Hundred Finance Hacker Shifts Stolen Funds Year After Theft

The hacker behind the $7.4 million DeFi protocol breach has moved $4.3 million in crypto assets, including Ether, Tether, Dai, and more.

May 2, 2024 - 19:27
May 2, 2024 - 15:05
 23
Hundred Finance Hacker Shifts Stolen Funds Year After Theft
Reading time - 2 min

The hacker currently possesses around $4.3 million in various crypto assets in their Ethereum wallet. The hacker who siphoned $7.4 million from the decentralized finance (DeFi) protocol Hundred Finance has started moving the stolen crypto assets after being inactive for a year.

On May 1, the hacker transferred about $800,000 worth of Ether and Tether from Curve’s decentralized exchange (DEX), where they had provided liquidity over a year ago. After taking out the funds, the hacker exchanged USDT and other cryptocurrencies for ETH, which increased their ETH holdings by more than $1 million.

Token transactions made by the Hundred Finance hacker. (Source: Etherscan)

The hacker's current total holdings in their wallet amount to $4.3 million, which includes various crypto assets such as Dai, Wrapped Ether, Frax, and Wrapped Bitcoin.

On April 15, 2023, the DeFi protocol revealed it had been breached on the layer-2 network Optimism. According to the blockchain security firm CertiK, the attacker manipulated the exchange rate between ERC-20 tokens and hTOKENS, enabling them to withdraw more tokens than they had deposited.

This method, known in the DeFi world as a flash loan attack, involves borrowing large sums of funds without collateral from a lending platform. The attacker then uses the assets to manipulate crypto prices on DeFi platforms. In the Hundred Finance breach, the attacker took out large loans based on the distorted exchange rate.

In 2022, Hundred Finance experienced another exploit on the Gnosis Chain. The protocol’s liquidity was drained through a reentrancy attack, resulting in a loss of $6 million. Flash loan attacks have caused significant disruption in the DeFi space in recent years. However, April 2024 saw a considerable reduction in losses from these hacks.

A report from CertiK stated that flash loan attacks accounted for only $129,000 in losses in April, with the largest single incident causing $55,000 in damages. CertiK noted this was the lowest amount lost to flash loan attacks since February 2022. In addition, overall losses from crypto hacks declined in April. Security firm PeckShield reported that only $60 million was lost to hacks during the month, a notable decrease compared to February and March, which recorded losses of $360 million and $187 million respectively.