Security

KyberSwap announces potential vulnerability, tells LPs to withdraw ASAP

Only Kyberswap Elastic funds are said to be at risk, with the developer stating that so far, no funds have been lost.

Kyber Network, the developer of the Kyberswap Elastic decentralized crypto exchange, announced on April 17 that there is a potential vulnerability in the exchange’s contracts. It has advised all liquidity providers to remove their funds as soon as possible.

The developer has stated that no funds have been lost. However, it has advised liquidity providers (LPs) to remove their funds as a precaution. Only Kyberswap Elastic funds are at risk. Kyberswap Classic smart contracts do not contain the vulnerability, the team said.

In a separate message, the team stated that farming rewards have been temporarily suspended until a new smart contract can be deployed. All rewards earned prior to 18 April 2023, 11pm (GMT+7) have already been dispersed and are unaffected by this pause.

The developer has stated that it will update the community soon with an explanation as to when funds can be safely deposited back into the protocol.

According to its official documents, KyberSwap Elastic is a decentralized exchange (DEX) that allows LPs to provide “concentrated liquidity.” Instead of requiring them to provide liquidity for any price point, it allows them to decide a price ceiling and price floor for the tokens they deposit into the pool.

Related: Binance identifies KyberSwap hack suspects, involves law enforcement

If the price moves below the floor or above the ceiling, LPs no longer receive fees. However, they receive higher fees if the price stays within the range they have set. This is contrast to the DEXs previous incarnation, KyberSwap Classic, which does not allow for concentrated liquidity.

The user interface for Kyberswap was hacked in September, and an attacker got away with $265,000 worth of crypto as a result of it.

NFT warranties can help mass adoption of the technology, says Web3 exec

A new NFT warranty service says that protecting collectible digital assets of value can help provide “a sense of security and trust” and encourage new users.

The Web3 space has seen its fair share of exploits in the recent past, with more than $320 million exploited by hackers in the first quarter of 2023. For many users, particularly prospective users, securing their digital assets is a top priority. 

A new nonfungible token (NFTs) warranty service from Web3 payment provider Wert and insurtech service Avata is trying to troubleshoot the asset security gap for both active and prospective collectors.

According to the announcement, the opt-in warranty for NFTs will cover up to 90% of the value of the digital assets for any NFTs compromised in a smart contract hack.

Cointelegraph spoke with George Basiladze, the co-founder and CEO of Wert, who said a solution like this helps bridge the “trust” gap, while offering needed protection to an array of collectors.

“[NFT warranties] will provide a sense of security and trust, which will encourage more non-native crypto users to join the Web3 space with minimal risk, making it more appealing to a broader audience.”

The service will be available on nearly 80 digital asset marketplaces, including the KnownOrigin NFT marketplace. According to Basiladze, the NFT protection will be charged at 6% of the asset cost at checkout, and coverage will be calculated by the purchase price rather than the current market value. 

Related: Utility and long-term profits top reasons for NFT purchases: CoinGecko study

Basiladze believes that offering a service that ensures some degree of protection against hacks and theft will help perpetuate mass adoption of NFTs and Web3 technologies in general. 

“Overall, any consumer looking to get into the NFT space wants to protect their money invested and by offering them that sense of security, they are able to engage in Web3 on a deeper level with reduced risk.”

He pointed out that particularly high-value NFTs, similar to traditional collectibles and art, are often bought by serious investors who are more often worried about security than the average collector. Warranties can make the industry “more open to professional collectors and investors.“

A recent study from CoinGecko revealed that 25% of NFT owners have a collection of 51 digital assets or more. Some studies have projected that NFT-related global transactions will skyrocket from 24 million in 2022 to nearly 40 million by 2027.

Magazine: Should crypto projects ever negotiate with hackers? Probably

The feds must rein in crypto-financed terrorism

Government should develop Know Your Customer procedures for social media and messaging services and take stronger measures to track cryptocurrency transactions.

While regulators and policymakers dither and try to decide if cryptocurrencies have a future in the economy, early adopters, including terrorists and violent extremists, are exploiting a law enforcement blind spot. The ease by which money laundering and terrorism financing take place with cryptocurrencies and the more dangerous privacy coins are becoming a security threat of our own making through bureaucratic inaction.

