IMG-LOGO

News Feed - 2023-07-11 05:07:57

Tom Blackstone3 hours agoArcadia Finance hacker used reentrancy exploit, team demands return of fundsIn a post-mortem report, Arcadia Finance developers said an attacker stole funds by liquidating a vault before it could perform a health check, interrupting the app’s normal flow of operations.988 Total viewsListen to article 0:00NewsJoin us on social networksThe Arcadia Finance attacker used a reentrancy exploit to drain $455,000 from the decentralized finance (DeFi) protocol, according to a July 10 post-mortem report issued by the app’s development team. A “reentrancy exploit” is a bug that allows an attacker to “reenter” a contract or interrupt it during a multi-step process, preventing the process from being completed correctly.


The team has sent a message to the attacker demanding the return of funds within 24 hours and threatening police action if the hacker fails to comply.Post Mortem of ongoing situation, providing a technical overview and sharing more information on next steps.https://t.co/NPNbbSzKBQ— Arcadia Finance (@ArcadiaFi) July 10, 2023


Arcadia Finance was exploited on the morning of July 10 and drained of $455,000 worth of crypto. A preliminary report from blockchain security firm PeckShield stated that the attacker had used a “lack of untrusted input validation” in the app’s contracts to drain the funds. The Arcadia team had denied this, stating that PeckShield’s analysis was mistaken. However, the team did not explain what it thought the cause was at the time.


The new Arcadia report stated that the app’s “liquidateVault()” function did not contain a reentrancy check. This allowed the attacker to call the function before a health check had been completed but after the attacker had withdrawn funds. As a result, the attacker could borrow funds and not pay them back, draining them from the protocol.


The team has now paused the contracts and is working on a patch to close the loophole.


The attacker first took a flash loan from Aave for $20,672 worth of USD Coin (USDC) and deposited it into an Arcadia vault. Next, the hacker used this vault collateral to borrow $103,210 USDC from an Arcadia liquidity pool. This was accomplished through a “doActionWithLeverage()” function that allows users to borrow funds only if their account can remain healthy by the end of the block.


The attacker deposited the $103,210 into the vault, bringing the total funds to $123,882. The hacker then withdrew all funds, leaving the vault with no assets and $103,210 in debt.


Theoretically, this should have caused all actions to revert, as withdrawing the funds should have caused the account to fail a health check. However, the attacker used a malicious contract to call liquidateVault() before the health check could commence. The vault was liquidated, eliminating all of its debts. As a result, it was left with zero assets and zero liabilities, allowing it to pass the health check.


Since the account passed the health check after all transactions were concluded, none of the transactions reverted, and the pool was drained of $103,210. The attacker paid back the loan from Aave within the same block. The hacker repeated this exploit multiple times, draining a total of $455,000 from pools on Optimism and Ethereum.


In its report, Arcadia’s team pushed back against claims that the exploit was caused by untrusted input, stating that this alleged vulnerability was not “the core issue” in the attack.


Related:Circle, Tether freezes over $65M in assets transferred from Multichain


The Arcadia team posted a message to the attacker using the input data field of an Optimism transaction, stating:“We understand you are involved with Arcadia Finance’s exploit. We’re actively working with security experts and law enforcement. Your TC deposits and withdrawals on BNB were a bit too fast, it’s hard to hide your identity online these days. We will escalate this with law enforcement in absence of any funds being returned within the next 24 hours.”


In its report, Arcadia claimed it had found some promising leads for tracking down the attacker. “Besides obtaining addresses linked to centralized exchanges, we also uncovered links to previous exploits of other protocols,” the report said. “The team is investigating both on-chain and off-chain data to the fullest extent and has multiple leads.”


Exploits and scams have been a continuing problem in the DeFi space in 2023. A July 5 report from CertiK stated that over $300 million was lost due to exploits in the second quarter of the year.


Collect this article as an NFTto preserve this moment in history and show your support for independent journalism in the crypto space.# Ethereum# Hackers# Lending# Hacks# DeFiAdd reactionAdd reactionRelated NewsCan memecoins be used as real currency?Chibi Finance $1M alleged rug pull: How it happenedAccount abstraction will drive a billion users from Asia to Web3: ConsenSys execOver $204M lost to DeFi hacks and scams in Q2: Finance RedefinedCrypto hacks and exploits snatch over $300M in Q2 2023: ReportMultichain MPC bridge sees $100M+ outflows, sparking fears of exploit