Ad
News
Nomad bridge drained of $190M after hundreds of addresses copy hacker’s code Nomad bridge drained of $190M after hundreds of addresses copy hacker’s code

Nomad bridge drained of $190M after hundreds of addresses copy hacker’s code

Nomad was drained of almost 100% of its liquidity โ€” $190.7 million โ€” after hundreds of addresses copied the exploit a hacker used to steal 100 WBTCs worth $2.3 million.

Nomad bridge drained of $190M after hundreds of addresses copy hacker’s code

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

Nomad token bridge suffered an exploit on August 1 that allowed several people to drain the bridge of $190.7 million.

The first sign of trouble began at about 9:23 pm UTC after a hacker exploited the bridge to withdraw 100 WBTCs worth $2.3 million.

Several others copied the code of the first suspicious transaction and changed the address to participate in draining the funds.

The Nomad bridge allowed token transfer between Ethereum (ETH), Avalanche (AVAX), Evmos (EVMOS), Moonbeam (GLMR), and Milkomeda C1 blockchains.

Unlike other crypto exploits where only a few addresses are directly tied to the hack, hundreds of addresses were responsible for draining the Nomad bridge of almost all the $190.7 million locked in it.

Bizarrely, some of the exploit transactions had the same value. For instance, there were over 200 transactions of exactly 202,440.725413 USDC.

Several tokens like WBTC, WETH, USDC, FRAX, CQT, HBOT, IAG, DAI, GERO, CARDS, SDL, and C3 were stolen from the bridge.

According to Oxfoobar, the attack happened due to poor operational strategy causing “bad Merkle root initialization which led to every message being proven valid by default.”

The Nomad team confirmed the exploit and claimed to be investigating the events.

Meanwhile, Moonbeam went into maintenance mode “to investigate a security incident with a smart contract deployed on the network.”

Peckshield revealed that it detected 41 addresses that grabbed roughly $152 million (80%) of the stolen funds.

According to the blockchain security firm, one of the wallets belonged to the hacker who stole $80 million from DeFi platform Rari Capital and Saddle Finance.

Whitehat hackers save some of the stolen funds

While the whole thing seems like a free for all looting, available information confirms that some of those who took funds from the bridge were whitehat hackers seeking to prevent thieves from accessing the funds.

Some who drained the funds have confirmed that they plan to return them.

One of them wrote:

“This is a whitehack. I plan to return the funds. Waiting for official communication from Nomad team (please provide an email id for communication). I have not swapped any assets even after knowing that USDC can be frozen. Transferred USDC, FRAX and CQT token from other addresses in order to consolidate. I wish I could rescue more funds but it was too slow.”

Others have also identified as whitehat hackers and asked the team to get in touch, including someone who was able to get $1 million.

Mentioned in this article
Posted In: Hacks