The recent indictment of a New York woman accused of sending funds to Hay’at Tahrir al-Sham — designated by the United States and United Nations as a Foreign Terrorist Organization — is newsworthy because it’s the exception, not the rule. But this does not necessarily mean that financing terrorism with cryptocurrencies is itself a rare event. Rather, the few prosecutions that have been announced reflect the limitations of law enforcement’s capabilities in the United States and around the world — a problem that can and should be solved.

The U.S. has only a small group of dedicated law enforcement personnel to track and seize cryptocurrencies used for criminal purposes. Agents responsible are also tasked with investigating all aspects of the misuse of cryptocurrencies ranging from extortion and money laundering to sanctions evasion and terrorism financing. This lack of specific focus broadens the potential for misuse of cryptocurrencies to be undetected, particularly in light of the steady migration by criminals to so-called privacy coins that encrypt wallets — like Monero — and in some cases also the transactions themselves.

Related: CBDCs will lead to absolute government control

In June 2020, my own Counter Extremism Project (CEP) located a notorious pro-ISIS website requesting Monero (XMR) cryptocurrency donations “because it offers more privacy and safety features than Bitcoin.” Months later, a website that supports the National Socialist Order and spreads violent neo-Nazi propaganda requested donations via Monero, and a neo-Nazi chat group on Telegram posted a guide on how to purchase Monero to the dark web. The neo-Nazi accelerationist group The Base, too, has requested cryptocurrency donations in Monero to facilitate training and unspecified equipment.

Though the U.S. has the most advanced capacity to track and seize cryptocurrencies used for criminal purposes, these and other privacy coins present technical hurdles that no country has yet fully overcome. Their encryption technology renders law enforcement largely blind to who holds privacy coins and to what end they are used, and its users know it. The availability of so-called decentralized wallets, shareware downloadable from the internet, outside of cryptocurrency exchanges also provides another layer of anonymity by removing a third party that is responsible for fulfilling customer identification obligations and due diligence procedures.

Value of crypto received by illicit address, 2017-2022. Source: Chainalysis

In May 2022, the Senate Committee on Homeland Security & Governmental Affairs reported that “the IRS has had to develop new partnerships with private companies to attempt to develop a tool or solution for tracing Monero transactions” and that “regulators expressed concern over the use of privacy coins, noting that there is a ‘substantial difference between more transparent cryptocurrency and more opaque transactions.’”

Congress, however, has yet to create new regulatory frameworks or fund the development of new technological tools to the technical hurdles facing law enforcement that would ensure that the terrorism financing risks emanating from such privacy-enhancing, but transparency-reducing technologies are appropriately mitigated.

In addition to blockchain analysis, officials should contemplate standards for behavior-based transaction monitoring and regulatory requirements for the tech industry to cooperate with law enforcement, given the intertwining use of cryptocurrencies, including privacy coins, with social media, messenger services and crowdfunding platforms. These service providers can and should become part of the first line of defense. Still, the tech industry is unlikely to focus on countering the misuse of its services for the financing of terrorism unless motivated by regulation and compelled by liability risks.

Behavior-based monitoring by exchanges focuses on the actions of wallet holders and recognizes patterns that do not fit the usual behavior of users. If such suspicious patterns occur, they are flagged for further inspections to determine whether risks of money laundering, terrorism financing or other financial crimes occur. Exchanges have access to real-time user information that is broader than the information available to traditional financial institutions, which largely rely on information provided by their customers. For this powerful tool to be used more effectively, appropriate regulatory standards should be developed to guide its use by exchanges while adequately protecting user data.

Related: Elizabeth Warren is pushing the Senate to ban your crypto wallet

Stronger regulatory standards for content monitoring and Know Your Customer procedures for social media, messenger services and crowdfunding platforms are needed when these platforms are used for commercial purposes, such as through web shops or crowdfunding campaigns. These internet platforms presently operate purely on their own non-regulated standards, which presents an uneven defensive mechanism across various platforms and generally very low moderation standards.

Noncustodial wallets and exchanges, as the Financial Action Task Force (FATF) advises, should be considered high-risk technology. Therefore, their use outside of exchanges should always be considered as a strong indication of nefarious activity. If exchanges choose not to require users that hold noncustodial wallets to fully disclose their identity during a transaction involving such noncustodial wallets, it would be advisable that these exchanges do not process such transactions.

