Hackers Steal $197 Million in Crypto in Euler Finance Attack

Home » Hackers Steal $197 Million in Crypto in Euler Finance Attack

Cryptocurrency is one of the best things that has happened to the financial industry in recent years as it has allowed for easy and effortless transactions such as commerce, trading to make profit, online casino Bet999.io gambling, and many more . This decentralised financial technology brought faster transaction speeds, low transaction rates, and global coverage. Another factor that made cryptocurrency popular was blockchain technology and the cryptographic hash system in which cryptocurrency was stored.

These security systems made it seem like cryptocurrency was impregnable and unhackable. Early adopters of the system believed it to be so. Nonetheless, a few years down the line, this seemingly impregnable system has been hacked again and again.

Euler Finance, Ethereum’s non-custodial borrowing and lending system, is the latest thing to be hacked in the industry. On March 13, 2023, Euler Finance was the victim of a flash loan attack, and we’ll tell you all about it.

The Euler Loan Hack

Crypto hacks are a form of cyberattack where hackers access an individual’s storage and steal their coins. Euler Finance, the permissionless platform that allows people to lend and borrow any digital coin, is the latest victim.

Of course, it’s not the first crypto hack victim of the year; that honour belongs to dForce and Platypus. Nonetheless, the amount of stolen funds is the largest among all three.

A total of $197 million in various cryptocurrencies were stolen during the attack. $18.5 million in WBTC, $8.75 million in DAI, $135.8 million in stETH, and $33.85 million in USDC.

The stolen funds were transferred into the hacker’s ETH wallet, and Euler has been tracking the activities of that wallet. When it seemed that things were getting better, news came in that the hackers were funnelling the funds through Tornado Cash.

What is Tornado Cash

Tornado Cash is a coin mixer that makes it easy to deposit crypto coins by using smart contracts. It also facilitates the withdrawal of these funds from multiple addresses.

The withdrawals in this case are made from the liquidity pools of the Tornado Protocol. This makes it difficult to know who the sender of the funds is.

Tornado Cash is another cryptocurrency platform that was made to protect users’ identities and make them more anonymous. It does this by using its zero-knowledge proofs and the ability to break links in on-chain transactions.

The platform took its commitment to anonymity a step further in May 2020. In that month, the management of Tornado Cash surrendered management of the platform via a contract update. The Trusted Setup Ceremony, as it was called, made Tornado Cash a truly decentralised platform.

Tornado Cash was a welcome development in the crypto industry, as people had come to discover that cryptocurrencies weren’t completely anonymous. The transparent nature of the blockchain makes it easy to view all recorded transactions and track who they were sent to. So, while blockchain technology masks your identity, your transactions are not hidden, and anyone can track them.

The upsurge of mandatory Know Your Customer (KYC) regulations from the government also made crypto anonymity an impossibility. However, the presence of Tornado Cash remedied all of that.

Nonetheless, the news regarding Tornado Cash isn’t a positive one, as its capabilities make it perfect for laundering money. There were allegations that the Lazarus Group, an infamous North Korean hacker syndicate, laundered $445 million through it. There have also been allegations of ransomware, fraud, and other hacks that Tornado Cash helped launder up to $1.5 billion.

The Euler Finance attack is the latest of the many allegations revolving around this platform. Things have gotten so bad that the U.S. Treasury sanctioned it on August 7, 2022. Alexey Pertsev, one of the platform’s developers, was also recently jailed due to his relationship with the money-laundering platform.

What Caused the Euler Hack

What Caused the Euler Hack

The Euler hack is a flash loan attack that allows hackers to borrow a large amount of money without returning it. In this case, hackers change the value of an asset on the lending platform while the loan is being paid back. This way, they’ll leave with a large amount of funds after the duration of the loan, which is usually a few seconds.

PeckShield, a blockchain security and analytics company, noted that the Euler hack occurred due to the platform’s flawed donation and liquidation systems. The donation function “donateToReserves” on the platform does not verify if a user is donating an over-collateralized amount. The liquidation system does not verify the conversion rate from the borrowed assets to the collateral assets.

Due to these bugs, attackers were able to freely change the exchange rate so they could make money from the liquidation. That wasn’t all, as the blockchain security company also noted that there were two hackers involved in the attack. One of the hackers was a liquidator, and the other was a borrower.

