Euler Finance lost nearly $200 million ina flash loan attack
Euler Finance is suspected to have been hit by a flash loan attack
2023-03-13
收藏
#DeFi#Eular
2023-03-14 18:50
#security#DeFi
2023-03-14 15:57
BlockBeats: On March 14th, Euler Finance, the DeFi lending protocol, released a recent progress update that has prevented direct attacks by helping disable the EToken module, While working with TRM Labs, Chainalysis, and the broader Ethereum security community to help investigate and recover funds, the team has also notified and shared information with law enforcement in the United States and the United Kingdom, and has attempted to contact those responsible for the attack. In addition, Euler Finance said the attacker took advantage of vulnerable code that allowed it to create unsecured token debt positions by donating funds to the agreed reserves, allowing the attacker to liquidate the accounts and profit from liquidation bonuses. Euler Labs had previously worked with various security organizations to audit Euler Finance protocols, and while vulnerable code was reviewed and approved during the external audit, the vulnerability was not discovered as part of the audit, and the vulnerability remained on the chain for eight months before being exploited today, Despite a $1 million bug bounty during that time.
2023-03-14 09:19
BlockBeats reported that on March 14, DeFi revenue aggregator Yearn posted that while it was not directly exposed to the Euler attack, some Yearn coffers were indirectly exposed to hacking. Of this, through the use of Idle and Angle's strategies, the exposure to yvUSDT and yvUSDC totals $1.38 million, and any remaining bad debt will be covered by the Yearn vaults, all of which will remain open and fully operational.
2023-03-14 09:09
BlockBeats news, on March 14, Balancer posted that during the Euler Finance attack, approximately $11.9 million was sent to Euler from the bbeUSD liquidity pool, which accounted for 65% of the TVL of the liquidity pool. bbeUSD is also deposited into 4 other liquidity pools: wstETH/bbeUSD, rETH/bbeUSD, TEMPLE/bbeUSD, DOLA/bbeUSD, and all other Balancer liquidity pools are safe. Due to measures taken to protect remaining funds, UI does not support existing LPS exiting positions in these bbeUSD pools at this time, but there is no risk of further loss of funds. bbeUSD pool users can use UI to extract tokens and bbeUSD proportionally, but cannot withdraw funds from bbeUSD until Euler restores eTokens (for example, eDAI/DAI) to be transferable.
2023-03-14 09:06
According to BlockBeats, on March 13, Yield Protocol shut down mainnet lending related operations due to an Euler attack, on which Euler, on which Yield's mainnet liquidity pool is based, suspended mainnet contracts. And close the loan entry in the UI of the official website.
2023-03-13 21:51
According to BlockBeats, on March 13, Aztec said on social media that the Euler Finance bug affected Aztec Connect users who tried to withdraw funds, and that currently affected users were unable to make withdrawals. Aztec cannot integrate with Euler, but Aztec Connect works properly.
2023-03-13 21:29
BlockBeats news, March 13th, according to 0xScope Protocol monitoring, some projects and whale addresses were affected in Euler Finance attack, Angle Protocol has $17.6 million USDC in Euler; Idle DAO has $4.6m USDC in Euler; SwissBorg deposited 6,357 Ethereum and 1.7 million USDTs in Euler. After the attack, SwissBorg quickly loaned 4,752 cbETH to cut its losses, but still retained about $4.26 million in assets; Cetacean Address and czsamsun.eth are holding assets of $4 million and $2.74 million respectively in the agreement.
2023-03-13 19:17
According to BlockBeats, on March 13, Euler Finance said on social media that the team is currently working with security professionals and law enforcement and that "we will release further information as soon as it becomes available." Euler Finance was previously reported to have lost $197 million due to an attack.
2023-03-13 19:05
BlockBeats News: On March 13, PeckShield monitoring revealed that Euler Finance attackers have begun transferring stolen funds into Tornado Cash, which has so far transferred at least 100 Ethereum via addresses beginning 0xc66d.
2023-03-13 19:02
See More