Ultimately, only through governmental cooperation with industry stakeholders, combined with effective regulatory standards for the tech and fintech industries, can substantial progress be achieved and the risk of cryptocurrencies and privacy coins being used to fund extremism and terrorism be substantially reduced.

Hans-Jakob Schindler served as a member and then as coordinator of the United Nations Security Council’s ISIL, al Qaeda and Taliban Monitoring Team from 2013–2018 before becoming senior director of the Counter Extremism Project. He holds a Ph.D. in international relations/international terrorism from the University of St. Andrews.

This article is for general information purposes and is not intended to be and should not be taken as legal or investment advice. The views, thoughts and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Chinese authorities to enforce security reviews for AI services

China intends to introduce a new security review mandate for all generative AI services before operation as new chatbots like ChatGPT continue to surface.

Governments around the world are finding themselves face-to-face with questions on how to handle the swift rise of artificial intelligence (AI).

In China, local authorities announced they plan to enforce a mandatory review of generative AI services before public operation.

According to a statement on the website of the Cyberspace Administration of China — China’s internet regulator — providers of AI services have a responsibility to ensure all content is accurate, respects intellectual property (IP) and does not discriminate or endanger security.

Additionally, all AI-generated content must be clearly labeled as such.

These announcements come after one of China’s largest tech companies, Baidu, unveiled its new AI chatbot, “Ernie,” rivaling that of OpenAI’s ChatGPT in late March.

The chatbot is built from an AI-based deep learning model, Ernie, which stands for “enhanced representation through knowledge integration.” In addition to Baidu’s AI chatbot, other Chinese tech giants, like Alibaba and SenseTime, are all in the race to build out AI platforms rivaling those of Google and Microsoft.

Related: Midjourney AI users find workaround amid ban on images of Chinese president

Like the Chinese authorities, many governments worldwide are finding their footing in dealing with the rise in AI services. 

Recently, Japan openly showed its support for OpenAI’s ChatGPT. The Japanese government said it would even consider incorporating AI technology into its governmental systems so long as privacy and cybersecurity concerns are addressed.

However, other countries are not taking as keen of a stance on this emerging technology. Italian regulators temporarily banned ChatGPT following a data breach on the platform that exposed private user data. In Canada, OpenAI faces a privacy probe after allegations of harvesting personal information.

United States President Joe Biden also recently addressed tech firms to consider the risks of AI to society, national security and the economy.

Magazine: Zhu Su’s exchange did $13.64 in volume akshually, Huobi in crisis: Asia Express

South Korean crypto exchange GDAC hacked for nearly $14M

The exchange said that all deposits and withdrawals are temporarily suspended as it performs emergency server maintenance.

South Korean crypto exchange GDAC has been hacked for approximately $13.9 million worth of crypto. The exchange has halted all deposits and withdrawals and is performing emergency server maintenance in response to the attack, according to an April 10 announcement from GDAC CEO Han Seunghwan.

According to the announcement, the attacker gained control of some of the exchange’s hot wallets on the morning of April 9 and, at 7 am Korean Standard Time, began moving crypto into wallets under the attacker’s control. Around 61 Bitcoin (BTC), 350.5 Ether (ETH), 10 million of the WEMIX gaming currency, and $220,000 worth of Tether (USDT) was stolen in the attack. This totals around $13.9 million worth of crypto at April 10 prices.

The amount stolen is “approximately 23% of Gdac’s current total custodial assets,” the announcement said. The exchange has alerted the police, reported the hack to the Korea Internet & Security Agency (KISA), and notified the Financial Intelligence Unit (FIU) of the loss caused by the attack.

Related: Here’s how much was lost to crypto hacks and exploits in Q1 2023

GDAC is also asking crypto exchanges not to honor deposits made from the address that performed the attack.

Seunghwan said that the exchange does not know when withdrawals will be resumed. “We ask for your understanding that it is difficult to confirm the resumption point of deposit and withdrawal as the investigation is currently underway,” he said, according to Google Translate.

Centralized exchange hacks continue to be a problem in the crypto industry. Case in point: Crypto.com was hacked for over $15 million in January 2022. Amid a liquidity crisis at FTX, an attacker drained $663 million from the failed crypto exchange. The GDAC attack may be the first major centralized crypto exchange hack of 2023.

SushiSwap approval bug leads to $3.3 million exploit

Only users who have traded on the decentralized exchange in the last four days are apparently affected.

A bug on a smart contract on the decentralized finance (DeFi) protocol SushiSwap led to over $3 million in losses in the early hours of April 9, according to several security reports on Twitter. 

Blockchain security companies Certik Alert and Peckshield posted about an unusual activity related to the approval function in Sushi’s Router Processor 2 contract — a smart contract that aggregates trade liquidity from multiple sources and identifies the most favorable price for swapping coins. Within a few hours, the bug led to losses of $3.3 million.

According to DefiLlama pseudonymous developer 0xngmi, the hack should only affect users who swapped in the protocol in the past four days.

Sushi’s head developer Jared Grey urged users to revoke permissions for all contracts on the protocol. “Sushi’s RouteProcessor2 contract has an approval bug; please revoke approval ASAP. We’re working with security teams to mitigate the issue,” he noted. A list of contracts on GitHub with different blockchains requiring revocation has been created to address the problem.

Hours after the incident, Grey took to Twitter to announce that a “large portion of affected funds” had been recovered through a whitehat security process. “We’ve confirmed recovery of more than 300ETH from CoffeeBabe of Sifu’s stolen funds. We’re in contact with Lido’s team regarding 700 more ETH.”

The Sushi’s community has had an intense weekend. On April 8, Grey and his counsel provided comments on the recent subpoena from the United States Securities and Exchange Commission (SEC).

“The SEC’s investigation is a non-public, fact-finding inquiry trying to determine whether there have been any violations of the federal securities laws. To the best of our knowledge, the SEC has not (as of this writing) made any conclusions that anyone affiliated with Sushi has violated United States federal securities laws,” he stated.

Grey claims to be cooperating with the investigation. A legal defense fund in response to the subpoena was proposed on Sushi’s governance forum on March 21.

Magazine: Crypto audits and bug bounties are broken: Here’s how to fix them

SushiSwap approval bug leads to $3.3M exploit

Only users who have traded on the decentralized exchange in the last four days are apparently affected.

A bug on a smart contract on the decentralized finance (DeFi) protocol SushiSwap led to over $3 million in losses in the early hours of April 9, according to several security reports on Twitter. 

Blockchain security companies CertiK Alert and Peckshield posted about an unusual activity related to the approval function in Sushi’s Router Processor 2 contract — a smart contract that aggregates trade liquidity from multiple sources and identifies the most favorable price for swapping coins. Within a few hours, the bug led to losses of $3.3 million.

According to DefiLlama pseudonymous developer 0xngmi, the hack should only affect users who swapped in the protocol in the past four days.

Sushi’s head developer, Jared Grey, urged users to revoke permissions for all contracts on the protocol. “Sushi’s RouteProcessor2 contract has an approval bug; please revoke approval ASAP. We’re working with security teams to mitigate the issue,” he said. A list of contracts on GitHub with different blockchains requiring revocation has been created to address the problem.

Hours after the incident, Grey took to Twitter to announce that a ”large portion of affected funds” had been recovered through a white hat security process. “We’ve confirmed recovery of more than 300ETH from CoffeeBabe of Sifu’s stolen funds. We’re in contact with Lido’s team regarding 700 more ETH.”

The Sushi community has had an intense weekend. On April 8, Grey and his counsel provided comments on the recent subpoena from the United States Securities and Exchange Commission.

“The SEC’s investigation is a non-public, fact-finding inquiry trying to determine whether there have been any violations of the federal securities laws. To the best of our knowledge, the SEC has not (as of this writing) made any conclusions that anyone affiliated with Sushi has violated United States federal securities laws,” he stated.

Grey claims to be cooperating with the investigation. A legal defense fund in response to the subpoena was proposed on Sushi’s governance forum on March 21.

Magazine: Hodler’s Digest, April 2-8: BTC white paper hidden on macOS, Binance loses AUS license and DOGE news

Euler Finance attack: How it happened, and what can be learned

The Euler Finance exploit was the largest of Q1 2023, and the risk of a similar attack on other protocols remains.

The March 13 flash loan attack against Euler Finance resulted in over $195 million in losses. It caused a contagion to spread through multiple decentralized finance (DeFi) protocols, and at least 11 protocols other than Euler suffered losses due to the attack.

