1. Home
  2. Auditing

Auditing

Rogue Validator Exploits MEV Bots on Ethereum, Resulting in $25.3M in Crypto Losses

Rogue Validator Exploits MEV Bots on Ethereum, Resulting in .3M in Crypto LossesOn April 3, 2023, at Ethereum block height 16,964,664, a group of MEV (Maximal Extractable Value) bots were exploited for $25.3 million. An analysis of the exploit revealed that a renegade validator switched the MEV bots’ transactions and seized various crypto tokens, such as 7,460 wrapped ether and 64 wrapped bitcoin. While the Mechanisms Behind […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Argentina Organizes National Blockchain Committee to Implement State Level Strategy

Argentina Organizes National Blockchain Committee to Implement State Level StrategyThe government of Argentina has designated a national blockchain committee in order to establish the directives for a state-level blockchain adoption strategy. In a document, Argentina remarks on the importance of this tech for the future and presents several use cases that would benefit from the introduction of blockchain for the digital transformation of the […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Mazars says users’ BTC reserves on Binance are fully collateralized

The scope of the AUP was limited to users' BTC holdings on Binance.

According to a new document published on Dec. 7, South-African auditor Mazars confirmed that cryptocurrency exchange Binance possessed control over 575,742.42 of customers' Bitcoins (BTC) worth $9.7 billion at the time of publication. Through the process, Mazars stated that "Binance was 101% collateralized."

The scope of the inquiry included customers' spot, options, margin, futures, funding, loan, and earn accounts for Bitcoin and wrapped Bitcoin (WBTC). Aside from the Bitcoin network, BTC wrapped on Ethereum, BNB Chain, and Binance Smart Chain were also included in the inquiry.

As part of its proof-of-reserves pledge, Binance requested an agreed-upon-procedures (AUP), or an audit that is limited in scale, as of Nov. 22. Commenting on the results, Mazars wrote that:

"We make no representation regarding the appropriateness of the AUP. This AUP engagement is not an assurance engagement. Accordingly, we do not express an opinion or an assurance conclusion. Had we performed additional procedures, other matters might have come to our attention that would have been reported."

As disclosed in its procedures, Mazars independently obtained the nominal value of Binance customers' assets by testing a variety of wallet addresses controlled by the exchange. Auditors asked Binance to transfer assets to designated addresses and back in order to verify proof of ownership. In addition, the firm used its software to aggregate client data it obtained and computed the Merkle Root Hash. This allowed Binance's clients to verify their Merkle Leaf independently and cryptographically as being part of the Merkle Root.

"We have complied with the relevant ethical requirements. For the purpose of this engagement, there are no independence requirements with which we are required to comply"

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Big Four Company KPMG to Examine New Business Models in the Metaverse

Big Four Company KPMG to Examine New Business Models in the MetaverseKPMG, one of the “big four” companies in the consulting and auditing business, is appointing a new head of metaverse futures. The new position, to be occupied by Alyse Sue, will be dedicated to the implementation of technologies such as metaverse and crypto to find fresh business models for the company, as other big four […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Consensys to Tokenize Smart Contract and Blockchain Audits via TURN Token Launch

Consensys to Tokenize Smart Contract and Blockchain Audits via TURN Token LaunchThe Ethereum-centric and decentralized protocols software firm Consensys has announced the launch of TURN token, or “Time-Unit Representative NFTs.” Consensys details that TURN tokens will create a new market for tokenized security auditing via Consensys Diligence, the firm’s smart contract audit service. Consensys Diligence to Launch TURN Tokens in Mid-August From August 15th to the […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Chainalysis Reaches $8.6 Billion Valuation In $170 Million Series F Funding Round

Chainalysis Reaches .6 Billion Valuation In 0 Million Series F Funding RoundChainalysis, a cryptocurrency security and blockchain auditing firm, has announced it has completed a new funding round for its operations. The company raised $170 million in its Series F funding round, which was led by GIC — the Government of Singapore Investment Corporation — and also had the participation of earlier investors. With this capital […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Lack of transparency among project auditors a big problem: Hacken CEO

Dyma Budorin thinks the crypto industry would be much safer if smart contract auditors took responsibility for the code they audited.

Smart contract auditing firm Hacken CEO Dyma Budorin thinks Web3 cybersecurity providers are failing the crypto industry and that “huge blind spots” in market practices are impacting investor behavior.

Budorin believes a lack of accountability and transparency in the audits many providers perform falls short of reassuring users and projects.

Currently, smart contract auditors take no accountability if a token they have audited gets hacked due to a bug in the code. Unsettlingly, most of the largest hack events in 2022 occurred on projects that were audited by third parties.

In a call with Cointelegraph on Apr. 27, Budorin said this makes him uneasy as it compromises the growth trajectory of the Web3 cybersecurity industry which is already lagging far behind non-crypto equivalents according to a report from Hacken.

Web3 auditors take a deep dive into the code of a token in search of threats of varying severity. These audits do not assess other factors like the viability of a business model, team experience, and others.

