CertiK Alert Profile picture
Oct 12 8 tweets 3 min read
#CertiKSkynetAlert 🚨

On October 11, 2022 at 11:19 PM UTC, Mango Market was attacked for a total loss of roughly ~$116M.

The attacker was able to manipulate the price of the MNGO token and exploitatively borrowed more assets than what they were supposed to be able to.

🧵…
1/ The attacker funded Account A with 4,999,998.95 USDC. Account A then sold 488,302,109 MNGO worth of perpetual swaps on Mango Markets, worth $18,653,140.

Account B bought 482,745,055 of the MNGO swaps.
2/ The attacker then began manipulating the price of MNGO on the spot MNGO/USDC market.

From a stable low of ~$0.038 prior to the attack, they pushed it up to a peak of $0.91.
3/ This allowed both Account A and Account B, which the attacker resorted to, to compound their profits on top of what was already gained, and to borrow other tokens against this profit as collateral.
4/ Account A borrowed 0.337 BTC (worth $7.1K), 17,014,501 ($541K at time of writing), 2,650 USDC, 152,843 GMT ($97.7K), 1,809 AVAX ($28.9K), 98,295 RAY ($50.4K), 1,155 MSOL ($38.6K), 608 BNB (1$64.7K), 11,774 FTT ($273.8K), and 226 ETH ($289.5K) all at time of writing.
5/ Account B borrowed 54,426,559 USDC, 768,635 mSOL (worth $25.4M), 761,716 SOL (worth $23.6M), 281 BTC (worth $5.3M), 3.3M USDT, 2,355,667 SRM (worth $1.8M), and 32,420,404 MNGO (worth $674K at the time of writing).
6/ The vulnerability here stemmed from the thin liquidity on the MNGO/USDC market, which was used as the price reference for the MNGO perpetual swap.

With only a few million USDC at their disposal, the attacker was able to pump the price of MNGO by 2,394%.
7/ The attacker manipulated the price by purchasing a huge amount of Mango token.

@mangomarkets uses Switchboard as the price oracle for Mango and Switchboard uses FTX and Raydium as the price feed.

The liquidity on Raydium is extremely low and can easily be manipulated.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with CertiK Alert

CertiK Alert Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @CertiKAlert

Apr 26
#CryptoSecNewsAlert🚨

The @FBI is raising awareness on BlackCat ransomware-as-a-service (RaaS), which it said has attacked around 60 entities worldwide from November 2021 to March 2022.

The FBI released Flash No: CU-000167-MW

Read it all here👇

ic3.gov/Media/News/202… Image
@FBI Also called ALPHV and Noberus, the ransomware is notable for being the first-ever malware written in the #Rust programming language.

Rust is known to be memory safe and offer improved performance. rust-lang.org

Rust is also used by Solana docs.solana.com/developing/on-…
@FBI Rust offers the attackers opportunity to take advantage of a lower detection ratio from static analysis malware detection tools, which aren't adapted to all programming languages.

Rust is growing in the web3 space for EVM connected DAPPS as well
ethereum.org/en/developers/…
Read 5 tweets
Apr 17
We are seeing a possible exploit on @BeanstalkFarms - symbol $BEAN which has dropped 100%

#slippage

Address: 0xdc59ac4fefa32293a95889dc396682858d52e5db0x48f33863b1defc7b294717498c634ba9a5fb58a7

Be careful out there! Image
Flashloan attack on Beanstalk has drained their fund of approx $100 Million

Attacker wallet: etherscan.io/txs?a=0x1c5dcd…

“Publius” the discord owner has stated the project has no money to carry on and ‘its dead’.
The hacker has moved roughly $30M (~9700 #ETH) to @TornadoCash

Follow the funds yourself with SkyTrace: certik.com/skytrace/eth:0… Image
Read 8 tweets
Apr 13
#CommunityAlert 🚨

@ElephantStatus's Treasury contract experienced a #flashloan attack leading to a loss of around $11M. The Treasury contract is unverified and unaudited.

bscscan.com/address/0xd520…
The attacker took advantage of the redeem mechanism of the $TRUNK token, manipulated the price oracle to empower the token return, and stole ELEPHANT from the unverified Treasury contract.

Attack Steps 👇
1. The attacker deployed an attacker contract and borrowed $WBNB and $BUSD using flashloan from multiple pair pools.

2. Most of the borrowed WBNB was swapped for ELEPHANT to raise the price of ELEPHANT.
Read 6 tweets
Mar 17
#CommunityAlert 🚨

At 11:20:44 PM +UTC, around 379 #BNB (~$150K) was rugpulled by the $Elona deployer.

The deployer removed the liquidity and transferred 540 #BNB in total to Tornado Cash. Image
Steps:

Elona Deployer minted 1 trillion $Elona tokens:
bscscan.com/tx/0x9c6ccc909…

Deployer burned 500 billion tokens and added the other 500 billion as liquidity, along with 196.5 BNB: bscscan.com/tx/0x7d33e841e…
The deployer removed all the liquidity and got around 260,891,540,144.73 Elona and 379.38 BNB: bscscan.com/tx/0xa27da3c3f…

Deployer transferred all the BNB (382.83) to address 0xbff2d5d4e5a4a7b1859ac5edb010fdafe4ea92a8: bscscan.com/tx/0x54d0358e0…
Read 4 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(