Over the next 23 days, and to the great relief of many Euler users, the attacker returned all of the exploited funds.

But while the crypto community can celebrate the return of the funds, the question remains whether similar attacks may cause massive losses in the future.

An analysis of how the attack happened and whether developers and users can do anything to help prevent these kinds of attacks in the future may be helpful.

Luckily, Euler’s developer docs clearly explain how the protocol works, and the blockchain itself has preserved a complete record of the attack. 

How Euler Finance works

According to the protocol’s official docs, Euler is a lending platform similar to Compound or Aave. Users can deposit crypto and allow the protocol to lend it to others, or they can use a deposit as collateral to borrow crypto.

The value of a user’s collateral must always be more than what they borrow. Suppose a user’s collateral falls below a specific ratio of collateral value to debt value. In that case, the platform will allow them to be “liquidated,” meaning their collateral will be sold off to pay back their debts. The exact amount of collateral a user needs depends upon the asset being deposited vs. the asset being borrowed.

eTokens are assets, while dTokens are debts

Whenever users deposit to Euler, they receive eTokens representing the deposited coins. For example, if a user deposits 1,000 USD Coin (USDC), they will receive the same amount of eUSDC in exchange.

Since they become worth more than the underlying coins as the deposit earns interest, eTokens don’t have a 1:1 correspondence with the underlying asset in terms of value.

Euler also allows users to gain leverage by minting eTokens. But if they do this, the protocol will send them debt tokens (dTokens) to balance out the assets created.

For example, the docs say that if a user deposits 1,000 USDC, they can mint 5,000 eUSDC. However, if they do this, the protocol will also send them 5,000 of a debt token called “dUSDC.”

The transfer function for a dToken is written differently than a standard ERC-20 token. If you own a debt token, you can’t transfer it to another person, but anyone can take a dToken from you if they want to.

Related: Liquidity protocol Sentiment exploited for over $500K

According to the Euler docs, a user can only mint as many eTokens as they would have been able to by depositing and borrowing over and over again, as it states, “The Mint function mimics what would happen if a user deposited $1,000 USDC, then borrowed $900 USDC, then redeposited that $900 USDC, to borrow $810 more USDC, and so on.”

Users liquidated if health scores drop to 1 or below

According to a blog post from Euler, each user has a “health score” based on the value of the eTokens held in their wallets vs. the value of the dTokens held. A user needs to have a greater dollar value of eTokens than dTokens, but how much more depends on the particular coins they are borrowing or depositing. Regardless, a user with enough eTokens will have a health score greater than 1.

If the user barely falls below the required number of eTokens, they will have a health score of precisely 1. This will subject them to “soft liquidation.” Liquidator bots can call a function to transfer some of the user’s eTokens and dTokens to themselves until the borrower’s health score returns to 1.25. Since a user who is barely below the collateral requirements will still have more collateral than debt, the liquidator should profit from this transaction.

If a user’s health score falls below 1, then an increasing discount is given out to the liquidator based on how bad the health score is. The worse the health score, the greater the discount to the liquidator. This is intended to make sure that someone will always liquidate an account before it accumulates too much bad debt.

Euler’s post claims that other protocols offer a “fixed discount” for liquidation and argues why it thinks variable discounts are superior.

How the Euler attack happened

Blockchain data reveals that the attacker engaged in a series of attacks that drained various tokens from the protocol. The first attack drained around $8.9 million worth of Dai (DAI) from the Dai deposit pool. It was then repeated over and over again for other deposit pools until the total amount was drained.

The attacker used three different Ethereum addresses to perform the attack. The first was a smart contract, which Etherscan has labeled “Euler Exploit Contract 1,” used to borrow from Aave. The second address was used to deposit and borrow from Euler, and the third was used to perform a liquidation.

To avoid having to repeatedly state the addresses that Etherscan has not labeled, the second account will be referred to as “Borrower” and the third account “Liquidator,” as shown below:

Ethereum addresses used by the hacker. Source: Etherscan

The first attack consisted of 20 transactions in the same block.

First, Euler Exploit Contract 1 borrowed 30 million DAI from Aave in a flash loan. It then sent this loan to the borrower account.

