7 DeFi protocol hacks in Feb sees $21 million in funds pilfered: DefiLlama

HomeCrypto News

7 DeFi protocol hacks in Feb sees $21 million in funds pilfered: DefiLlama

Reentrancy, price oracle attacks and exploits across seven protocols caused decentralized finance (DeFi) space to bleed at least $21 million in crypto

Reentrancy, price oracle attacks and exploits across seven protocols caused decentralized finance (DeFi) space to bleed at least $21 million in crypto in February. 

According to DeFi-centric data analytics platform DefiLlama, one of the largest in the month was the flash loan reentrancy attack on Platypus Finance, which led to $8.5 million of funds lost.

DefiLlama highlighted six other noteworthy hacks in the month, the first being the price oracle attack on BonqDAO on Feb 1.

DeFi platforms suffered seven attacks throughout February. Source: DefiLlama

BonqDAO: $1.7 million

BonqDAO revealed to its followers in a Feb. 1 post that its Bonq protocol was exposed to an oracle attack that allowed the exploiter to manipulate the price of the AllianceBlock (ALBT) token.

The exploiter increased the ALBT price and minted large amounts of BEUR. The BEUR was then swapped for other tokens on Uniswap. Then, the price was decreased to almost zero, which triggered the liquidation of ALBT troves.

Blockchain security firm PeckShield estimated the losses to be around $120 million, however, it was later revealed hackers reportedly only cashed out around $1 million due to a lack of liquidity on BonqDAO.

Orion Protocol: $3 million

Just a day later, decentralized exchange Orion Protocol suffered a loss of roughly $3 million on Feb. 2 through a reentrancy attack, where attackers used a malicious smart contract to drain funds from a target with repeated withdrawal orders.

Orion Protocol CEO Alexey Koloskov confirmed the attack at the time, assuring everyone, “All users’ funds are safe and secure.”

“We have reasons to believe that the issue was not a result of any shortcomings in our core protocol code, but rather might have been caused by a vulnerability in mixing third-party libraries in one of the smart contracts used by our experimental and private brokers,” he said.

dForce Network: $3.65 million

DeFi protocol dForce network was another February victim of a reentrancy attack resulting in losses of around $3.65 million.

In a Feb. 10 post, dForce confirmed the exploit; however in a twist, all funds were returned when the hacker came forward as a whitehat hacker.

“On Feb. 13, 2023, the exploited funds were fully returned to our multi-sig on both Arbitrum and Optimism, a perfect ending for all,” dForce said.

Platypus Finance: $9.1 million

On Feb. 16, DeFi protocol Platypus Finance suffered a flash loan attack resulting in $8.5 million being drained from the protocol.

A post-mortem report from Platypus auditor Omniscia noted that the attack was possible because of code in the wrong order.

On Feb. 23, the team announced that they are seeking to return around 78% of the main pool funds by reminting frozen stablecoins.

The team also confirmed second and third incidents, which led to another $667,000 exploited, bringing total losses of around $9.1 million.

French police arrested two suspects related to the hack and seized around $222,000 worth of crypto assets on Feb. 25.

Hope Finance: $1.86 million

A few days later, users of arbitrum-based algorithmic stablecoin project, Hope Finance, fell prey to a smart contract exploit on Feb. 20, which saw roughly $2 million stolen from users.

Web3 security firm CertiK flagged the incident on Feb. 21, following an announcement from the Hope Finance Twitter account notifying users of the scam.

A member of the CertiK team told Cointelegraph at the time that the scammer had changed the details of the smart contract, which led to funds being drained from Hope Finance genesis protocol:

“It appears that the scammer changed the TradingHelper contract which meant that when 0x4481 calls OpenTrade on the GenesisRewardPool the funds are transferred to the scammer.”

Dexible: $2 million

Multichain exchange aggregator Dexible was hit by an exploit that…

cointelegraph.com