Other Flash Loan Attack Casualties

Euler isn’t the only victim of a flash loan attack; Beanstalk Farms suffered the same last year. The attackers in this case made off with more than $80 million in cryptocurrency. While the amount involved in this case isn’t too large, the losses suffered by the platform were more severe.

The value of BEAN, the stablecoin of Beanstalk Farms, plunged as a result of the hack. Its value fell to almost 80% below its $1 peg on various exchanges.

The hack on Beanstalk Farms occurred when the hackers took loans on Aave, a lending platform. These loans were used to amass stalk, the native token of Beanstalk farms.

With a large amount of stalk in their hands, the attackers held a lot of governing power. With this, they were able to pass a malicious governance proposal that drained all the funds from Beanstalk. All these funds were moved to a private Ethereum wallet.

Of course, the stolen funds were also laundered through Tornado Cash, which made it almost impossible to track them. In the end, Beanstalk’s management team released a statement saying that the hackers exploited the absence of a flash loan-resistant measure.

How Other Crypto Hacks Occur

Flash loan hacks aren’t the only cryptocurrency hacks to have occurred in the industry. There have been many of them, but they can be classified into the following categories:

Bridge Attacks

This is a type of crypto hack that happens when hackers target cryptocurrency that is being moved from one platform to another. Since different cryptocurrency platforms aren’t compatible with each other, money transfers happen through a protocol. This transfer protocol is referred to as a cross-chain bridge, and it’s not as invulnerable as a blockchain.

One of the latest bridge attacks is the Ronin bridge attack, which is also the largest of all recorded crypto attacks. This bridge protocol is used for transferring funds from the blockchain gaming platform, Axie Infinity. The successful hack allowed the hackers to steal Ethereum coins worth $625 million.

Exchange Hacks

Cryptocurrency exchanges are online platforms where people purchase or exchange their cryptocurrencies for others. Some crypto exchanges are custodial platforms that allow users to store their purchased funds. Others allow users to stake their funds to provide liquidity for the exchange while earning interest for their efforts.

Since the majority of these exchanges hold funds for their users, hackers frequently target them. These hackers use social engineering attacks, phishing emails, and exploits in the platform code to hack it. When an exchange is breached, it’s usually the user funds that are stored on the platform that get stolen.

One of the most popular exchange hacks is the FTX exchange hack in November 2022. This exploit saw the hackers escape successfully with $600 million in cryptocurrency. Once the hack was discovered, the exchange immediately filed for Chapter 11 bankruptcy.

This allowed them to stay in business while restructuring their debts and other obligations. Nonetheless, the exchange experienced a rapid decline as investors started pulling out their funds.

Wallet Hacks

This may perhaps be the most common form of crypto hacking, as it targets the wallet that holds the coins. Crypto wallets can either be hot (on the internet) or cold (not connected to the internet). While hot wallets provide the most convenience, since you can access them easily, they also offer the biggest security risks.

As long as a device is connected to the internet, there’s a possibility of it being hacked. Hot wallets are also included in this statistic, as hackers could get into them and steal funds.

The people who make crypto-wallets know this, so they’ve put in place a number of security measures to stop hackers. Some of these companies also use “cold storage” to keep a large portion of their cash offline.

Still, hackers have changed their ways as well. Most crypto wallet hacks are now brute force hacks. This happens when hackers use software on the wallet that tries as many passwords as possible. In the end, one of those passwords would end up being the right one.

What Is the Latest Update on the Euler Finance Attack

The report of the hackers laundering the stolen Euler funds through Tornado Cash might seem like a dead end. However, Euler Labs, the company behind Euler Finance, released a statement saying that they’re engaging with security operatives. Regardless, the news of this hack caused the value of the Euler Token (EUL) to drop from $6.56 to $3.37.

One Reply to “Hackers Steal $197 Million in Crypto in Euler Finance Attack”

  • Safiyyah Fitzpatrick says:

    Exciting advancements in cryptocurrency continue to unfold whilelet remains a reliable safeguard for your digital assets, even amidst potential security challenges like the Euler attack.

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright (C) 2023 Bet999. All Rights Reserved.