After receiving the 30 million DAI, borrower deposited 20 million of it to Euler. Euler then responded by minting approximately 19.6 million eDAI and sending it to borrower.

These eDAI coins were a receipt for the deposit, so a corresponding amount of dDai was not minted in the process. And since each eDAI can be redeemed for slightly more than one DAI, the borrower only received 19.6 million instead of the full 20 million.

After performing this initial deposit, borrower minted approximately 195.7 million eDAI. In response, Euler minted 200 million dDAI and sent it to borrower.

At this point, borrower was near their eDAI mint limit, as they had now borrowed about 10 times the amount of DAI they had deposited. So their next step was to pay off some of the debts. They deposited the other 10 million DAI they had held onto, effectively paying back $10 million of the loan. In response, Euler took 10 million dDAI out of borrower’s wallet and burned it, reducing borrower’s debt by $10 million.

Related: Allbridge offers bounty to exploiter who stole $573K in flash loan attack

The attacker was then free to mint more eDAI. Borrower minted another 195.7 million eDAI, bringing their eDAI total minted to around 391.4 million. The 19.6 million eDAI in deposit receipts brought borrower’s eDAI total to about 411 million.

In response, Euler minted another 200 million dDai and sent it to borrower, bringing borrower’s total debt to $400 million.

Once borrower had maximized their eDAI minting capacity, they sent 100 million eDai to the null address, effectively destroying it.

This pushed their health score well below 1, as they now had $400 million in debt vs. approximately $320 million in assets.

This is where the liquidator account comes in. It called the liquidate function, entering borrower’s address as the account to be liquidated.

Liquidation event emitted during the Euler attack. Source: Ethereum blockchain data

In response, Euler initiated the liquidation process. It first took around 254 million dDAI from borrower and destroyed it, then minted 254 million new dDai and transferred it to liquidator. These two steps transferred $254 million worth of debt from borrower to liquidator.

Next, Euler minted an additional 5.08 million dDAI and sent it to liquidator. This brought liquidator’s debt to $260 million. Finally, Euler transferred approximately 310.9 million eDAI from borrower to liquidator, completing the liquidation process.

In the end, borrower was left with no eDAI, no DAI, and 146 million dDAI. This meant that the account had no assets and $146 million worth of debt.

On the other hand, liquidator had approximately 310.9 million eDAI and only 260 million dDAI.

Once the liquidation had been completed, liquidator redeemed 38 million eDAI ($38.9 million), receiving 38.9 million DAI in return. They then returned 30 million DAI plus interest to Euler Exploiter Contract 1, which the contract used to pay back the loan from Aave.

In the end, liquidator was left with approx. $8.9 million in profit that had been exploited from other users of the protocol.

This attack was repeated for multiple other tokens, including Wrapped Bitcoin (WBTC), Staked Ether (stETH) and USDC, amounting to $197 million in exploited cryptocurrencies.

Losses from Euler attack. Source: Blocksec

What went wrong in the Euler attack

Blockchain security firms Omniscia and SlowMist have analyzed the attack to try and determine what could have prevented it.

According to a March 13 report from Omniscia, the primary problem with Euler was its “donateToReserves” function. This function allowed the attacker to donate their eDAI to Euler reserves, removing assets from their wallet without removing a corresponding amount of debt. Omnisica says that this function was not in the original version of Euler but was introduced in Euler Improvement Proposal 14 (eIP-14).

The code for eIP-14 reveals that it created a function called donateToReserves, which allows the user to transfer tokens from their own balance to a protocol variable called “assetStorage.reserveBalance.” Whenever this function is called, the contract emits a “RequestDonate” event that provides information about the transaction.

Blockchain data shows that this RequestDonate event was emitted for a value of 100 million tokens. This is the exact amount that Etherscan shows were burned, pushing the account into insolvency.

Euler’s RequestDonate event being emitted during the attack. Source: Ethereum blockchain data

In their March 15 analysis, SlowMist agreed with Omniscia about the importance of the donateToReserve function, stating:

“Failure to check whether the user was in a state of liquidation after donating funds to the reserve address resulted in the direct triggering of the soft liquidation mechanism.”

The attacker might have also been able to carry out the attack even if the donate function had not existed. The Euler “EToken.sol” contract code on GitHub contains a standard ERC-20 “transfer” function. This seems to imply that the attacker could have transferred their eTokens to another random user or to the null address instead of donating, pushing themselves into insolvency anyway.

