Mixin Network Suffers $200 Million Hack

Key Takeaways

Mixin Network’s cloud service provider database was attacked on September 23, 2023, resulting in a loss of approximately $200 million.

Blockchain security firm SlowMist is assisting in the ongoing investigation.

Deposit and withdrawal services on Mixin Network have been temporarily suspended.

Security Breach and Financial Impact

In a significant security breach, Mixin Network’s cloud service provider database was compromised on September 23, 2023, Hong Kong time. The attack led to the loss of assets on the mainnet, with the funds involved estimated to be around $200 million. The announcement was made on September 25, 2023, via Mixin’s official Twitter account, which has garnered significant attention, accumulating over 140K views.

Investigation and Immediate Actions

Mixin Network has enlisted the help of blockchain security company SlowMist to assist in the investigation. SlowMist has also issued a security alert regarding the incident. In addition to SlowMist, Mixin Network has contacted Google for further assistance. Deposit and withdrawal services on the network have been temporarily suspended until vulnerabilities are confirmed and fixed. However, transfers between accounts remain unaffected during this period.

Community Reactions and Previous Incidents

The crypto community has expressed concern and frustration over the incident, especially considering the recent hacks involving Stake, CoinEX, and Remitano exchanges. Crypto detective ZachXBT highlighted the alarming frequency of these nine-figure hacks, stating, “Wtf another 9 figure hack (all liquid assets).

Upcoming Announcements

Mixin founder Feng Xiaodong is scheduled to explain the incident in a public Mandarin livestream at 13:00 HKT on September 25, 2023. The Mixin team will later summarize the content in English for broader dissemination. Plans on how to deal with the lost assets will be announced subsequently.

Disclaimer & Copyright Notice: The content of this article is for informational purposes only and is not intended as financial advice. Always consult with a professional before making any financial decisions. This material is the exclusive property of Blockchain.News. Unauthorized use, duplication, or distribution without express permission is prohibited. Proper credit and direction to the original content are required for any permitted use.

Suspicious Transactions Linked to Mixin Network Hack Involve Huobi and Binance

Key Takeaways

Internal investigation by Cyvers Alerts reveals suspicious transactions involving Mixin Network hacker addresses.

Two hacker addresses received 51 ETH from an account that interacted with Huobi Global and Binance.

Calls for Huobi Global, Binance, and CZ Binance to help identify the suspicious account.

Investigation Unveils Suspicious Funding

Cyvers Alerts, a cybersecurity watchdog, recently updated its ongoing investigation into the Mixin Network hack that occurred on September 23, 2023. The breach led to a loss of $200 million and temporarily suspended Mixin Network’s deposit and withdrawal services. According to Cyvers Alerts, two hacker addresses received 51 ETH from an account with the address 0x1795F0eBDa5A836aE63F28CE546E72de069A8bd2. This account had previous interactions with major cryptocurrency exchanges Huobi Global and Binance.

On September 23, 2023, Mixin Network suffered a major security breach, leading to an estimated loss of $200 million. The attack targeted Mixin’s cloud service provider database. Blockchain security firm SlowMist has been enlisted to assist in the ongoing investigation, and a security alert has been issued. Deposit and withdrawal services on Mixin Network are temporarily suspended, although intra-network transfers remain operational. The incident has sparked concern in the crypto community, given the recent spate of similar hacks. Mixin founder Feng Xiaodong is scheduled to address the situation in a public livestream.

The Role of Disperse and USDT Holders

The hackers reportedly used the “disperse” function to send gas fees to USDT holders before transferring the stolen funds to their main address. This method could potentially make tracking the stolen assets more complicated, adding another layer of complexity to the ongoing investigation.

Calls for Exchange Involvement

Cyvers Alerts has publicly called on Huobi Global, Binance, and CZ Binance to assist in identifying the account linked to the suspicious transactions. The involvement of these major exchanges could be crucial in tracing the origins of the funds and possibly recovering some of the stolen assets.

Strengthening Cybersecurity Measures

The Mixin Network hack serves as a stark reminder of the vulnerabilities that exist within the cryptocurrency ecosystem. Cyvers Alerts emphasized the need to strengthen cybersecurity measures to prevent future incidents of this nature.

Summary

Cyvers Alerts has discovered suspicious transactions linked to the recent Mixin Network hack. Two hacker addresses received 51 ETH from an account that had interactions with Huobi Global and Binance. The watchdog has called on these exchanges to help identify the suspicious account as part of ongoing investigations.

Disclaimer & Copyright Notice: The content of this article is for informational purposes only and is not intended as financial advice. Always consult with a professional before making any financial decisions. This material is the exclusive property of Blockchain.News. Unauthorized use, duplication, or distribution without express permission is prohibited. Proper credit and direction to the original content are required for any permitted use.

Mixin Network Urges Hacker to Return Funds, Offers $20M Bug Bounty

Key Takeaways

Mixin Network was hacked, resulting in a loss of $200 million in user assets.
The company has left a message for the hacker, offering a $20M bug bounty for the return of the assets.
The transaction was confirmed on block 18225451, with a timestamp of Sep-27-2023 06:55:59 AM +UTC.

