Market News

Zunami Protocol Hack: $2 Million Lost, UZD Stablecoin Crashes 99% in Value

Array
The DeFi ecosystem faced a significant setback as bad actors targeted the Zunami Protocol

The DeFi ecosystem faced a significant setback on August 13th as bad actors targeted the Zunami Protocol, resulting in an estimated loss of $2.1 million.

This attack, driven by price manipulation within the protocol’s Curve pools, highlights the vulnerabilities that persist within the DeFi space.

Zunami Protocol, a decentralized revenue aggregator enabling users to stake stablecoins for yield, fell prey to a targeted exploit.

The attackers capitalized on vulnerabilities within the protocol’s Curve pools, adding another name to the growing list of platforms affected by recent attacks on Curve Finance.

The attack was promptly identified by blockchain security firm PeckShield, which swiftly alerted Zunami Protocol.

The exploit, which enabled the malicious actor to amass $2.1 million and counting, involved price manipulation facilitated by contributions to the protocol.

Fellow blockchain security firm Ironblocks provided a step-by-step post-mortem analysis of the attack. The exploit began with a flash loan from Zunami, followed by liquidity additions and trades executed at inflated prices.

The attacker subsequently returned the borrowed funds and pocketed profits amounting to $2 million.

The exploit targeted the zStables pools on Curve Finance, leading to the manipulation of prices for Zunami Ether (zETH) and Zunami USD (UZD).

Notably, the manipulation of UZD’s price resulted in a significant deviation from its peg, raising concerns about the protocol’s stability.

Zunami Protocol swiftly acknowledged the attack and cautioned users against purchasing the affected tokens, emphasizing that the exploit had not been resolved.

Despite the ongoing investigation, the protocol assured users that the collateral backing UZD remains secure, raising hopes for fund recovery for affected users.

Members of the cryptocurrency community were quick to point out the apparent contradiction between the attack and Zunami Protocol’s claim of a “battle-tested” depeg prevention system.

Questions were raised about the collateral reserves, particularly the involvement of Curve as a collateral holder.

As the aftermath of the Zunami Protocol hack unfolds, users await further details on the recovery of their losses.

The incident sheds light on the urgent need for robust security measures within the DeFi landscape, urging platforms to strengthen their defenses against evolving threats.

Tags

Ava Patel's expertise lies in creating engaging and informative content about the latest trends and opportunities in the crypto space. Her writing is known for its clarity, accuracy, and ability to convey complex concepts in a way that is accessible to both novice and advanced readers.