Poly-Network-attack-

Attackers Encounter Profit Challenges with $4 Billion Token Issuances Due to Low Liquidity and Security Precautions.

In a recent attack on PolyNetwork, hackers took advantage of a weakness in the platform’s tool to move tokens between different blockchains. They created billions of dollars worth of tokens that didn’t really exist on some networks. However, the hackers faced problems when trying to turn their stolen tokens into money.

PolyNetwork has a tool that lets people swap tokens between different blockchains. Hackers found a way to manipulate this tool and made lots of tokens that weren’t real. They produced a wide range of tokens, such as 24 billion Binance USD (BUSD) and BNB on the Metis blockchain, along with a staggering 999 trillion Shiba Inu (SHIB) on the Heco blockchain. In total, they had tokens worth over $42 billion on paper.

But the hackers had trouble selling their tokens and making money from them. The tokens they created didn’t have many buyers, so they weren’t valuable. The developers of the Metis blockchain confirmed that there was no way to sell the BNB and BUSD tokens. The hackers also couldn’t move the METIS tokens they created because the PolyNetwork developers locked them.

However, the hackers did manage to find some buyers for other tokens they made. They made transactions, exchanging 94 billion SHIB tokens for 360 Ether (ETH), 495 million COOK tokens for 16 Ether, and 15 million RFuel tokens for 27 Ether. The hackers were also seen moving their assets and Ether to new wallets, which suggests they wanted to sell them later.

While the hackers succeeded in taking advantage of PolyNetwork’s tool, they struggled to turn their stolen tokens into money. This shows how important it is to have strong security measures in the cryptocurrency world. We need to keep working on protecting people’s assets and fighting against cybercrime.

 

Leave a Reply

Your email address will not be published. Required fields are marked *

%d bloggers like this: