Hackers exploit Uniswap security flaw for $25.2 million

Share IT

Key Takeaways:

  • A sandwich attack on Uniswap, a famous decentralised exchange, recently resulted in a massive theft of $25.2 million from eight different pools.
  • Attackers exploited a flaw in the Uniswap smart contract, enabling them to complete a number of Deals and ultimately withdraw money from the vulnerable pools.

Decentralized exchange Uniswap experienced a serious “Sandwich attack” security breach. The hack resulted in the theft of assets valued $25.2 million from eight different Uniswap pools.

A sandwich attack is fundamentally a type of front-running that focuses on decentralised financial protocols and services. The fraudulent users search for a pending transaction on the network of their choosing in these attacks. 

From eight different Uniswap pools that were targeted, up to $13.4 million in WETH, $3 million in USDC, $1.8 million in USDT, and 1.7 million in DAI were taken. The stolen money was sent to eight separate addresses and came from the cryptocurrency exchange KuCoin.

The fact that the stolen funds were traced to eight different cryptocurrency wallet addresses suggests that the assault was likely organised by a group of people.

This event might be a pivotal moment for the Miner Extractable Value (MEV) ecosystem as a whole.  The occurrence highlights the risks associated with using decentralised exchanges and the requirement to use prudence when dealing with such systems.

Attackers exploited a vulnerability in the Uniswap smart contract to carry out a series of Deals that ultimately enabled them to withdraw money from the vulnerable pools.

Based on Etherscan transaction history, several MEV bots have been deployed for sandwich trade.  Get other traders to buy or sell assets. Do goal of transformation price in the required direction. The validator was then applied to substitute the reverse coefficients.

The funding for the validator behind the Uniswap attack came from the anonymous protocol Aztec, indicating that the operation was well thought out. 18 days prior to the assault, the validator made the trades’ confidential deposits.

It’s possible that the attackers used flash loans to artificially increase or decrease the value of the stolen assets, even though the details of the attack haven’t been made public yet. 

This is not the first time that Uniswap has come under the scanner of negative scrutiny.  Back in November of 2022, it was reported that 97% of the crypto projects launched on Uniswap were rug pulls. 

The research looked at 27,588 tokens that were listed on the platform; 631 of them were deemed to be benign, but an astonishing 26,957 were found to be malicious. 

Share IT
Aadrika Sharma
Aadrika Sharma

I enjoy writing and try to learn new things every passing day!

Get Daily Updates

Crypto News, NFTs and Market Updates

Claim Your Free Trading Guide

Sign up for newsletter below and get your free crypto trading guide.

Can’t find what you’re looking for? Type below and hit enter!