TheCryptoDesk

“Pendle DeFi Project Safeguards $105 Million Following Penpie Hack”

“`html

Pendle’s Immediate Response to a Potential Security Breach

In a rapid and coordinated response, the decentralized finance (DeFi) project Pendle successfully protected approximately $105 million from a possible exploit after a significant hack affected Penpie, an independent yield optimizer within the Pendle ecosystem. The attacker targeted Penpie’s features, leading to a notable financial loss but Pendle’s swift actions helped to minimize further vulnerability.

Details of the Attack on Penpie

The incident unfolded on Tuesday at 17:45 UTC when an attacker utilized a malicious contract financed through Tornado Cash to engage with Pendle’s contracts. The exploit led to a verified loss of around $27.3 million, marking a serious breach of security within the Penpie protocol.

Penpie’s team promptly issued a statement acknowledging the breach: “Alert: Penpie has encountered a security compromise. We have paused all deposits and withdrawals. Our team is working tirelessly to address it. Your patience and support are invaluable during this time.” This message was communicated via their official Twitter account on September 3, 2024.

Initial Detection and Team Mobilization

Thanks to Pendle’s robust in-house monitoring system, the suspicious contract was flagged almost immediately, alerting the team. Within a minute, Pendle’s team commenced a thorough investigation to assess the threat level. At 18:23 UTC, the attacker executed their first exploit on Penpie, effectively breaching its security.

The vulnerability that led to this incident stemmed from a feature in Penpie that allowed for permissionless listing of Pendle markets, making it an easy target for exploitation. As the situation escalated, Pendle’s team acted quickly to defend both Pendle and the broader ecosystem from further attacks.

Strategic Defense Measures Implemented

By 18:34 UTC, Pendle enlisted the assistance of the security firm Seal 911 to evaluate the emerging threat and devise strategies to mitigate any risks. Just moments later, at 18:45 UTC, Pendle made a critical decision to pause all of its contracts, effectively preventing any additional exploitation attempts. This decisive action successfully secured approximately $105 million from being drained.

In parallel, Pendle took proactive steps to communicate with other protocols that utilize Pendle Principal Tokens (PTs) as collateral, ensuring they were aware of the contract pause. This outreach helped stave off potential unintended consequences such as liquidations during this chaotic period.

Post-Attack Analysis and Recovery Process

By around 18:52 UTC, Pendle’s development team confirmed the safety of Pendle’s contracts, indicating that the attack was isolated to Penpie. Blockchain security firm PeckShield later identified the breach’s underlying cause: the introduction of what they termed an “evil market,” which was a malicious contract designed to inflate staking balances on Penpie for fraudulent reward claims.

Despite having acted quickly, the attacker managed to siphon off around $27.3 million, which was later converted into 11,109 ETH—details confirmed by blockchain analytics provider Lookonchain.

Restoration of Services and Community Communication

In the ensuing hours, Pendle worked diligently with relevant stakeholders to ensure that other platforms within the ecosystem were safe from similar vulnerabilities. After exhaustive checks confirmed that no additional threats existed, Pendle safely resumed its operations at 00:50 UTC on Wednesday, September 4, stating that “all contracts have been unpaused and transactions are now resuming as normal.”

In their communication, Pendle expressed gratitude to those who played a role in managing the crisis, underscoring their commitment to safety and security across the platform.

Impact on Tokens and Future Negotiations

Even with Pendle’s effective response, the fallout was significant; the price of Penpie’s native token, PNP, plummeted by more than 33% immediately following the incident, with both CoinGecko and other tracking tools reflecting the downturn. Pendle’s native token also experienced a decline of around 9% over the subsequent 24 hours.

In an unexpected turn of events, Penpie expressed a willingness to negotiate with the attacker, proposing terms that would involve no legal repercussions in exchange for the return of funds. They stated, “We believe there’s potential for a positive resolution that benefits all parties.”

This incident took place amidst growing concerns regarding attacks on crypto and DeFi platforms, with speculation suggesting possible involvement from North Korean hackers, following a recent advisory from the FBI concerning sophisticated attacks targeting these sectors.

“`

Visited 2 times, 1 visit(s) today