Euler eToken contract transfer function. Source: GitHub

However, the attacker did choose to donate the funds rather than transfer them, suggesting the transfer would not have worked.

Cointelegraph has reached out to Omniscia, SlowMist and the Euler team for clarification on whether the donateToReserves function was essential to the attack. However, it has not received a response by publication time.

Related: Euler team denies on-chain sleuth was a suspect in hack case

The two firms agreed that another major vulnerability in Euler was the steep discounts offered to liquidators. According to SlowMist, when a lending protocol has a “liquidation mechanism that dynamically updates discounts,” it “creates lucrative arbitrage opportunities for attackers to siphon off a large amount of collateral without the need for collateral or debt repayment.” Omniscia made similar observations, stating:

“When the violator liquidates themselves, a percentage-based discount is applied […] guaranteeing that they will be ‘above-water’ and incur only the debt that matches the collateral they will acquire.”

How to prevent a future Euler attack

In its analysis, SlowMist advised developers on how to prevent another Euler-style attack in the future. It argued that lending protocols should not allow users to burn assets if this will cause them to create bad debt, and it claimed that developers should be careful when using multiple modules that may interact with each other in unexpected ways:

“The SlowMist Security Team recommends that lending protocols incorporate necessary health checks in functions that involve user funds, while also considering the security risks that can arise from combining different modules. This will allow for the design of secure economic and viable models that effectively mitigate such attacks in the future.”

A representative from DeFi developer Spool told Cointelegraph that technological risk is an intrinsic feature of the DeFi ecosystem. Although it can’t be eliminated, it can be mitigated through models that properly rate the risks of protocols.

According to Spool’s risk management white paper, it uses a “risk matrix” to determine the riskiness of protocols. This matrix considers factors such as the protocol’s annual percentage yield (APY), audits performed on its contracts, time since its deployment, total value locked (TVL) and others to create a risk rating. Users of Spool can employ this matrix to diversify DeFi investments and limit risks.

The representative told Cointelegraph that Spool’s matrix significantly reduced investor losses from the Euler incident.

“In this incident, the worst affected Smart Vaults, those designed by users to seek higher (and riskier) yields, were only affected for up to 35%. The lowest affected vault with exposure to Euler strategies (via Harvest or Idle), in comparison, was only affected by 6%. Some vaults had zero exposure and were thus not impacted,” they stated.

Spool continued, “While this is not ideal, it clearly demonstrates the ability of the Smart Vaults to provide tailored risk models and to distribute users’ funds among multiple yield sources.”

Cointelegraph got a similar answer from SwissBorg, another DeFi protocol that aims to help users limit risk through diversification. SwissBorg CEO Cyrus Fazel stated that the SwissBorg app has “different yield strategies based on risk/timeAPY.”

Some strategies are listed as “1: core = low,” while others are listed as “2: adventurous = risky.” Because Euler was given a “2” rating, losses from the protocol were limited to only a small portion of SwissBorg’s total value locked, Fazel stated.

SwissBorg head of engineering Nicolas Rémond clarified further that the team employs sophisticated criteria to determine what protocols can be listed in the SwissBorg app.

“We have a due-diligence process for all DeFi platforms before entering any position. And then, once we’re there, we have operation procedures,“ he said, adding, ”The due diligence is all about TVL, team, audits, open-source code, TVL, oracle manipulation attack, etc. […] The operation procedure is about platform monitoring, social media monitoring and some emergency measures. Some are still manual, but we’re investing to automatize everything based so that we can be extremely reactive.”

In a March 13 Twitter thread, the SwissBorg team stated that although the protocol had lost 2.2% of the funds from one pool and 29.52% from another, all users would be compensated by SwissBorg should the funds not be recoverable from Euler.

The Euler attack was the worst DeFi exploit of Q1 2023. Thankfully, the attacker returned most of the funds, and most users should end up with no losses when all is said and done. But the attack raises questions about how developers and users can limit risk as the DeFi ecosystem continues to expand.

Some combination of developer diligence and investor diversification may be the solution to the problem. But regardless, the Euler hack may continue to be discussed well into the future, if for no other reason than its sheer size and illustration of the risks of DeFi exploits.

