As a researcher with experience in the cryptocurrency space, I find the ongoing saga at UwU Lend both intriguing and disheartening. The latest exploit resulting in the theft of $3.7 million is a significant blow to the protocol and its users, particularly those who have been patiently waiting for reimbursement following the initial $19.3 million hack on June 10.


As a cryptocurrency analysis specialist, I’ve been following the recent developments regarding UwU Lend protocol closely. Unfortunately, this decentralized finance (DeFi) project suffered a significant setback when it was hit by a nearly $20 million hack on June 10. The aftermath of this attack has brought forth an ongoing exploit that has resulted in the theft of approximately $3.7 million from unsuspecting users.

The protocol is now taking steps to refund its users after the June 10 hack resulted in a loss of $19.3 million.

$3.7 Million Hack

In a recent discovery, Cyvers, an on-chain data analysis company, notified UwU Lend that they were experiencing an ongoing exploit. Based on Cyvers’ investigation, it seems that the individuals responsible for this latest incident are the same ones behind the previous $19.3 million heist.

ALERT@UwU_Lend has suffered another security breach by the same attacker!
As an analyst, I’d rephrase that as follows: The total loss incurred amounts to $3.7 million. This unfortunate event affected several pools, including uDAI, uWETH, uLUSD, uFRAX, uCRVUSD, and uUSDT. All the stolen assets have been transformed into Ether (ETH) and can now be found at the attacker’s identified Ethereum address.
To learn…
— Cyvers Alerts (@CyversAlerts) June 13, 2024

The ill-gotten funds, drawn from a selection of asset pools such as uDAI, uWETH, uLUSD, uFRAX, uCRVUSD, and uUSDT, have now been transformed into Ethereum and moved to the malefactor’s account.

After the security incident on June 10, UwU Lend’s development team informed the public about the actions they took to limit the impact. They halted the protocol momentarily for thorough examination of the weaknesses that the hackers had used.

As a dedicated researcher, I’ve come across an intriguing development regarding the UwU project. On June 12, the team posted an update on X detailing their discovery of a vulnerability linked to the sUSDe market oracle. They expressed confidence in having successfully addressed this issue.

(1/5)

The team has pinpointed a distinct vulnerability in the sUSDe market oracle, which has since been addressed. Meanwhile, experts and auditors have thoroughly examined all other markets, discovering no noteworthy issues or causes for concern.

— UwU Lend (@UwU_Lend) June 12, 2024

The company confirmed that thorough inspections of all other markets had been carried out, revealing no further problems. Users were reassured that normal operations would resume soon, and there was no permanent loss of user funds during the occurrence.

Reimbursement Efforts

After the occurrence, I, as an analyst of UwU, communicated our plan for reimbursement to our users. I assured them that we would address all outstanding debts promptly and fairly. I also promised to keep them informed of our progress and the subsequent actions we would take.

As a researcher, I’m here to provide you with the most recent findings from our team’s investigation. On June 13, we reported an accomplishment: we have refunded a total of $9,715,288 to impacted users up to that point. The figures broke down into various cryptocurrencies like DAI, crvUSD, USDT, and wETH.

Repaid so far:
• 3,522,427 $DAI
• 233,819 $crvUSD
• 4,225,000 $USDT
• 481.36 $wETH ($1,734,042)
Total: $9,715,288
! #FundsAreUwU
— UwU Lend (@UwU_Lend) June 13, 2024

UwU Lend, derived from the open-source AAVE v2 protocol, provides decentralized finance functionalities including lending, borrowing, and staking for its users. Uniquely, this platform introduces a revenue-sharing token named UwU. Users can earn a piece of the platform’s earnings directly by holding this token.

Read More

2024-06-13 23:37