1. Home
  2. Hacker

Hacker

Hacker bungles DeFi exploit: Leaves stolen $1M in contract set to self destruct

A hacker apparently so thrilled by a successful theft left behind over $1 million in a smart contract that was set to destruct, permanently ensuring the crypto could never be moved.

In a rare comedic bungle among DeFi exploits, an attacker has fumbled their heist at the finish line leaving behind over $1 million in stolen crypto.

Just after 8AM UTC on Thursday April 21st, blockchain security and analytics firm BlockSec shared it had detected an attack on a little known DeFi lending protocol called Zeed, which styles itself a “decentralized financial integrated ecosystem”.

The attacker exploited a vulnerability in the way the protocol distributes rewards, allowing them to mint extra tokens which were then sold, crashing the price to zero, but netting just over $1 million for the exploiter.

Blockchain analytics firm PeckShield noted the stolen crypto was transferred to an “attack contract”, a smart contract which automatically and quickly executes the found exploit.

However the attacker was apparently so excited by their successful heist that they forgot to transfer over $1 million worth of stolen crypto out of their attack contract before they set it to self-destruct, permanently and irreversibly ensuring the funds can never be moved.

Using a blockchain scanner to view the attack contract address shows that $1,041,237.57 worth of BSC-USD Binance-Peg token is forever stuck in the contract and the successful self-destruction of the contract was confirmed at 7:15AM UTC on April 21.

Related: Truth or fiction? Popular former hacker claims to have $7B in BTC

It's one of the more bizarre turns of events since the Polygon hacker did an “Ask Me Anything” using embedded messages on Ethereum(ETH) transactions after stealing $612 million from the protocol in August 2021. The question and answer session revealed the attacker hacked “for fun” and thought “cross-chain hacking is hot.”

This latest hack is on the smaller end regarding the amount stolen, and other DeFi protocol hacks have seen hundreds of millions siphoned off as with the recent Ronin bridge hack where attackers made off with over $600 million.

Other notable DeFi exploits include the $80 million worth of crypto stolen from Qubit Finance in January where attackers tricked the protocol into believing they had deposited collateral, allowing them to mint an asset representing a bridged crypto.

DeFi marketplace Deus Finance was exploited in March when hackers manipulated the price feed of a pair of stablecoins resulting in the insolvency of user funds, netting the hackers over $3 million.

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Beanstalk Farms offers plea deal to perpetrators of $76M exploit

Beanstalk Farms offered a whitehat bounty to exploiters and outlined its plans moving forward should it be unsuccessful in its plea.

Beanstalk Farms, a credit-based stablecoin protocol exploited for around $76 million in crypto on April 18, has offered a bounty of 10% if the attackers return the funds. 

The offer was posted on the company’s Twitter and sent to the attackers via an on-chain message the following day. It proposed that the exploiters return 90% of the stolen funds to the Beanstalk Farms’ multisignature wallet.

In return, the exploiters will be allowed to keep the remaining 10% as a whitehat bounty — a deal offered by platforms to reward individuals for reporting security exploits and vulnerabilities.

As previously reported by Cointelegraph, the $76 million exploit, which was initially thought to be around $182 million, was not considered to be a hack, as the smart contracts and governance procedures used to carry out the transfer had functioned as designed. 

During a podcast on Monday, Beanstalk founders including Benjamin Weintraub, Brendan Sanderson and Michael Montoya admitted that flaws in its design “ultimately led to its undoing.” A statement on Tuesday affirmed that a previously-unknown issue with Beanstalk’s governance process was the mechanism used for the exploit.

Related: Beanstalk Farms loses $182M in DeFi governance exploit

The Tuesday statement also added that it temporarily shut off protocol governance and paused Beanstalk while preparing a strategy to re-launch with a path forward.

Spokesperson Weintraub returned to the podcast on Tuesday to discuss a path forward for the company, which includes some sort of fundraising.

“Let’s start with what’s the problem. Beanstalk had something like $76 million stolen from it yesterday. Now, it needs to recoup as much of that money as possible. It doesn’t need to recoup all of that money.”

Weintraub floated a number of possibilities to raise the required funds should the exploiter fail to return the funds, such as offering a newly created token or slashing its users’ token holdings, known as Pods, Stalk and Beans. Pods, Stalk and Beans are the ERC-20 tokens used to power the credit-based stablecoin protocol.