Budorin explained that “auditors have a lot of responsibility” which is being ignored because the money is coming in and there is no public outcry for better products. However, to him, the services they provide are inadequate, as he says

“They are missing tests, accountability, and transparency in ratings of cryptocurrencies.”

Even in the rare instance that a project wanted a more robust audit, they would not be able to get it from cybersecurity firms in Web3 because Budorin says “currently in Web3 cybersecurity, there are no companies offering recurring audits” that happen monthly and go into much more depth about the project.

“Right now, the best market practice is to get a token audit and that’s it.”

Budorin used token bridges as an example to demonstrate the dangers of an industry without thorough auditing mechanisms. Two of the largest crypto hacks so far in 2022 took place on token bridges Wormhole and Axie Infinity’s Ronin Bridge which lost a combined $920 million.

While hindsight is always 20/20, it is likely that a full scope audit of any of the bridges that have been hacked this year including Wormhole, Ronin Token Bridge, Qubit’s QBridge, and Meter’s Meter Passport, could have prevented disaster.

In addition to apparent bugs in the code, Budorin said that token bridges further illustrate how there are “a huge amount of blindspots” in cybersecurity because “There is no way of knowing who is responsible for the keys, who mints new tokens, if the tokens are properly bridged, and so on with no transparency.”

Related: Plan for $1M bug bounties and double the nodes in wake of $600M Ronin hack

Budorin feels that for the Web3 cybersecurity scene to really change, some onus rests on retail investors. In his view, more transparency with reliable information from accountable sources “requires a paradigm shift from crypto investors,” who tend to invest in hyped-up projects.

This shift could be sparked by greater availability of information from thorough full-project audits that take into account the team, platform functionality, and other technical aspects rather than just the token.

Currently, data aggregators CoinGecko and CoinMarketCap are the outlets of choice for investors to find information about a project. However, Budorin says those platforms are flawed because “projects are manipulating their data” to show very high or very low market caps. He believes that will eventually change as auditors evolve to fill the negative space.

“When there is more efficient information about the accountability of blockchain companies that issue a token, [investors] will start to compare fundamentals rather than hype.”

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

Web3 Security Firm Certik Raises $88 Million in Series B3 Financing Round Led by Tiger Global and Others

Web3 Security Firm Certik Raises  Million in Series B3 Financing Round Led by Tiger Global and OthersCertik, a Web3 and blockchain auditing and security firm, has raised $88 million in its recent B3 funding round. The round, which was led by Tiger Global and included Goldman Sachs as an investor in the firm, gives the company a valuation of $2 billion. This doubles the valuation that Certik reached via its last […]

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security

How HashEx is developing new auditing methods to outsmart hackers, as told by founder Dmitry Mishunin

Hackers often manually try to find exploits in underlying smart contracts, and mass AI simulation of attacks in contract auditing may just be enough to outsmart such tactics.

As the cryptocurrency market has grown, so too have the number of bad actors looking to exploit vulnerable decentralized finance, or DeFi, protocols, and projects for their own gain. Earlier this month, the Ethereum-Solana Wormhole token bridge suffered the biggest hack of 2022, with $321 million lost due to a signature verification vulnerability. Such exploits have gotten increasingly sophisticated over the years.

But blockchain security firms like HashEx are keeping up the pace just as hackers upgrade their tactics. During the past few years, HashEx has audited more than 700 DeFi smart contracts that secure over $2 billion worth of investors' funds. One notable project that utilizes HashEx is Trader Joe, a popular decentralized exchange on the Avalanche (AVAX) blockchain. In an exclusive interview with Cointelegraph, Dmitry Mishunin, CEO and founder of HashEx, explains just how the firm is upgrading its auditing process to protect crypto enthusiasts against possible breaches.

The old-fashioned auditing method consists of a manual check and an automatic test of the underlying code. As Dmitry told Cointelegraph:

"Traditionally, a group of auditors manually tests the logic of contracts; they're trying to imagine some inputs values which can break their logic. It's like an Olympic Games for programmers. But this is only good when your auditor is experienced enough."

Sometimes, Dmitry continues, "problems cannot be conjured then tested, as they are do not arise mistakes in the logical flow of code, but from minor errors such as in the Ethereum Virtual Machine, which happens quite often." To overcome this fault, HashEx has derived a new "stochastic (random) testing" method. Using AI, its software generates 1,000 to 100,000 randomized transactions with different trends and parameters to stress-test the smart contract. 

"With random transactions, it looks like a simulation of a person with a crazy idea [commonly descriptive of hackers] creating something to break the contract."

When asked about whether or not there have been any breaches in smart contracts audited by HashEx, Dmitry was very humble in his response. In 2020, none of the firm's audited projects experienced any hacks. But in 2021, two minor incidents occurred out of hundreds of projects that went on to be secure. One project on the Avalanche network had a critical issue in the audited contract and lost about $100k. Meanwhile, Dmitry explained that the other incident wasn't a hack per se, as the contract had a bug that prevented the withdrawals of fees. "It's the real world; sometimes we miss it," says Dmitry.

Hong Kong ETFs begin trading, issuers unfazed if US declares ETH a security