[ad_1]

Perhaps the news of the largest DeFi hacking incident in history shocked the cryptocurrency market. On August 10, a vulnerability on the Poly Network allowed hackers to steal more than $600 million in cryptocurrency. A hacker attack that completely shook the entire DeFi market.

Hackers plundered property with more than $200 million in ETH. And hundreds of millions of tokens. After users warned that their USDT address had been blacklisted, the hacker subsequently sent approximately $42,000 in ETH to the address that issued the warning. This resulted in hundreds of transactions being sent to the hacker’s address for money.

Related Reading | Q&A with the Poly hacker, hero or villain behind the largest DeFi in history?

This culminated in a three-day roller coaster of emotions and negotiations. The team behind Poly Network wrote a letter to hackers in a desperate attempt. Begged to return the stolen funds to them. Surprisingly, the hacker listened. They agreed to return the funds.But they asked for a Multi-signature wallet address Provide the cryptocurrency to be transferred.

Hackers begin to return stolen cryptocurrency

After providing the wallet, the hacker began the process of returning the cryptocurrency. First, the hacker returns SHIB tokens and other tokens. The total is more than 250 million U.S. dollars. But hackers still have a large portion of the spoils in their wallets. The Poly Network team confirmed this in a tweet after returning.

Various wallet addresses are provided for hackers to send cryptocurrency to. Including an ETH wallet, a BSC wallet and a Polygon wallet. All multi-signature wallets that comply with hacker specifications. They asked for this because they said the connection to Poly Network failed.

Related Reading | Why a shocking altcoin season is coming

Less than 24 hours ago, the Poly team once again announced more returns on Twitter. This time it is stated that hackers have returned most of the stolen cryptocurrency to them. All assets have been sent to the multi-signature wallet provided by Poly Network. Except for frozen USDT.

Why would a hacker do this?

Presumably, the identity of the hacker has been leaked. Therefore, they are willing to return such a large amount of funds to the network. But the hacker denied all of this. Say that they have taken sufficient precautions to ensure that they will not be identified. For example, use temporary fingerprint verification. Given one of the security company’s information, Slow fog announcement What they obtained was the fingerprint of the hacker.

Related Reading | This is the case for all crypto assets seized by the IRS

Other speculation is that the stolen cryptocurrency has been labeled. In this case, it is impossible for hackers to spend money without exposing themselves. Every transaction will be carefully tracked. The person who led to the discovery of the wallet to which the funds were transferred.

Before they agreed to return the funds, they had a lot of back and forth with the hackers.The hacker even hosted a question TimeWhere do they answer questions about hackers, such as why they do it. Hackers once asked what they would do if they faced so much money. He also said that they “would rather stay in the dark to save the world.”

Related Reading | Wells Fargo now offers customers cryptocurrency investments

The stolen cryptocurrency has not yet been fully released. Multisig wallets are safe because they require multiple signatures from related parties. Therefore, the hacker must still sign the wallet to release the funds to the Poly Network team. Once the final key is received from the hacker, the team can regain access to assets and cross-chain services.

Featured image from ZDNet



[ad_2]

Source link