Radiant Capital Collaborates With US Authorities After $50M DeFi Breach

Radiant Capital Collaborates With US Authorities After $50M DeFi Breach

By: Isha Das

Radiant Capital, a prominent player in the DeFi ecosystem, is currently working with US law enforcement agencies and leading Web3 security specialists to recover over $50 million lost in a recent hacking incident. This substantial security breach, documented in detail in a report by Radiant, is regarded as one of the most complex hacks witnessed in the DeFi landscape to date. The attack, showcasing an unprecedented level of sophistication, effectively bypassed extensive security measures and exposed vulnerabilities that could pose risks to other protocols within the sector.

The attackers, described as highly adept, managed to compromise the hardware wallets of at least three key developers associated with Radiant Capital. Using sophisticated malware, the cybercriminals manipulated the Safe{Wallet}, previously known as Gnosis Safe, to make developers unwittingly authorize malicious transactions. This tactic coincided with Radiant's regular emissions adjustment—a process intended to adapt to changing market conditions. Although security protocols, such as manual reviews and simulations through Tenderly, were executed, no anomalies were detected during this critical period.

Exploiting network congestion and gas price fluctuations, the hackers employed Safe App's transaction resubmission feature. This advanced method enabled them to mimic typical errors, allowing them to clandestinely gather the necessary signatures to execute ownership transfers of Radiant’s lending pools. The breach affected protocols on both Binance Smart Chain (BSC) and Arbitrum networks, exploiting smart contract functions to siphon funds from users who had given prior permission to Radiant’s pools.

In response to this serious breach, Radiant Capital has rolled out a series of urgent security enhancements. This includes re-establishing cold wallet addresses on secured, uncompromised devices for all team members and tightening security protocols around the Admin and DAO multisig wallets. Additionally, Radiant reduced the number of required signers to seven, implementing a rule that transactions necessitate approval from at least four of the signers—60%—to proceed. A 72-hour delay for all contract updates and ownership transfers has also been introduced to give the community sufficient time to review modifications. Beyond these immediate actions, Radiant Capital is advocating for the adoption of stringent security measures across other DeFi protocols to prevent similar incidents.

Get In Touch

[email protected]

Follow Us

© BlockBriefly. All Rights Reserved.