Welcome to Finance Redefined, your weekly dose of essential decentralized finance (DeFi) insights — a newsletter crafted to bring you significant developments over the last week. October is historically associated with the bulls, but in 2022, the month has also become the leader in crypto hacks as barely halfway through, and the DeFi ecosystem has already seen nearly a dozen hacks resulting in losses of hundreds of millions of dollars. The largest hack occurred on Solana’s DeFi platform Mango Markets on Oct. 11, resulting in a loss of over $100 million worth of crypto. The hacker has now come out …
Blockchain analytics firm Chainalysis has labeled October 2022 as “the biggest month in the biggest year ever for hacking activity” with the total hacked value for the month nearly reaching $718 million. Despite not being more than halfway through the month, Chainalysis said 11 different hacks on decentralized finance (DeFi) protocols had seen hundreds of millions exploited. Four exploits alone took place on Oct. 11 worth around $122 million. Hackers siphoned $200,000 in crypto using a smart contract from crypto wallet Rabby Wallet, $1.89 million from blockchain QANplatform’s Ethereum (ETH) bridge, $2 million from TempleDAO, and a $118 million exploit …
Solana (SOL) based decentralized finance (DeFi) exchange Mango Markets has been hit with a reported exploit of over $100 million through an attacker manipulating price oracle data, allowing them to take out under-collateralized cryptocurrency loans. The exploit was first identified by blockchain security firm OtterSec which tweeted the exchange had been drained of over $100 million due to the attacker manipulating the value of their Mango (MNGO) native token collateral, then taking out “massive loans” from Mango’s treasury. It appears the attacker was able to manipulate their Mango collateral. They temporarily spiked up their collateral value, and then took out …
For the last two weeks, unknown hackers have been airdropping nonfungible tokens (NFTs) to Solana cryptocurrency users masquerading as a new Phantom wallet security update, however, instead of an update, it's malware designed to steal their crypto. According to BleepingComputer, the hackers are claiming to be from the Phantom team and using NFTS titled "PHANTOMUPDATE.COM" or "UPDATEPHANTOM.COM." After opening the NFT, users are told a new security update has been issued for the Phantom wallet and can be downloaded by using the enclosed link or the listed website. To add urgency, the message claims that failing to download the fake …
Welcome to Finance Redefined, your weekly dose of essential decentralized finance (DeFi) insights — a newsletter crafted to bring you significant developments over the last week. The TranitSwap hacker that got away with $23 million has returned 70% of the stolen funds. The return was possible due to quick actions from on-chain data analytic firms who managed to find the hacker’s IP address and other personal details. Another research report from Elliptic suggests that DeFi bridges and decentralized exchanges (DEX) have become a new frontier for crypto laundering. Bitcoin.com CEO Dennis Jarvis believes that Bitcoin can be a bridge that …
BNB Chain (BNB) the blockchain of cryptocurrency exchange Binance, was paused on Oct. 6 due to what it states is “irregular activity” on the network with the team having determined a potential exploit. The official Twitter account of the BNB Chain announced the temporary pause, soon after adding it had found a possible exploit. Binance provide an update that the blockchain was “under maintenance” suspending all deposits and withdrawals. To confirm, we have suspended BSC after having determined a potential exploit. All systems are now contained, and we are immediately investigating the potential vulnerability. We know the Community will assist …
A proposal out of Stanford University to make crypto transactions reversible is adding a wrinkle to discussions of crime and fraud prevention. Researchers suggested that mutability — the ability to reverse blockchain transactions — would help prevent crime. One of the advantages of cryptocurrency is that it is possible for the market — individuals, traders and banks — to decide if reversibility is wanted. Not only would a new (reversible) cryptocurrency be able to test the acceptance or desire for reversible transactions, it would help to test the idea that reversibility reduces crime. Although cryptocurrency is not a tool of …
A quick response from a number of blockchain security companies has helped facilitate the return of around 70% of the $23 million exploit of decentralized exchange (DEX) aggregator Transit Swap. The DEX aggregator lost the funds after a hacker exploited an internal bug on a swap contract on Oct. 1, leading to a quick response from Transit Finance team along with security companies Peckshield, SlowMist, Bitrace and TokenPocket, who wer able to quickly work out the hacker’s IP, email address and associated-on chain addresses. It appears these efforts have already born fruit, as less than 24 hours after the hack, …
Transit Swap, a multi-chain decentralized exchange (DEX) aggregator, lost roughly $21 million after a hacker exploited an internal bug on a swap contract. Following the revelation, Transit Swap issued an apology to the users while efforts to track down and recover the stolen funds are underway. “We are deeply sorry,” stated Transit Swap while revealing that a bug in the code allowed a hacker to make away with an estimated $21 million. Blockchain investigator Peckshield narrowed down the attack to a compatibility issue or misplaced trust in the swap contract. pic.twitter.com/KJ7u5xoxBp — Transit Swap | Transit Buy | NFT (@TransitFinance) …
Uber is a staple of the gig economy, for better or worse, and a disruptor that once sent shockwaves throughout the mobility space. Now, however, Uber is being taken for a ride. The company is handling a reportedly far-reaching cybersecurity breach. According to the ride-hailing giant, the attacker has not been able to access sensitive user data, or at least, there is no evidence to suggest otherwise. Whether or not sensitive user data was exposed, this case points to a persistent issue with today’s apps. Can we continue to sacrifice our data — and thereby our privacy and security — …
An Ethereum arbitrage trading bot managed to hit the jackpot and lose it all on the same day in an ironic turn of events in decentralized finance (DeFi). In a Twitter thread, Robert Miller, who works at the research firm Flashbots, shared how a Maximal Extractable Value (MEV) bot with the prefix 0xbadc0de was able to earn 800 Ether (ETH), around $1 million, through arbitrage trades. According to Miller, the bot took advantage of a huge arbitrage opportunity that came when a trader attempted to sell $1.8 million in cUSDC through the decentralized exchange (DEX) Uniswap v2 and only got …
Blockchain security firm BlockSec has debunked a conspiracy theory alleging the $160 million Wintermute hack was an inside job, noting that the evidence used for allegations is “not convincing enough." Earlier this week cyber sleuth James Edwards published a report alleging that the Wintermute smart contract exploit was likely conducted by someone with inside knowledge of the firm, questioning activity relating to the compromised smart contract and two stablecoin transactions in particular. BlockSec has since gone over the claims in a Wednesday post on Medium, suggesting that the “accusation of the Wintermute project is not as solid as the author …