Hundred Finance Hacker: Assets Moved a Year after $7M Exploit

The individual responsible for stealing $7.4 million from the decentralized finance (DeFi) protocol Hundred Finance has recently taken action by moving the stolen cryptocurrency assets, following a year of inactivity. Specifically, on May 1, the hacker transferred around $800,000 worth of Ether (ETH) and Tether (USDT) from Curve’s decentralized exchange (DEX) after initially providing liquidity on the platform over a year ago. After the funds were withdrawn, the hacker converted the USDT and other cryptocurrencies into ETH, resulting in an increase of over $1 million in ETH holdings. The hacker currently possesses a total of $4.3 million in assets within their wallet, consisting of various crypto assets such as Dai, Wrapped Ether, Frax, and Wrapped Bitcoin.

The DeFi protocol, Hundred Finance, announced on April 15, 2023, that it had experienced a security breach on the Optimism layer-2 network. CertiK, a blockchain security firm, revealed that the attacker manipulated the exchange rate between ERC-20 tokens and hTOKENS, enabling them to withdraw more tokens than originally deposited. This type of attack is commonly referred to as a flash loan attack in the DeFi world. Typically, such attacks involve borrowing substantial amounts of funds through uncollateralized loans from lending platforms. The attacker then utilizes these assets to manipulate the price of cryptocurrencies on DeFi platforms. In the case of the Hundred Finance hack, large loans were obtained under false exchange rates.

Hundred Finance also encountered an exploit in 2022 on the Gnosis Chain, which resulted in a loss of $6 million as the protocol’s liquidity was drained through a reentrancy attack. Flash loan attacks have been responsible for causing significant damage within the DeFi space in recent years. The month of April 2024 witnessed a considerable decrease in losses from such attacks. CertiK’s report indicated that flash loan attacks accounted for only $129,000 in losses during that month, with the largest single incident causing $55,000 in damages. This marked the lowest amount lost to flash loan attacks since February 2022.

The overall losses from crypto hacks also declined in April. PeckShield, a security company, reported that only $60 million was lost to hacks throughout the month. This represents a significant decrease compared to the losses of $360 million and $187 million recorded in February and March, respectively.

Ismail Bohon

Ismail Bohon

12 thoughts on “Hundred Finance Hacker: Assets Moved a Year after $7M Exploit

  1. The DeFi community is a global one, and together, we can create a safer and more resilient financial ecosystem.

  2. It’s disheartening to see that hacks like these are becoming so common in the DeFi space. What happened to the promise of a secure financial system? πŸ’”

  3. Flash loan attacks strike again! When will the DeFi world finally find a way to prevent these devastating hacks?

  4. million lost to hacks is still a significant amount, but it’s a step in the right direction. Let’s keep working towards a more secure crypto space.

  5. The losses from these hacks are just mind-blowing. $360 million in February?! How can we trust the security of DeFi platforms anymore?

  6. It’s infuriating to see how the hacker manipulated the exchange rate to their advantage. They’re just playing with people’s hard-earned money!

  7. Losing $6 million through a reentrancy attack must have been devastating for Hundred Finance. They’ve had quite a rough time recently.

  8. Protecting user funds should always remain a top priority for DeFi protocols. It’s crucial for building trust and attracting more participants.

  9. Wow, this hacker is really bold! Moving the stolen assets after a whole year of inactivity. Impressive yet concerning.

  10. Despite the challenges, the DeFi space continues to evolve and innovate. We can’t let a few bad actors slow down progress.

  11. million in assets?! That’s a massive amount! It’s hard to believe they’ve gotten away with it for so long.

  12. Can we at least celebrate the fact that flash loan attacks decreased in April? Though it’s not much consolation for the victims, it’s a step in the right direction. πŸ™Œ

Leave a Reply