As an analyst with years of experience in the cryptocurrency space, I find myself increasingly disheartened by the recurring incidents of hacks and exploits in the DeFi world. The recent hack on Penpie Protocol, followed by the Euler Finance hack earlier this year, is just another reminder of the vulnerabilities that plague our industry.


The individual responsible for the Euler Finance hack in 2023 extended their congratulations to the Penpie exploiter following the transfer of most of the stolen funds to Tornado Cash.

The Penpie thief moved the funds, despite the request from the Decentralized Finance (DeFi) platform that the money be returned, offering a reward in return.

The $27M Penpie Protocol Hack

As a crypto investor, I stumbled upon a fascinating piece of information shared by Peckshield on their platform yesterday, September 6. It appears they’ve uncovered a message from the perpetrator behind the Euler Finance exploit, addressed to the attacker of the Penpie protocol. The message is quite intriguing and sheds light on the interconnectedness within our crypto community.

Excellent work, friend! Your trick was impressive and it’s been a while since I’ve seen something like that. I’m glad you managed to keep all the funds and prevented them from retrieving a single penny of what you acquired. You triumphed; they failed. Well done!

At the beginning of this month, a decentralized platform suffered an attack, with the perpetrators making off with approximately $27 million in Ether (ETH). A mere 12 hours later, the thief moved $7 million of that sum via the crypto mixer Tornado Cash.

Based on Peckshield’s findings, it appears that the culprit has moved approximately $17 million in cryptocurrency to a middleman account and then laundered over $13 million of those funds through a mixer service. Notably, there have been reports of the suspect transferring around 9,600 ETH (approximately $23 million) to Tornado Cash.

Following the unfortunate hacking incident, I, as part of the Penpie team, temporarily paused all withdrawal and deposit activities to conduct a thorough investigation into the matter. Additionally, we reported this case to the Kampong Java Neighbourhood Police Centre in Singapore, seeking their assistance in our ongoing investigations.

Crypto Hacks on the Rise

2023 saw Euler Finance experiencing a flash loan assault, resulting in an estimated loss of approximately $200 million in cryptocurrency. Remarkably, several weeks later, the perpetrator returned the stolen funds and expressed remorse through an encrypted communication channel.

As the enigmatic crypto investor known as Jacob, I kicked off my ventures by transferring 3,000 ETH on March 18th, followed by another 51,000 ETH just days later to the platform Euler. A few more days passed, and I added an additional 7,000 ETH and a whopping $10 million in DAI to my transactions with them.

Despite the cyber thief eventually returning the stolen funds, the incident spurred the DeFi protocol to introduce a new layer called Euler v2. This additional layer was designed to mitigate potential risks that might jeopardize the security of the lending network in the future.

Based on the latest communication transmitted on the blockchain by the offender to Penpie’s hacker, it appears that their supposed apology was insincere.

In August 2024, a PeckShield report showed that crypto platforms suffered significant losses totaling more than $313 million as a result of hacking incidents. Approximately 90% of these attacks, responsible for over $238 million in losses, were traced back to phishing activities.

Read More

2024-09-06 23:10