PeckShield Inc. Profile picture
Feb 1 4 tweets 4 min read
The @BonqDAO is exploited and its price oracle is manipulated to increase the #WALBT price. Here is the example hack tx: polygonscan.com/tx/0x31957ecc4…
Using the above tx as an example, with the manipulated #WALBT price, the malicious actor is able to mint >100M #BEUR.
In a follow-up tx, the actor further manipulates the #WALBT price and liquidates a bunch of (33) troves: polygonscan.com/tx/0xa02d0c3d1…
The actor then walks away by withdrawing the illicit gains with 113.8M #WALBT and 98M #BEUR (valued >$10M). Some of these tokens are then dumped, resulting in major drop! #WALBT dropped by >50% and #BEUR dropped by 34%

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with PeckShield Inc.

PeckShield Inc. Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @peckshield

Feb 3
1/ Again, a $3M lesson from the reentrancy bug! The @orion_protocol is hacked due to a reentrancy issue in its core contract: ExchangeWithOrionPool. Both eth/bsc deployment are hacked. Here are the two related hack txs: bscscan.com/tx/0xfb153c572…
etherscan.io/tx/0xa6f63fcb6…
2/ The hack is made possible due to incomplete reentrancy protection: swapThroughOrionPool func allows user-provided swap path w/ crafted tokens whose transfer can be hijacked into re-entering depositAsset func to increase user balance accounting w/o actually costing funds! ImageImage
3/ To illustrate, we use the hack tx bscscan.com/tx/0xfb153c572… and show the key steps below: ImageImage
Read 4 tweets
Oct 27, 2022
1/ @TeamFinance_ was exploited in etherscan.io/tx/0xb2e3ea72d…,
leading to the loss of ~$15.8M for the protocol: $11.5M (V2_USDC_CAW)+$1.7M(V2_USDC_TSUKA)+0.7M(V2_KNDX_WETH)+1.9M(V2_FEG_WETH). @trustswap
2/ The protocol has a flawed migrate() that is exploited to transfer real UniswapV2 liquidity to an attacker-controlled new V3 pair with skewed price, resulting in huge leftover as the refund for profit. Also, the authorized sender check is bypassed by locking any tokens.
3/ The initial fund (1.76 ETH) to launch the hack is withdrawn from @FixedFloat. Currently all stolen funds are still parked in the following account (880 ETHs, 6.4m DAIs, 11.8m TSUKAs and 74.6trillion CAWs) etherscan.io/address/0xba39…
Read 5 tweets
Oct 21, 2022
It seems the related @OlympusDAO's BondFixedExpiryTeller contract has a redeem() function that does not properly validate the input, resulting in ~$292K loss. etherscan.io/tx/0x3ed75df83… Image
Image
The funds are now returned back to the @OlympusDAO : DAO Funds in the following two txs: etherscan.io/tx/0xdca75841c… etherscan.io/tx/0xd38c92dc3…
Read 4 tweets
Sep 19, 2022
1/ We are thrilled to announce a self-service SaaS platform-#KillSwitch, which aims to detect exploitation TXs before their block inclusion and take contingency measures to block the attack or prevent assets from being stolen. It is in-essence a frontrunning-based DeFi protection Image
2/ #KillSwitch is proposed with the observation that DeFi exploits/hacks pose a significant, serious threat to the security of our ecosystem. In particular, this year’s DeFi hacks have so far resulted in a whopping $2.1B loss, 25% increase from 2021 and 8 times more than 2020. Image
3/ 🧵How it works?
#KillSwitch includes a number of background agents that constantly monitor mempool TXs, locate those malicious ones with real-time simulation, and preemptively neutralize the damage with a just-in-time protocol pause or an emergency fund withdrawal. Image
Read 9 tweets
Apr 30, 2022
1/ @saddlefinance was exploited in a flurry of txs (etherscan.io/tx/0x2b023d654… and etherscan.io/tx/0xe7e047479…),
resulting in the protocol loss of >$10M.
2/ To illustrate, we use the hack tx 0x2b023d65485c4bb68d781960c2196588d03b871dc9eb1c054f596b7ca6f7da56 and show the key steps below:
3/ The hack is made possible due to the wrong MetaSwapUtils lib is used for calculating the swap. The latest code is deployed in 0x824dcd7b044d60df2e89b1bb888e66d8bcf41491, but the old lib 0x88cc4aa0dd6cf126b00c012dda9f6f4fd9388b17 is used. Did that ring a bell?
Read 4 tweets
Apr 17, 2022
1/ The @BeanstalkFarms was exploited in a flurry of txs (etherscan.io/tx/0xd09b72275… and etherscan.io/tx/0xcd314668a…),
leading to the gain of $80+M for the hacker (The protocol loss may be larger), including 24,830 ETH and 36M BEAN.
2/ The hack is made possible due to the flashloan-assisted (immediate) pass of BIP18, which was submitted one day ago (etherscan.io/tx/0x68cdec0ac…). The BIP18 leads to the crafted code execution with the governance privilege to drain the pool fund.
3/ To illustrate, we use the hack tx and show the key steps below
Read 4 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(