Ad
News
Jimbos Protocol reaches out to on-chain investigators for help after $7.5M hack Jimbos Protocol reaches out to on-chain investigators for help after $7.5M hack

Jimbos Protocol reaches out to on-chain investigators for help after $7.5M hack

Jimbos Protocol's native token crashed by approximately 40% to $0.19 from $0.31 after news of the hack broke.

Jimbos Protocol reaches out to on-chain investigators for help after $7.5M hack

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

Arbitrum-based Jimbos Protocol was hacked for a little over 4000 Ethereum (ETH) — roughly $7.5 million — using a flash loan exploit on May 28.

Blockchain analytics firm PeckShield first raised the alarm and alerted Jimbos and the community about the exploit. The protocol’s native token crashed by approximately 40% to $0.19 from $0.31 after the news broke.

Jimbos is the latest in a string of DeFi hacks in recent months. The protocol was launched less than a month ago and intended to tackle issues around volatility and liquidity. However, there were vulnerabilities in its code that introduced a loophole in liquidity conversions.

On-chain analysts assemble

As of press time, Jimbos said it is in touch with various on-chain analysts and security experts who helped resolve the Euler Finance and Sentiment hacks for assistance with the situation.

Cryptogle — one of the on-chain sleuths who helped recover $200 million for Euler — confirmed the protocol’s update and said the “kitchen is about to get hot for the hacker.”

Euler Finance was hacked via a flash loan exploit in March. However, the attacker returned almost all of the stolen funds in April in an effort to protect himself from legal action after on-chain investigators allegedly found his real identity.

Jimbos is hoping for a similar outcome and has reached out to some of the most notable on-chain analysts around, such as Zachxbt.

The protocol said it would begin working with law enforcement agencies on May 29 if its current efforts do not pan out.

Vulnerability in the code

PeckShield revealed that the attackers exploited a loophole in Jimbos’ code to execute a flash loan. The protocol did not have sufficient safeguards in liquidity conversions.

The loophole stemmed from its liquidity being invested in a price range that did not require equal values. This allowed the hackers to reverse swap their orders and steal millions in Ethereum.

PechShield’s on-chain investigation revealed that the attacker stole 4,090 ETH from the protocol and subsequently bridged it from Arbitrum to Ethereum using Stargate and Celer Network for a total haul of 4,048 ETH.

Posted In: DeFi, Hacks