Nomad Token Bridge Raided for $190M in ‘Frenzied Free-For-All’

‘Security-first’ token bridge Nomad accidentally allowed anyone to submit illicit transactions; ‘hackers’ capitalized

article-image

Source: Shutterstock

share

key takeaways

  • The Nomad incident is the third-biggest cryptocurrency hack of the year, behind Wormhole and Ronin
  • Around 41 addresses siphoned cryptocurrency from the protocol

Token bridge Nomad has suffered a “frenzied free-for-all” after attackers raided the protocol for more than $190 million in cryptocurrency.

Nomad, which marketed itself as a “security-first” platform for sending ERC-20 tokens between compatible blockchains, confirmed the raid in a Tuesday morning tweet.

“Nomad identified an attack on its token bridge on August 1 at approximately 5:32 PM Eastern Time (ET),” the company said in a statement emailed to Blockworks. “An investigation is ongoing and leading firms for blockchain intelligence and forensics have been retained. Nomad has notified law enforcement and is working around the clock to address the situation and provide timely updates.”

The incident differs from other large-scale hacks to cripple token bridges this year. Token bridges enable crypto users to port digital assets over networks by first locking them inside a smart contract. 

The bridge then issues a derivative token, a “wrapped asset,” on the other side, with their values backed by their original deposits. Nomad supports Ethereum, Avalanche, Evmos and Moonbeam.

February’s Wormhole hack saw attackers exploit buggy smart contract code to mint themselves $320 million in Wrapped Ether without posting the required collateral. 

The Axie Infinite Ronin bridge attack, disclosed in March, involved a months-long phishing campaign to acquire private keys associated with its multisig wallet, which resulted in some $625 million in crypto stolen (both incidents valued at the time of the attack).

But Sam Sun, head of security at digital asset investment firm Paradigm, explained in a Twitter thread that Nomad’s thieves didn’t need to know anything about the Ethereum programming language Solidity to make off with user collateral.

Rari Capital hacker returned to raid Nomad

Nomad’s developers had accidentally pushed a routine upgrade which told the protocol to process any transaction with the default root hash of “0x00,” where usually blockchain networks require a unique and specific root as proof that the transaction is valid.

This meant Nomad would effectively approve any transaction submitted to the protocol. After an attacker realized and initiated large illicit transfers, other users simply copy-pasted their transaction script and replaced the receiver address with their own, explained Victor Young, chief architect at interoperability network Analog.

To Young, a key advantage of smart contract platforms, like the ones powering Nomad, is that they are Turing-complete systems. They can compute “virtually everything a modern digital computer can do from a mathematical standpoint,” Young said.

“Unfortunately, this introduces countless and unknown attack vectors that open the smart contract to hacks,” Young told Blockworks. “When you combine this with lax developers that fail to implement a robust set of testing mechanisms, you get the ridiculous meltdown that we are currently witnessing.”

Loading Tweet..

Young prescribed other blockchain platforms end-to-end tests and repeated code audits to help mitigate risk of this happening elsewhere.

Blockchain security firm PeckShield reported around 41 addresses had raided Nomad, a mixture of Wrapped Bitcoin and Wrapped Ether alongside stablecoins DAI and USDC. 

Notably, the same address associated with the Rari Capital hack in late-April was said to have pilfered $3.4 million in cryptocurrency. Less than $12,000 remains in Nomad’s smart contracts, down from more than $190 million before the raid, per DeFi Llama

The Nomad incident is now the third-biggest hack of the year, behind Wormhole and Ronin. It’s unclear what’s next for the firm. 

Both Wormhole and the Axie Infinite teams raised venture capital in a bid to make both their users and protocols whole following their respective hacks. The company told Blockworks that its goal is to identify the accounts involved and ultimately trace and recover crypto.

Nomad also said that “many white hat [hacker] friends” had reacted quickly to withdraw and safeguard some of the funds, and directed its community to follow its Twitter account for instructions on how to return the stolen money.

Loading Tweet..

This article was updated at 4:09 am ET, August 3, to include Nomad’s statement.


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Tags

Upcoming Events

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Screen Shot 2024-04-22 at 11.51.05.png

Research

The Jito Network is MEV-aware infrastructure that strengthens the performance, decentralization, and security of Solana. As the chain matures, Jito and all of its market-leading products are poised to play a vital role.

article-image

They both may be in prison for an overlapping 120 days, but the similarities stop there

article-image

The tokenization of real-world assets is set to continue as a “defining trend” for institutional crypto in 2024, Anchorage Digital CEO says

article-image

Upcoming macroeconomic clarity, or a lack thereof, is likely to be a key contributor to bitcoin’s next price movement

article-image

Runes protocol will bring versatility to Bitcoin, but some are worried about the increased fees

article-image

The sentencing closes the book on the DOJ’s settlement with Binance and its former CEO

article-image

Roger Ver was arrested in Spain on Tuesday, the DOJ said