Euler team denies on-chain sleuth was a suspect in hack case

The investigator claimed to be targeted as a suspect because they maintained a crypto security repo on GitHub.

The pseudonymous Twitter user and blockchain investigator Officer’s Notes believes they may have been a suspect in the $195 million Euler Finance hack. In an April 4 Twitter thread, the security researcher stated, “Seems like I was a suspect in this case, as usual.”

The Euler team has denied that Officer’s Notes was a suspect, claiming instead that the researcher was helpful in the investigation.

Officer’s Notes, also known as Officer_cia, is a security researcher, blogger and auditor, according to their Twitter bio. The blog posts contain in-depth explanations of crypto security topics. They also maintain the “Crypto Op Sec Self Guard” GitHub repo, which features privacy tools for crypto users.

In their Twitter thread, Officer’s Notes states that the Euler team woke them up “in the middle of the night,” asking for access data logs from the Op Sec repo, including IP addresses of people who have visited it. Officer’s Notes complied with the request after being told that “this data was crucial in the investigation.”

Officer’s Notes expressed remorse for handing out this information, seeing it as a violation of readers’ privacy:

“So if you’ve ever interacted with my repositories, I hope you’ve done it under a VPN. I have no way of knowing what will happen to that data. I’m sorry.”

The blogger stated they might have been seen as a suspect in the Euler hacking case but protested the notion because they were too busy to commit any such crime: 

“Really, if I wanted to hack the protocol, would I be in my third year of blogging and working? Please think about it. I’m glad you like my nickname, but you can’t exaggerate jokes like that.”

Related: Sentiment recovers $870K after negotiations with hacker

In a conversation with Cointelegraph, a representative from Euler stated that Officer’s Notes was never a suspect and that the team later thanked them for their help with the case:

“The investigation reached out to Officer CIA for help at a point when it believed some of his security tools were being used by the attacker to avoid detection. At no point was he believed by anyone at Euler to have played a part in the exploit. He was later thanked for the help he gave, even though he had been inadvertently left off the initial communications list.”

Euler Finance was the victim of a flash loan exploit on March 13. Over $195 million worth of crypto was stolen in the attack. On March 20, the attacker attempted to open negotiations with the Euler team to return the stolen funds. On March 18, they posted an apology letter to the Ethereum network, saying, “I didn’t want to, but I messed with others’ money, others’ jobs, others’ lives. […] I’m sorry.”

Euler exploiter’s publicly posted apology. Source: Ethereum transaction hash.

The attacker returned all of the recoverable funds by April 4.

Banking crisis could spark the first ‘extended duration Bitcoin bull market,’ says Swan Bitcoin CEO

The next BTC bull market will last longer than previous ones due to the latest banking crisis, according to Swan Bitcoin CEO Cory Klippsten.

The latest banking crisis could lead to “the first-ever extended duration bull market” for Bitcoin (BTC), according to Swan Bitcoin CEO Cory Klippsten.

In an interview with Cointelegraph, Klippsten pointed out that far more people today know about Bitcoin as a tool to opt out of the traditional financial system than during the previous banking crisis, which engulfed Cyprus in 2013. 

That means the next Bitcoin bull could potentially last for two to three years, instead of just a few months, thinks Klippsten. 

According to Klippsten, Bitcoin is not threatened by the current regulatory crackdown in the United States, which he sees as a natural backlash after last year’s FTX collapse. The Bitcoin maximalist supports the Securities and Exchange Commission’s view on altcoins — that they should be regulated as securities. “To want to have security regulation for thee, but not for me, which is what the altcoin industry wants, […] I think it is just hypocritical,” he said.

Klippsten welcomed the latest Commodity Futures Trading Commission’s lawsuit against Binance, which he sees as a net positive for Bitcoin. According to Klippsten, centralized exchanges like Binance have been slowing down the adoption of Bitcoin by promoting altcoins, which he sees as mainly “pump and dump schemes.”

“The primary marketing activity of Coinbase and of Binance is to market altcoins […] Altcoins in particular since 2017 have siphoned away demand from Bitcoin,” he said.

To learn about a Bitcoin maximalist’s view on the current banking crisis and the U.S. crackdown on crypto, check out the full interview with Klippsten on our YouTube channel, and don’t forget to subscribe!