However, Weintraub admits that the specific structure to raise the capital is still “very much in the air,” but remained upbeat about the protocol’s survivability.

“From our perspective, Beanstalk isn’t going anywhere. Beanstalk Farms isn’t going anywhere. The real question is how much of the $76 million Beanstalk is able to crowdsource. This isn’t the worst place to be in, guys.” 

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Attacker Hacks Arbitrum’s Treasure DAO for Over 100 NFTs by Leveraging Marketplace Exploit

Attacker Hacks Arbitrum’s Treasure DAO for Over 100 NFTs by Leveraging Marketplace ExploitA non-fungible token market platform built on top of Arbitrum called Treasure DAO was hacked on March 3 at 7:33 a.m. (EST), according to a post mortem analysis authored by the security-focused firm Certik. The company’s report notes that “over 100 NFTs were stolen in the attack,” as the attacker leveraged a vulnerability in the […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Journalist Claims She Identified the 2016 DAO Hacker, Evidence Shows Investigators ‘De-Mixed’ Wasabi Transactions

Journalist Claims She Identified the 2016 DAO Hacker, Evidence Shows Investigators ‘De-Mixed’ Wasabi TransactionsAn article published by journalist Laura Shin, and research stemming from the blockchain surveillance firm Chainalysis, claims to identify the alleged identity of The DAO hacker who drained millions of dollars worth of ethereum from the decentralized autonomous organization on June 17, 2016. Shin’s and Chainalysis’s findings accuse the former Tenx CEO, Toby Hoenisch, of […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Cydia Dev Discloses Ethereum L2 Bug — Optimism Attacker Could Have ‘Printed an Arbitrary Quantity of Tokens’

Cydia Dev Discloses Ethereum L2 Bug — Optimism Attacker Could Have ‘Printed an Arbitrary Quantity of Tokens’On February 10, the well-known developer of Cydia and iOS Jailbreak, Jay Freeman, otherwise known as Saurik, published a Twitter thread about a bug he found in the Layer-2 (L2) scaling protocol known as Optimism. According to Freeman, the vulnerability, which has been patched, could have allowed an attacker to create an infinite amount of […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Jump Crypto Replaces $320 Million in Ethereum Taken From Wormhole Exploit

Jump Crypto Replaces 0 Million in Ethereum Taken From Wormhole ExploitOn February 2, 2022, the Wormhole Network’s ethereum ↔ solana bridge was exploited for 120,000 WETH (wrapped ethereum) worth $320 million and the following day, the team explained that “all funds have been restored and Wormhole is back up.” The team has also said a “detailed incident report” will be published soon. Wormhole Network Returns, […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Wormhole Network’s Cross-Chain Bridge Exploited for Over $250 Million in Ethereum

Wormhole Network’s Cross-Chain Bridge Exploited for Over 0 Million in EthereumReports indicate that the Wormhole Network’s ethereum ↔ solana bi-directional bridge has been exploited by an attacker for 93,750 ether or more than $250 million using today’s ethereum exchange rates. The developers behind the Wormhole Network have told the public the network is “down for maintenance,” as the team “looks into a potential exploit.” Wormhole […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Hacker Siphons $80 Million From Qubit Cross-Chain Bridge, Largest Defi Exploit of 2022 to Date

Hacker Siphons  Million From Qubit Cross-Chain Bridge, Largest Defi Exploit of 2022 to DateFindings stemming from a recent report published by the security-focused blockchain firm Certik indicate that the Binance smart chain ↔ Ethereum bridge called Qubit has been hacked for $80 million. Data shows on January 27, 2022, an attacker siphoned a number of tokens from an exploit on Qubit Finance’s bridge and Certik says the hack […]

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Engineer hacks Trezor wallet, recovers $2M in ‘lost’ crypto

Hacker helps Trezor One owner who forgot his wallet passcode and seed phrase to recover cryptocurrency funds valued over $2 million.

A computer engineer and hardware hacker has revealed how he managed to crack a Trezor One hardware wallet containing more than $2 million in funds.

