, $1.4 million CQT, $1.2 million FRAX… It can be seen that this figure is still too low compared to the actual damage from the attack.

Nomad claims to have traced the cash flow and will report those who do not return the money to the investigating agency. The project does not mention that it will award a bug bounty to white hat hackers with a refund.

In addition, Nomad also announced that it is in the process of fixing the vulnerability and will soon publish more information as soon as possible. The project’s cross-chain bridge platform is currently closed.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Foxy

CoinCu News

Visited 40 times, 1 visit(s) today