Home > web3.0 > body text

Omnichain money market Radiant Capital RDNT -6.78% seems to be undergoing an exploit, according to onchain evidence and Web3 security Ancilia.

Mary-Kate Olsen
Release: 2024-10-17 06:04:21
Original
409 people have browsed it

The attack began Wednesday afternoon on Radiant’s Ethereum ETH 0.85% Layer 2 Arbitrum ARB -0.95% instance and then moved

Omnichain money market Radiant Capital  RDNT        -6.78%       seems to be undergoing an exploit, according to onchain evidence and Web3 security Ancilia.

Omnichain money market Radiant Capital (RDNT) is being exploited, onchain evidence suggests.

The attack began on Radiant’s Ethereum (ETH) Layer 2 Arbitrum instance on Wednesday afternoon and then moved onto BNB Chain, according to Arkham Intelligence data.

“We have noticed several transferFrom user's account through the contract 0xd50cf00b6e600dd036ba8ef475677d816d6c4281. Please revoke your approval ASAP. It seems like the new implementation had vulnerability functions,” Ancilia wrote on X.

A transferFrom exploit uses a smart contract’s transferFrom function to enable one account to send a specified number of tokens from a target account to a third account. It generally requires the victim’s account to grant permission to interact with a spoofed wallet address. Ancilia is warning Radiant users to revoke all Radiant contract addresses as a safety measure.

“Radiant capital has fallen victim to a hack causing $51mm in losses so far across Arbitrum and BnB chain. The Ethereum and Base deployments seem to be secure but we would warn anyone to be careful interacting with these contracts at this time,” Tony Ke, security research lead at Fuzzland, told Blockworks in an interview.

A backdoor contract was deployed at approximately 17:09 UTC on Wednesday, enabling the unknown attacker to gain unauthorized access and begin transferring tokens, according to Ancilia.

“Radiant leverages a multisig setup for their smart contract controls which seems to have been compromised internally,” Ke said. The attack profile suggests that someone was either phished or there was a compromised computer or an inside attacker that led to Radiant’s private keys leaking.

“As we learn more information about how this occurred, we will try to work in conjuction with the Radiant team to help in any fund recovery efforts possible,” Ke said.

The hacker transferred wrapped versions of BNB, ETH, USDC and USDT tokens, among others, from a Radiant-controlled wallet to a single address beginning 0x0629b. That wallet currently has a BNB balance of over $5 million, according to DeBank.

That same wallet’s account on DeBank shows a $51 million balance, with a 2,619,512.54% increase in token holdings since it was created, indicating the attack could be far more widespread.

The attacker’s address also holds over $32 million worth of Arbitrum-based assets and around $18 million worth of tokens on BNB Chain, according to Arkham Intelligence. Its largest holdings are ETH derivatives wstETH and weETH.

Earlier this year, Radiant Capital lost around 1900 ETH, worth $4.5 million, in a flash loan attack.

The above is the detailed content of Omnichain money market Radiant Capital RDNT -6.78% seems to be undergoing an exploit, according to onchain evidence and Web3 security Ancilia.. For more information, please follow other related articles on the PHP Chinese website!

source:php.cn
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn
Latest Articles by Author
Popular Tutorials
More>
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!