Connect with us
Active Currencies 14162
Market Cap $2,369,293,173,136.79
Bitcoin Share 50.60%
24h Market Cap Change $-3.86

Zunami protocol loses $2.1 mln in price manipulation hack

2min Read

Zunami Protocol, a key player in DeFi, grapples with a $2.1 million loss due to a flash loan hack to manipulate prices.

Zunami protocol loses $2.1 mln in price manipulation hack

Share this article

  • The hack exploited the protocol’s vulnerability by utilizing a flash loan to inject liquidity.
  • Unknown attackers then manipulated prices and executed trades on the platform’s decentralized exchange.

The Zunami Protocol, a prominent player in the decentralized finance (DeFi) sector, faced a significant setback with a security breach resulting in a loss surpassing $2.1 million. Blockchain security firms PeckShield and Ironblocks reported the breach, which targeted the platform’s liquidity pool hosted on Curve Finance.

Operating primarily through the “zStables” pool on the Curve network, Zunami Protocol facilitated decentralized exchange (DEX) services for stablecoins within the Ethereum ecosystem. The protocol aimed to empower users to diversify their stablecoin holdings, reducing the risk tied to the potential collapse of any individual stablecoin.

The attack’s modus operandi appeared familiar to seasoned blockchain observers. Ironblocks shed light on the attacker’s tactics, revealing that they initiated the assault by leveraging a flash loan from the “balancer.”

This loan allowed the attacker to inject liquidity into the system, enabling them to significantly manipulate the price. The attacker traded on the exchange with this liquidity. Subsequently, they withdrew the funds, manipulating the price once more, and concluded by returning the flash loan, pocketing 1,152 ETH in the process.

Price manipulation attack exposes vulnerabilities

PeckShield and Ironblocks, blockchain security experts, provided insights on social media platform X. PeckShield alerted Zunami Protocol to the ongoing attack, advising users to take precautions. Additionally, they identified the breach as a “price manipulation issue” exploitable by malefactors to inaccurately calculate prices.

In response, Zunami Protocol promptly engaged with its community, acknowledging the breach. An ongoing investigation was disclosed, with a warning for users against acquiring zETH and UZD.

The attack’s aftermath significantly impacted the prices of Zunami’s native assets. Firstly, the Zunami USD stablecoin (UZD) witnessed a staggering decline of over 98%. Secondly, the Zunami Ether (zETH) plummeted by over 85%, settling at $278.

Adding complexity, the stolen funds were channeled through Tornado Cash, a controversial coin mixing service.

Security challenges are not unique to Zunami Protocol. Curve Finance, the DeFi platform hosting Zunami’s liquidity pool, faced a series of recent attacks.

Share

Saman Waris works as a News Editor at AMBCrypto. She has always been fascinated by how the tides of finance and technology shape communities across demographics. Cryptocurrencies are of particular interest to Saman, with much of her writing centered around understanding how ideas like Momentum and Greater Fool theories apply to altcoins, specifically, memecoins. A graduate in history, Saman worked the sports beat before diving into crypto. Prior to joining AMBCrypto 2 years ago, Saman was a News Editor at Sportskeeda. This was preceded by her stint as Editor-in-Chief at EssentiallySports.
Read the best crypto stories of the day in less than 5 minutes
Subscribe to get it daily in your inbox.
Please check the format of your first name and/or email address.

Thank you for subscribing to Unhashed.