Zunami Protocol Becomes the Hacker’s New Target With an Estimated Loss of Around $2 Million

In the recent setback to the world of decentralized finance (DeFi), Zunami Protocol fell victim to a major hack on the 13th of August. The attack led to a loss of around $2.1 million and the crash of the UZD stablecoin with a loss of almost 99% of its value. It is reported that the hackers targeted the vulnerabilities of the Zunami protocol’s curve pool manipulating its prices. This incident serves as a reminder for companies to strengthen their security measures to protect investors from the growing threat in the DeFi landscape. 

Background of Zunami Protocol

Zunami Protocol is a decentralized yield farming aggregator company that enables staking of the stablecoins. The company started with a mission of creating an affordable gateway for new financial opportunities for its users. It aims to address the hurdles of the traditional DeFi system promising a cheaper and a higher return on staking in the market. Zunami Protocol works to enhance the user experience and offer lower costs by helping users to select profitable pools while depositing their funds.

The Recent Exploitation of the Zunami Protocol

The latest news revealed a shocking development announcing a malicious attack on the Zunami Protocol on August 13th leading to an estimated loss of around $2.1 million. The hacker tapped into the vulnerabilities of the DeFi protocol’s curve pool, driving a major price manipulation. The attack was first identified by a major blockchain security firm, Peckshield, who resorted to Twitter to warn the community.

The attack started with a flash loan from Zunami, then the bad actors engaged in liquidity addition followed by conducting trades at inflated prices. This activity led to the price manipulation of Zunami Ether (zETH) and Zunami USD (UZD). The price manipulation of the stablecoin, UZD led to its major deviation from the peg, crashing its value by almost 99%.

Zunami Protocol’s Response and the Ongoing Investigation

Zunami Protocol took prompt action to acknowledge the breach and advised the users against indulging in the purchase of the affected tokens. They assured the community that the collateral supporting the UZD remains secure and the firm is conducting a thorough investigation on the matter. However, this incident raised concern with the cryptocurrency community about Zunami Protocol’s claim of their system being a “battle-tested” depeg prevention one. But the swift action taken by the company to keep the interest of the community first ignites hope for the recovery of the affected user’s funds. 

The attack on Zunami Protocol’s curve pool highlights the significance of enhanced security measures within the DeFi system. Even the major companies that have claimed to offer a well-tested depeg prevention system can fall into the target of bad actors operating to manipulate the price of the assets for their financial gains. Such incidents lay a stark reminder of the importance of conducting thorough audits and prioritizing security measures to safeguard the community’s funds and their trust in the DeFi system. As Zunami Protocol indulges in conducting further investigations, the community awaits to have their compromised funds recovered. 

Disclaimer: This article was created for informational purposes only and should not be taken as investment advice. An asset’s past performance does not predict its future returns. Before making an investment, please conduct your own research, as digital assets like cryptocurrencies are highly risky and volatile financial instruments.

Author: Puskar Pande

Leave a Reply