in

Hackers use sandwich attack to steal over $25.2m from Uniswap

Beanstalk Farms return bounty at 40% after an ethical return contract deployment

[ad_1]

Hackers used the sandwich attack to successfully steal approximately $25.2 million worth of crypto from the well-known decentralized crypto market Uniswap. 

Hackers could buy and sell tokens at inflated prices due to the assault, which took advantage of a flaw in Uniswap’s pricing system. This effectively tricked the exchange into sending money to the hackers’ wallets.

Uniswap, a decentralized exchange, faced a significant “Sandwich attack” security compromise. Assets worth $25.2 million were stolen from eight distinct Uniswap pools due to the hack. The incident emphasizes the dangers of using decentralized exchanges and the necessity of exercising caution when interacting with such systems.

The attackers took advantage of a flaw in Uniswap’s smart contract, which allowed them to carry out a series of trades that ultimately allowed them to withdraw money from the vulnerable pools.

The stolen money was tracked to eight different addresses, suggesting that a group of people probably planned the crime. Although the assailants’ names are unknown, the episode highlights the necessity for ongoing caution in the face of more complex attacks.

Numerous MEV bots carried out sandwich trades based on the Etherscan transaction history. Getting other traders to buy or sell the asset is the goal of shifting the price in the desired direction. A validator was then used to replace the reverse transactions.

Since then, Uniswap has taken action to remedy the attack’s exploited weakness and has asked its users to continue being watchful in guarding their money. Because blockchain technology is decentralized, no centralized authority can intervene to recover monies that have been stolen, emphasizing the need for users to take charge of their own security.

The incident serves as a reminder of the MEV assaults‘ growing threat to the crypto ecosystem. Since automated trading bots have expanded recently, MEV assaults have become more frequent. Developers and users must be on the lookout for such assaults and take precautions to protect their systems.


Follow Us on Google News

[ad_2]

Source link

Written by BTC Artist

Leave a Reply

Your email address will not be published. Required fields are marked *

Review of the Electrum Trampoline

Long-Term Bitcoin Holders Gobble Up $13,400,000,000 Worth of BTC in Q1 2023: Analytics Firm IntoTheBlock

Long-Term Bitcoin Holders Gobble Up $13,400,000,000 Worth of BTC in Q1 2023: Analytics Firm IntoTheBlock