News

Orion Lost About $3 Million In Re-entrancy Attack And Hackers Are Removing Traces

Key Points:

  • Orion lost about $3 million in a reentrancy attack.
  • The cause of the attack was determined to be a re-login issue in its core contract.
  • Currently, hackers are looking for a way to remove traces through the Tornado Cash crypto mixer.
Cryptocurrency trading protocol Orion lost $3 million in a Re-entrancy attack. The stolen funds are being transferred to the crypto mixer to remove traces.

According to findings from crypto security firm Peckshield Inc., the Orion protocol was hacked due to a re-login issue in its core contract.

In which the attacker continuously withdraws funds from a smart contract. Gal Sagie, CEO of cybersecurity firm Hypernative, said the attacker deployed a fake token called ATK that was used to manipulate Orion groups. It uses a self-destructing smart contract.

Hacking is possible due to inadequate re-login protection: the function swapThroughOrionPool allows a user-provided swap path with manually generated tokens whose transfers can be hijacked to re-enter the DepositAsset function to increase the user’s balance calculation without actually losing money.

The hacking process is started first on BSC with an initial amount of 0.4 BNB from TornadoCash. ETH hack initially withdraws 0.4 ETH from SimpleSwap_io. After the hack, the earned amount of 1100 ETH is deposited into the TornadoCash crypto mixer, and another 657 ETH is in the hacker’s account.

Currently, the protocol’s Marketing Manager, Andrew Kirk, tells users that the protocol is looking at reports of this issue and has yet to find a solution.

Re-entrancy is a typical smart contract vulnerability. While it can exist in smart contracts on various blockchain platforms, it is most often associated with the Ethereum blockchain.

Re-entrancy attacks are most well-known due to the 2016 DAO hack on the Ethereum blockchain. However, these vulnerabilities also have cropped up in multiple smart contract hacks, including several DeFi protocols.

This attacks are made possible by the use of a logical but insecure code pattern when performing transfers within Ethereum smart contracts.  The check-interaction-effects code pattern allows a malicious smart contract to execute the code in its fallback function and reenter a vulnerable function before it has the opportunity to update its internal state.

Re-entrancy vulnerabilities can be avoided by using the check-effects-interaction code pattern, where state updates are performed before the value transfer that they record. 

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join us to keep track of news: https://linktr.ee/coincu

Foxy

Coincu News

Andy

Recent Posts

FSOCIETY Threatens Massive Bitfinex Data Leak: 400,000 Users At Risk

Bitfinex data leak allegedly by FSOCIETY includes 2.5TB of exchange data and 400K users' details.…

4 hours ago

Disappointment Clouds Friend Tech v2 Launch Despite Exciting New Features

According to Parsec, Friend Tech v2's launch disappointed many, with 95% users unable to claim…

5 hours ago

Ethereum Classification Supported By Ripple CEO In Battle With SEC

The legal debate over Ethereum classification intensifies as Consensys sues SEC for regulatory overreach.

14 hours ago

Bitcoin ETF Inflow Shows Positive Signs With $378 Million On May 3

Bitcoin ETF inflow witnessed a significant surge on May 3, signaling a potential shift in…

14 hours ago

Friend.tech V2 Launched With FRIEND Token Airdrop

Friend.tech V2 was unveiled with the airdrop of FRIEND tokens and the Money Club feature.

15 hours ago

Grayscale Spot Bitcoin ETF Records First Inflow Of $63 Million Since Launch

Grayscale spot Bitcoin ETF sees its first daily increase since January, with a net inflow…

15 hours ago

This website uses cookies.