Security

0VIX Will Enforce Legal Process For Hackers After May 1

The team will combine the clues obtained so far and the tracking of the attackers that have been carried out and hand them all over. The 0VIX team will not rest until the protocol user funds are fully recovered, or the attacker is prosecuted/jailed.

Official message to the attacker:
At 8am UTC 1 May 2023 the law enforcement process is scheduled to begin in the absence of any funds being returned.
We will take the leads we’ve gotten so far (thank you to the public for these), combine it with our tracing we’ve already done on…

— 0VIX | live on zkEVM (@0vixProtocol) April 29, 2023

Earlier, 0VIX announced a temporary suspension of its POS and zkEVM operations due to an exploit that would cost the protocol at least $2 million.

The protocol allows borrowing against a variety of stablecoins, including Ethereum derivatives and Polygon’s native MATIC token, as well as Aavegotchi’s staked token, vGHST. Aavegotchi is a blockchain gaming project based on the well-known Tamagotchi game.

0VIX is collaborating with its security partners to investigate the present problem, which seems to be tied to vGHST. As a consequence, the POS and zkEVM markets have come to a halt. This includes oToken transfers, minting, and liquidations being paused. The vGHST token was used in the exploit.

0VIX is working with its security partners to look into the current situation that seems to be related to vGHST.

As a result, POS and zkEVM markets have been paused this includes pausing oToken transfers, minting, and liquidations.

Only POS has been currently affected but zkEVM…

— 0VIX | live on zkEVM (@0vixProtocol) April 28, 2023

PeckShield, a blockchain security and data analytics startup, stated that the attackers borrowed $6.12 million in stablecoins to influence the vGSHT lending pool on 0VIX.

Another security and audit organization, Blocksec, found that vGHST was fraudulently inflated and its pricing was manipulated. The attacker first borrowed stablecoins, which they then used to open lending on 0VIX and get access to the vGHST lending pool.

They then borrowed a lot of vGHST. According to blockchain statistics from CoinMarketCap, this prompted the value of the native token GHST to rise by as much as 24.7% in less than half an hour. The assailant then fled with the collateral, exchanging their prize for other tokens.

This kind of attack is known as Oracle manipulation hacks. The crypto sector has experienced its fair share of these assaults, most recently with the Mango Markets breach in October 2022, in which the perpetrator stole $117 million.

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

   

Source

Click to rate this post!
[Total: 0 Average: 0]
Показать больше

Добавить комментарий