Joe Grand — who is based in Portland also known by his hacker alias “Kingpin" — uploaded a Youtube video explaining how he pulled off the ingenious hack.

After deciding to cash out an original investment of roughly $50,000 in Theta in 2018, Dan Reich, a NYC based entrepreneur, and his friend, realized that they had lost the security PIN to the Trezor One the tokens were stored on. After unsuccessfully trying to guess the security PIN 12 times, they decided to quit before the wallet automatically wiped itself after 16 incorrect guesses.

But with their investment growing to $2 million this year, they redoubled their efforts to access the funds. Without their wallet’s seed phrase or PIN the only way to retrieve the tokens was through hacking.

They reached out to Grand who spent 12 weeks of trial and error but eventually found a way to recover the lost PIN.

The key to this hack was that during a firmware update the Trezor One wallets temporarily move the PIN and key to RAM, only to later move them back to flash once the firmware is installed. Grand found that in the version of firmware installed on Reich’s wallet this information was not moved but copied to the RAM, which means that if the hack fails and RAM is erased the information about the PIN and key would still be stored in flash.

After using a fault injection attack — a technique that alters the voltage going to the chip — Grand was able to surpass the security the microcontrollers have to prevent hackers from reading RAM, and obtained the PIN needed to access the wallet and the funds. Grand explained:

“We are basically causing misbehavior on the silicon chip inside the device in order to defeat security. And what ended up happening is that I was sitting here watching the computer screen and saw that I was able to defeat the security, the private information, the recovery seed, and the pin that I was going after popped up on the screen."

According to a recent tweet from Trezor this vulnerability that allows it to read from the wallet’s RAM is an older one that has already been fixed for newer devices. But unless changes are made to the microcontroller fault injection attacks still can pose a risk.

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment

Multichain hacker returns 322 ETH, keeps hefty finders fee

Owing to a security vulnerability in six tokens, Multichain users lost more than $3M over the week. A white hat hacker returned 322 ETH, but in excess of 527 ETH is still exploited.

In a dramatic twist, one of this week’s Multichain hackers has returned 322 ETH ($974,000 at the time of writing) to the cross-chain router protocol and one of the affected users.

However the hacker kept 62 ETH ($187,000) as a “bug bounty”, and a total of 528 ETH (worth $1.6M) remains outstanding after the exploits.

Earlier this week, news emerged of a security vulnerability with Multichain relating to the tokens WETH, PERI, OMT, WBNB, MATIC, and AVAX, and $1.43 million was stolen. Multichain announced on Jan. 17 the critical vulnerability had been “reported and fixed.”

However, publicity about the vulnerability reportedly encouraged a number of different attackers to swoop in, and more than $3 million in funds were stolen. The critical vulnerability in the six tokens still exists, but Multichain has drained around $44.5m of funds from multiple chain bridges to protect them.

One of the hackers, calling himself a "white hat" has been in communication with both Multichain and a user who lost $960,000 in the past day or so, to negotiate returning 80% of the money in return for a hefty finders fee.

According to a Jan. 20 tweet from ZenGo wallet co-founder Tal Be’ery, the hacker claimed they hadbeen “saving the rest” of the Multichain users who were being targeted by bots, in an act of defensive hacking.

The funds were returned across four transactions. On Jan. 20 the hacker returned 269 ETH ($813,000) in two transactions directly to the user he stole it from and kept a bug bounty of 50 ETH ($150,000).

The relieved user responded to the hacker:

“Well received, thank you for your honesty.”

Overnight, the hacker also returned 50 ETH ($150,000) across two transactions to the official Multichain address, and kept a bug bounty of 12 ETH ($36,000).

Related: Multichain asks users to revoke approvals amid ‘critical vulnerability’

Multichain (formerly Anyswap) aims to be the “ultimate router for Web3.” The platform supports 30 chains at the moment, including Bitcoin (BTC), Ethereum (ETH), Avalanche (AVAX), Litecoin (LTC), Terra (LUNA), and Fantom (FTM).

In a tweet on Jan. 20, the Co-Founder and CEO of Multichain Zhaojun conceded that Multichain bridge contracts need a pause function to deal with similar incidents in future..

Cointelegraph has contacted the project for comment.

Mt. Gox moves over 47,000 BTC to new wallet ahead of creditor repayment