Blog
>
Stake.com Targeted in $41M Hack

Stake.com Targeted in $41M Hack

November 17, 2023

In Brief

  • Stake suffered a $41M loss due to a private key compromise.
  • Zunami got exploited due to price manipulation.
  • EarningFarm lost $530K due to reentrancy vulnerability.
  • Steadefi’s protocol deployer wallet was compromised.

Hacks

Hacks Analysis

Stake  |  Amount Lost: $41M

On September 6, the Stake exploit on multiple chains resulted in a $41M loss. The root cause was the compromise of private keys. The attackers were able to gain access to Stake’s hot wallets. The attackers then called the transfer() function to drain 9,620 ETH on the Ethereum Mainnet, 14.24 million MATIC on the Polygon Network, and 82,650 BNB on the BNB Chain. The FBI identified North Korea's Lazarus Group as the hacker behind this exploit.

Exploit Contract: 0x974caa59e49682cda0ad2bbe82983419a2ecc400

Transaction Hash: 0xf8164a54d943386839d7ff6c85e282da4409dda69702899204b9c25e028f7e18

Zunami  |  Amount Lost: $2.2M

On August 1st, the Zunami Protocol exploit on the Ethereum Mainnet resulted in a $2.2 million loss due to a price manipulation vulnerability. Zunami Protocol's contract determines account balances by multiplying the current balance with the assetPriceCached() value and this value is directly proportional to the totalHoldings amount. The attacker was able to increase the total holdings by flash loaning 7M USDT from UniSwapV3, 7M USDC, and 10,011 WETH from Balancer and swapping these funds for 4.8M UZD tokens on Curve.

Exploit Contract: 0xb40b6608b2743e691c9b54ddbdee7bf03cd79f1c

Transaction Hash: 0x0788ba222970c7c68a738b0e08fb197e669e61f9b226ceec4cab9b85abe8cceb

EarningFarm  |  Amount Lost: $530K

On August 9, the EarningFarm exploit on the Ethereum Mainnet resulted in a $530K loss due to a reentrancy attack. The attacker initially borrowed 80,000 ETH using flash loans and deposited it into the ENF_ETHLEV contract. The attacker then exploited the vulnerable withdraw() function, which allowed them to transfer ENF_ETHLEV tokens to themselves in the fallback function before the withdrawal was executed. This allowed the attacker to redeem 320 ETH and make a profit of 292 ETH.

Exploit Contract: 0x863e572b215fd67c855d973f870266cf827aea5e

Transaction Hash: 0x6e6e556a5685980317cb2afdb628ed4a845b3cbd1c98bdaffd0561cb2c4790fa

Steadefi  |  Amount Lost: $1.1M

On August 7, the Steadefi exploit on Arbitrum resulted in a $1.1 loss. The Steadefi team has confirmed that their protocol deployer wallet was compromised. The attacker first transferred ownership of the Arbitrum and Avalanche vaults and approved themselves as a borrower. The attacker then maximized the lending capacity on the Arbitrum and Avalanche chains and drained the assets. Following the exploit, Steadefi's total value locked (TVL) dropped by 66% to $669K.

Exploit Contract (on Arbitrum): 0x79B94854e50704f4A121D72bFE6Aaf41BB92F8c0

Transaction Hash: 0x64490459485bf290ef00b360d3ea943fc56bcb364852ac482b772829cf09cad9

What’s a Rich Text element?

The rich text element allows you to create and format headings, paragraphs, blockquotes, images, and video all in one place instead of having to add and format them individually. Just double-click and easily create content.

A rich text element can be used with static or dynamic content. For static content, just drop it into any page and begin editing. For dynamic content, add a rich text field to any collection and then connect a rich text element to that field in the settings panel. Voila!

Headings, paragraphs, blockquotes, figures, images, and figure captions can all be styled after a class is added to the rich text element using the "When inside of" nested selector system.

  1. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.
  2. Follow-up: Conduct a follow-up review to ensure that the remediation steps were effective and that the smart contract is now secure.

In Brief

  • Remitano suffered a $2.7M loss due to a private key compromise.
  • GAMBL’s recommendation system was exploited.
  • DAppSocial lost $530K due to a logic vulnerability.
  • Rocketswap’s private keys were inadvertently deployed on the server.

Hacks

Hacks Analysis

Huobi  |  Amount Lost: $8M

On September 24th, the Huobi Global exploit on the Ethereum Mainnet resulted in a $8 million loss due to the compromise of private keys. The attacker executed the attack in a single transaction by sending 4,999 ETH to a malicious contract. The attacker then created a second malicious contract and transferred 1,001 ETH to this new contract. Huobi has since confirmed that they have identified the attacker and has extended an offer of a 5% white hat bounty reward if the funds are returned to the exchange.

Exploit Contract: 0x2abc22eb9a09ebbe7b41737ccde147f586efeb6a

More from Olymix

Dev-first Web3 security that starts at the source

Put security in the hands of the developer by proactively securing code from day one.

Join Live Beta