Hackers copied Mango Markets attacker’s methods to exploit Lodestar: CertiK

Share This Post

The attacker made close to $6.9 million in profits and left users with a pile of bad debt.

According to a post-mortem analysis provided by CertiK of the $5.8 million Lodestar Finance exploit that occurred on Dec. 10, 

In a similar instance, CertiK said that Lodestar Finance hackers “artificially pumped the price of an illiquid collateral asset which they then borrow against, leaving the protocol with irretrievable debt.”

“Despite some of the losses being potentially recoverable, the protocol is functionally insolvent right now, and users are being urged not to repay any loans they have taken out.”

The attack occurred through a vulnerability in the PlutusDAO’s plvGLP token on Lodestar. According to its documentation, Lodestar “uses verified, secure Chainlink price feeds for every asset it offers with the exception of plvGLP.” Instead, the exchange rate of plvGLP to GLP relied on total assets divided by total supply on Lodestar.

As explained by CertiK, the exploiter first funded their wallet with 1,500 Ether (ETH) on Dec. 8, who then took out eight flashloans for a total of approximately $70 million worth of USD Coin (USDC), wrapped Ether (wETH), and DAI (DAI) two days later. This drove the exchange rate of plvGLP to GLP to 1.00:1.83, which meant that the exploiter was able to borrow even more assets from the protocol.

The borrowings quickly consumed all liquidity on the platform, leading the hacker transfer the funds out of Lodestar and leaving users with bad debt. It is estimated that the exploiter made a total of $6.9 million in profits through the attack vector.

“While Lodestar is reaching out to the exploiter in an attempt to negotiate a bug bounty ex post facto, the funds are likely to be mostly unrecoverable. In the absence of an insurance fund that can cover the losses, users of the platform bear the cost of the exploit.”

CertiK warned that the attack “is the result of flaws in the protocol’s design rather than a bug in its smart contract code.” The blockchain security firm further highlighted that Lodestar launched without an audit, and, therefore, without a third-party review of its protocol design.

Read Entire Article
spot_img
- Advertisement -spot_img

Related Posts

Sui Bridge Launches on Mainnet, Connecting Ethereum and Sui

The Sui Foundation has introduced the Sui Bridge on mainnet, enabling secure asset transfers between the Ethereum and Sui networks This bridge focuses on simplifying the movement of assets across

Bitcoin’s price surge draws interest from ‘nocoiners’ but ownership stagnant – Fed survey

A growing number of Americans who do not own cryptocurrency are expressing interest in making future purchases, even as overall ownership rates decline, according to a new report by the Federal

Bitcoin May Peak Around $200,000 In Next 18 Months: CleanSpark CEO Tells Why

Zach Bradford, CEO of Bitcoin (BTC) mining firm CleanSpark, has predicted that the premier cryptocurrency may peak close to $200,000 this cycle Bradford’s Bullish Take On BTC Price In an interview

Ghana Launches Gold Coin Priced in Local Currency

Ghana’s central bank launched a gold coin to boost domestic savings and manage liquidity The coins are available in October and priced based on the London Bullion Market Association auction

Japan to potentially lower capital gains tax on crypto in regulatory review

Japan’s Financial Services Agency (FSA) is poised to reassess its crypto regulations, potentially reducing taxes on crypto gains and reclassifying digital assets in a bid to foster a more

Coinshares: Inflows Into Digital Asset Products Reach $1.2 Billion

Coinshares, through its lead research analyst James Butterfill, has reported a third consecutive week of inflows into digital asset investment products Total inflows amounted to $12 billion,