Blog
>
$900K Price Manipulation Attack on Palmswap

$900K Price Manipulation Attack on Palmswap

November 17, 2023

In Brief

  • Palmswap lost $900K due to price manipulation.
  • LibertiVault suffered a reentrancy attack.
  • Bamboo AI got exploited due to price manipulation.
  • Biswap suffered an $865K loss due to lack of access control.

Hacks

Hacks Analysis

Palmswap |  Amount Lost: $900K

On July 27, the Palmswap exploit on the BNB chain resulted in a $900K loss due to a price manipulation vulnerability. The issue occurred because of an error in the PlpManager contract's PLP token price calculation logic. The exploit contract calculated the exchange rate between Palmswap's stable token USDP and PLP based on their liquidity. However, when adding PLP token, the rate was 1:1, and when removing PLP token, it was 1.9:1. This allowed the attacker to profit. The attacker borrowed 1M USDT and used it to mint 996,324 PLP, which were later sold at a 1.9:1 exchange rate, resulting in a profit of 901,455 USDT. The exploiter returned $721,450 to Palmswap

Exploit Contract (on BNB Chain): 0x55252A6D50BFAd0E5F1009541284c783686F7f25

Transaction Hash: 0x62dba55054fa628845fecded658ff5b1ec1c5823f1a5e0118601aa455a30eac9

LibertiVault |  Amount Lost: $450K

On July 11, the LibertiVault exploit on the Polygon chain resulted in a $450K loss due to a reentrancy attack. The root cause of the exploit was the absence of a reentrancy check in the private deposit() function. The attacker first borrowed 5M USDT through flash loans. These funds were then deposited into the LibertiVault's contract to receive rewards. During this transaction, the attacker reentered the deposit() function before the totalSupply was updated. This allowed the attacker to mint additional coins for profit since the rewards were calculated based on the initial deposit and total token supply.

Exploit Contract (on Polygon Chain): 0xdfcdb5a86b167b3a418f3909d6f7a2f2873f2969

Transaction Hash: 0x7320accea0ef1d7abca8100c82223533b624c82d3e8d445954731495d4388483

Bamboo AI  |  Amount Lost: $53K

On July 4, the Bamboo AI exploit on the BNB chain caused a loss of $53K due to a price manipulation attack. The root cause of the exploit was that the attacker was able to reduce the BAMBOO token supply by burning tokens, artificially increasing the token price. The attacker initially borrowed 4,042 WBNB using flash loans and swapped the funds for 137M BAMBOO tokens. The transfer of BAMBOO tokens triggered the burning process, reducing the total supply. The attacker then sold the BAMBOO tokens at an artificially inflated price, making a profit, and used it to repay the flash loans.

Exploit Contract (on BNB Chain): 0xed56784bc8f2c036f6b0d8e04cb83c253e4a6a94

Transaction Hash: 0x88a6c2c3ce86d4e0b1356861b749175884293f4302dbfdbfb16a5e373ab58a10

Biswap  |  Amount Lost: $865K

On July 1, the Biswap exploit on the BNB chain caused a loss of $865K due to an access control vulnerability. The attacker exploited Biswap's liquidity migrator contract, which had been deployed to facilitate liquidity migration from v2 to v3. The problem occurred in the migrate() function of the v3 contract, which lacked recipient validation, enabling token transfers to anyone. Additionally, the contract failed to check the validity of v2 tokens, enabling the attacker to use fake tokens to add v3 liquidity. The Biswap team acknowledged the issue and restricted access to the migrator contract.

Exploit Contract (on BNB Chain): 0x839b0afd0a0528ea184448e890cbaaffd99c1dbf

Transaction Hash: 0xebe5248820241d8de80bcf66f4f1bfaaca62962824efaaa662db84bd27f5e47e

What’s a Rich Text element?

The rich text element allows you to create and format headings, paragraphs, blockquotes, images, and video all in one place instead of having to add and format them individually. Just double-click and easily create content.

A rich text element can be used with static or dynamic content. For static content, just drop it into any page and begin editing. For dynamic content, add a rich text field to any collection and then connect a rich text element to that field in the settings panel. Voila!

Headings, paragraphs, blockquotes, figures, images, and figure captions can all be styled after a class is added to the rich text element using the "When inside of" nested selector system.

  1. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.
  2. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Huobi  |  Amount Lost: $8M

On September 24th, the Huobi Global exploit on the Ethereum Mainnet resulted in a $8 million loss due to the compromise of private keys. The attacker executed the attack in a single transaction by sending 4,999 ETH to a malicious contract. The attacker then created a second malicious contract and transferred 1,001 ETH to this new contract. Huobi has since confirmed that they have identified the attacker and has extended an offer of a 5% white hat bounty reward if the funds are returned to the exchange.

Exploit Contract: 0x2abc22eb9a09ebbe7b41737ccde147f586efeb6a

More from Olymix

Dev-first Web3 security that starts at the source

Put security in the hands of the developer by proactively securing code from day one.

Join Live Beta