Mixin Network, a Hong Kong-based decentralized cross-chain transfer protocol, suffered a significant security breach on September 23, 2023. The hack led to an estimated loss of $200 million in assets, primarily in Bitcoin. The company immediately suspended deposits and withdrawals but maintained that intra-network transfers would remain operational. Before the incident, Mixin had nearly $400 million across 48 chains locked in its protocol, according to data provided by DefiLlama.

The Message to the Hacker

In an unprecedented move, Mixin Network has communicated directly with the hacker via a transaction message. The message reads, “Most of our platform assets were users’, and we hope you can refund them. You can keep $20M of the assets as a BUG Bounty Reward for the BUG. Contact us via bug@mixin.one for the reward details.” The transaction was confirmed on block 18225451, with a timestamp of Sep-27-2023 06:55:59 AM +UTC. The transaction fee was a mere 0.00016736127846444 ETH, equivalent to $0.27.

Background Investigations and Exchange Involvement

Cybersecurity watchdog Cyvers Alerts has been investigating the incident and revealed that two hacker addresses received 51 ETH from an account that had previous interactions with major cryptocurrency exchanges Huobi Global and Binance. The watchdog has called on these exchanges to assist in identifying the account linked to the suspicious transactions. Blockchain security firm SlowMist has also been enlisted to assist in the ongoing investigation. The involvement of these major exchanges could be crucial in tracing the origins of the funds and possibly recovering some of the stolen assets.

Controversies and Community Reactions

The hack has sparked debates and controversies within the crypto community. Zhuoer Jiang, CEO of Bitcoin mining pool BTC.TOP, claimed that Bitcoin stored in the Mixin protocol “should have never been stolen in the first place” and should have been “kept in cold storage.” Mixin founder Xiaodong Feng announced that the company would compensate users “up to a maximum of 50%” for the stolen assets. The remainder would be distributed to users as “tokenized liability claims” that Mixin would eventually repurchase “with its future profits.”

The Larger Implications

The Mixin Network hack serves as a stark reminder of the vulnerabilities that exist within the cryptocurrency ecosystem. Cyvers Alerts emphasized the need to strengthen cybersecurity measures to prevent future incidents of this nature. The incident has sparked concern in the crypto community, given the recent spate of similar hacks.

Disclaimer & Copyright Notice: The content of this article is for informational purposes only and is not intended as financial advice. Always consult with a professional before making any financial decisions. This material is the exclusive property of Blockchain.News. Unauthorized use, duplication, or distribution without express permission is prohibited. Proper credit and direction to the original content are required for any permitted use.

HTX Hacker Returns Stolen Ether, Rewarded with Bounty

Huobi Global’s cryptocurrency exchange HTX encountered a significant security breach on September 25, when one of its hot wallets was compromised and drained of 5,000 Ether (ETH), which was valued at approximately $8 million at the time. This incident was part of a broader trend of increasing security breaches within the cryptocurrency and Web3 spaces during the third quarter of 2023. However, the narrative took a positive turn on October 7, when the hacker returned the stolen funds. Following this action, HTX issued a 250 ETH whitehat bounty to the individual, which, with an exchange rate of $1,621 per ETH, is valued at around $410,000.

The Bounty Offer

In the aftermath of the hack, HTX promptly initiated communication with the hacker. The exchange claimed to be aware of the individual’s identity and proceeded to offer a 5% bounty of the stolen funds, which equates to around $400,000, under the condition that 95% of the stolen funds were returned before a set deadline of October 2. Additionally, it was agreed that HTX would abstain from pursuing any legal action against the hacker if the stipulated conditions were met, thus providing an incentive for the hacker to return the stolen assets.

The return of the stolen funds and the subsequent bounty reward were publicly acknowledged by Justin Sun, Huobi Global owner, on October 7 through a post on X (formerly Twitter). Sun expressed that “The hacker made the right choice. We would like to express our gratitude to everyone in the industry for their help!” He also underlined the persistent endeavor to bolster blockchain security and ensure the protection of user assets, a task that he described as never easy but crucial for the industry. His acknowledgment was echoed across the community, emphasizing the collaborative nature of blockchain security endeavors and the importance of community support in overcoming such security challenges.

The incident with HTX is a part of a larger hacking landscape that has seen a significant uptick in the third quarter of 2023. A recent report from blockchain security platform Immunefi highlighted a sharp rise in the number of hacking incidents, with 76 reported hacks in Q3 2023 as compared to 30 in Q3 2022. The same week HTX was targeted, another notable project, the decentralized cross-chain protocol Mixin Network, also suffered a security breach. Attackers exploited a vulnerability associated with a third-party cloud service provider and managed to siphon off around $200 million. These incidents underscore the pressing need for enhanced security measures within the rapidly evolving crypto and Web3 spaces, and the HTX incident serves as a unique case of community and hacker collaboration towards a resolution.

Exit mobile version