Blog
>
Remitano’s Hot Wallet Hacked

Remitano’s Hot Wallet Hacked

November 17, 2023

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Remitano  |  Amount Lost: $2.7M

On September 14th, the Remitano exploit on the Ethereum Mainnet resulted in a $2.7 million loss. The root cause of the exploit was the compromise of private keys. The attack included two transactions from one of Remitano's hot wallets named 'Remitano 2'. The first transaction involved the transfer of 1,359,253 USDT to the attacker's address, and the second transaction involved the transfer of 208,188 USDC and 104,360 $ANKR tokens. The Remitano team acknowledged the exploit and temporarily suspended the coin deposit and withdrawal system for maintenance and upgrades.

Exploit Contract: 0x2819c144D5946404C0516B6f817a960dB37D4929

Transaction Hash: 0xe0725362fd774de0d8416d5e3d028063508ffa61f68087c576320e42159677a9

GAMBL Computer  |  Amount Lost: $815K

On September 4th, the GAMBL Computer exploit on Arbitrum resulted in an $825K loss. The root cause of the exploit was a flaw in GAMBL's recommendation system. The attacker was able to place 'ghost' bets without depositing any funds and collect referral bonuses in $GMBL tokens. On September 6th, the attackers returned 235 ETH of the stolen funds to GAMBL. The $GMBL token has lost 75% in value following the exploit.

Exploit Contract (on Arbitrum): 0xE9A5aF50874c0ef2748b5DB70104B5ccb5557f6d

Transaction Hash: 0xa020be4078384264b342fefb139a176e68341bccbfb836fc0d87963250c25685

DAppSocial  |  Amount Lost: $16K

On September 2nd, the DAppSocial exploit on the Ethereum Mainnet resulted in $16K due to a logic vulnerability. The attacker's initially deployed a helper contract, deposited 2 USDT into DAppSocial's contract, and called the lockTokens() function, setting the lock duration to 0 seconds. Following this, the attacker called the withdrawTokensWithAlt() function to initiate fund withdrawal. The withdrawTokensWithAlt() function determined the withdrawal amount by subtracting a user-controlled balance from the msg.sender's balance. This vulnerability allowed the attacker to manipulate the user-controlled balance and profit from the exploit.

Exploit Contract: 0x319Ec3AD98CF8b12a8BE5719FeC6E0a9bb1ad0D1

Transaction Hash: 0xbd72bccec6dd824f8cac5d9a3a2364794c9272d7f7348d074b580e3c6e44312e

Rocketswap  |  Amount Lost: $868K

On August 17th, the Rocketswap exploit on Base chain resulted in a $868K loss. The root cause of this exploit was the compromise of private keys. The Rocketswap team confirmed that they inadvertently shared private keys on the server during the deployment of their launchpad. As a result, the attacker was able to exploit the contract and transfer 472 ETH. The attacker then bridged the funds to Ethereum using the Stargate bridge. The Rocketswap team froze the contracts following the exploit.

Exploit Contract (on Base Chain): 0xE20d24cf9fAF458b98B6F34e5346361e6492aA5F

Transaction Hash: 0x25c11d664f89ef9237ecf2e8ff1f067821cb829694b184c7ee74e6d0a3f9bfba

What’s a Rich Text element?

The rich text element allows you to create and format headings, paragraphs, blockquotes, images, and video all in one place instead of having to add and format them individually. Just double-click and easily create content.

A rich text element can be used with static or dynamic content. For static content, just drop it into any page and begin editing. For dynamic content, add a rich text field to any collection and then connect a rich text element to that field in the settings panel. Voila!

Headings, paragraphs, blockquotes, figures, images, and figure captions can all be styled after a class is added to the rich text element using the "When inside of" nested selector system.

  1. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.
  2. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Huobi  |  Amount Lost: $8M

On September 24th, the Huobi Global exploit on the Ethereum Mainnet resulted in a $8 million loss due to the compromise of private keys. The attacker executed the attack in a single transaction by sending 4,999 ETH to a malicious contract. The attacker then created a second malicious contract and transferred 1,001 ETH to this new contract. Huobi has since confirmed that they have identified the attacker and has extended an offer of a 5% white hat bounty reward if the funds are returned to the exchange.

Exploit Contract: 0x2abc22eb9a09ebbe7b41737ccde147f586efeb6a

More from Olymix

Dev-first Web3 security that starts at the source

Put security in the hands of the developer by proactively securing code from day one.

Join Live Beta