Euler Finance blocks vulnerable module, working on recovering funds

Share This Post

Euler is working with law enforcement agencies and blockchain security firms to contact the exploiter and recover the funds.

Decentralized finance (DeFi) lending protocol Euler Finance became a victim of a flash loan attack on March 13, resulting in the biggest hack of crypto in 2023 so far. The lending protocol lost nearly $197 million in the attack and impacted more than 11 other DeFi protocols as well.

On March 14, Euler came out with an update on the situation and notified its users that they had disabled the vulnerable etoken module to block deposits and the vulnerable donation function.

The firm said that they work with various security groups to perform audits of its protocol, and the vulnerable code was reviewed and approved during an outside audit. The vulnerability was not discovered as part of the audit.

The vulnerability remained on-chain for eight months until it was exploited, despite a $1 million bug bounty in place.

Sherlock, an audit group that has worked with Euler Finance in the past, verified the root cause of the exploit and helped Euler submit a claim. The audit protocol later voted on the claim for $4.5 million, which passed, and later executed a $3.3 million payout on March 14.

In its analysis report, the audit group noted a significant factor for the exploit: a missing health check in “donateToReserves,” a new function added in EIP-14. However, the protocol stressed that the attack was still technically possible even before EIP-14.

Related: More than 280 blockchains at risk of ‘zero-day’ exploits, warns security firm

Sherlock noted that the Euler audit by WatchPug in July 2022 missed the critical vulnerability that eventually led to the exploit in March 2023.

Euler has also reached out to leading on-chain analytic and blockchain security firms, such as TRM Labs, Chainalysis and the broader ETH security community, in a bid to help them with the investigation and recover the funds.

Euler notified that they are also trying to contact those responsible for the attack in order to learn more about the issue and possibly negotiate a bounty to recover the stolen funds.

Read Entire Article
spot_img
- Advertisement -spot_img

Related Posts

FET At Risk Of Further Decline? RSI Signals Sustained Bearish Pressure

Recent price action is painting a bearish picture for FET, with the Relative Strength Index (RSI) signaling the potential for further declines As the RSI hovers in bearish territory, the momentum

IMF urges El Salvador to narrow Bitcoin laws amid loan negotiations

The International Monetary Fund (IMF) has recommended that El Salvador narrow the scope of its Bitcoin (BTC) law and strengthen regulatory oversight during ongoing talks regarding a potential lending

Bitcoin In Flux: Bearish Trends Can’t Deter $100,000 Price Predictions, CNBC

Following a volatile week, Bitcoin (BTC) has once again captured the attention of investors as it fluctuates between bearish and bullish sentiments Earlier this week, the leading cryptocurrency

BOB Announces Integration of One-Click Bitcoin Staking on Everstake Platform

BOB, also known as “Build on Bitcoin,” has partnered with blockchain service provider Everstake to introduce a one-click bitcoin staking solution The integration offers access to

Ripple CTO Sounds Alarm: New Form Of Scam Targets Crypto Users

Scams within the crypto landscape are evolving with dizzying complexity Just recently, Ripple Chief Technology Officer, David Schwartz, showed how phishing attacks have also been carried out against

Bitwise shifts Bitcoin, Ethereum futures ETFs to dynamic crypto and treasuries strategy

Bitwise plans to shift three of its Bitcoin and Ethereum futures ETFs from their current long-only strategies to ones that alternate between crypto and US Treasuries, according to an Oct 4 statement