In a disheartening turn of events, the decentralized finance (DeFi) protocol Balancer (BAL) confirmed a hack just days after warning about a critical vulnerability impacting multiple Pools. The attack, which took place on August 27, resulted in a loss of nearly $1 million for Balancer. Previously, on August 22, NewsBTC reported that Balancer had discovered a critical vulnerability affecting its protocol. However, despite efforts to mitigate the risks and caution users, Balancer could not pause the affected pools. In response, the protocol urged users to withdraw from the impacted liquidity pools to prevent further exploits. Balancer Exploit Unveiled On Sunday, Balancer took to X (formerly known as Twitter) to acknowledge the existence of an exploit related to the previously disclosed vulnerability. While mitigation measures were implemented to reduce risks, they were insufficient to halt the affected pools.  Consequently, users were advised to withdraw their funds from the vulnerable liquidity pools to safeguard their investments. Related Reading: CryptoQuant Discusses How Bitcoin Has Changed In Past 1 Year Meir Dolev, a Web3 security expert, shed light on the situation, revealing that the attacker was persistently carrying out their operation. Approximately $900,000 was affected, with over $600,000 already transferred to the address 0xB23711b9D92C0f1c7b211c4E2DC69791c2df38c1.  On the same note, Blockchain security firm Beosin further divulged that the hack was executed through multiple flash loan attacks. Flash loans, a feature enabling users to borrow funds without collateral, have been increasingly utilized as tools for exploitation in the DeFi space.  The Balancer exploit underscores the ongoing challenges DeFi platforms face in ensuring user funds’ safety. As the industry continues to innovate and attract significant capital, securing protocols and addressing vulnerabilities must remain a top priority.  BAL Price Plunges, Exploit Triggers 20.81% Decline  In the aftermath of the recent exploit that targeted Balancer, the project’s native token, BAL, has experienced significant market repercussions.  The exploit, which resulted in a loss of approximately $1 million, has had a noticeable impact on BAL’s price and various key metrics, reflecting the challenges faced by the platform, according to Token Terminal data.  As a consequence, BAL’s price has witnessed considerable volatility. Over the past 30 days, the token has experienced a sharp decline of 20.81%, as seen in the chart below.  This downward trend is further highlighted by the token’s performance over a longer period of 180 days, during which it has plummeted by 51.69%, underscoring the impact of the exploit on investor sentiment and market confidence in BAL. Furthermore, BAL’s all-time high (ATH) stands at $74.45, serving as a reminder of the token’s previous price peak. However, the all-time low (ATL) of $3.36 reveals the extent of the token’s decline following the exploit. Related Reading: Bitcoin Bullish Uptrend Remains Unbroken, Here’s Why The exploit’s aftermath has also affected Balancer’s market capitalization metrics. The circulating market cap, representing the value of BAL tokens in circulation, currently stands at $150.06 million. However, this metric has suffered a notable decline of 22.60%, indicating a decrease in token valuation and investor confidence. Another critical metric the exploit impacts is Balancer’s total value locked (TVL). TVL represents the amount of capital locked within the protocol.  In the aftermath of the exploit, Balancer’s TVL has declined by 33.86%, signaling a shift in investor sentiment and potential reallocation of funds to more secure platforms. Featured image from iStock, chart from TradingView.com
EOS (COIN:EOSUSD)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more EOS Charts.
EOS (COIN:EOSUSD)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more EOS Charts.