Connect with us
Active Currencies 13536
Market Cap $2,787,884,480,790.20
Bitcoin Share 49.93%
24h Market Cap Change $2.41

AAVE endures this exploit with minor injuries, but what explains the 40% drop

3min Read

Share this article

  • AAVE’s suffers an attack at the hands of the Mango Markets hacker  
  • Aave suffered minimal losses, with no impact on the price of the AAVE token

The cryptocurrency market has taken a beating recently, and many projects are struggling due to low liquidity. An attempt was made to exploit Aave, which would have been a major setback for the crypto space. In particular, the Defi sector. Aave claimed to have suffered only minor damage as a result of the exploit’s failure.


                        Read Aave’s [AAVE] Price Prediction 2023-2024


How the attempted exploit went

Aave took to Twitter on 22 November to acknowledge that the Curve [CRV] liquidity pool witnessed a round of liquidations. A trader borrowed 40 million CRV tokens from the decentralized lending site Aave, and then moved them to OKEx, according to tweets from lookonchain.

The dramatic action seemed to be part of a plot to liquidate the tokens, drive down the price of CRV, and profit from the millions of dollars in short positions on the token. Thus, leaving Aave with a mountain of bad debt.

This current action against Aave was started by a trader by the name of Eisenberg, the same dealer who was in charge of the Mango Markets hack. He appeared to have failed this time, though. His loan was eventually liquidated, but not before leaving Aave with some repercussions.

Not a great loss… But preventable

Aave stated in the tweet about the exploit that all borrowing was covered by the liquidation procedure. However, Aave took a hit because 2.64 million CRV—or around $1.6 million—were yet unpaid.

The loss stood to be insignificant in light of its Total Value Locked (TVL) magnitude. The TVL that was visible at the time of this writing was $3.82 billion, according to data from DefiLlama.

Source: DeFiLlama

Perhaps the loss could have been prevented. Eisenberg, the hacker, described in detail how he could take advantage of Aave’s alleged security flaw weeks ago.

Furthermore, a successful exploit might have been harmful to Aave and the DeFi space, which has so far managed to stay out of the crypto industry’s present storm.

The community put out a proposal in an effort to stop another incident from happening and close the gaps. The proposal’s modification to the liquidation threshold for assets with higher values to 80% was its standout feature.

No negative in sight just yet

Looking at AAVE’s price movement over a daily period revealed no evidence of a negative influence. It had gained around 1% as of the time of writing and was trading at about $57.

However, after seeing a significant decline early in the month, AAVE’s price movement has essentially been sideways. Since it started to decline, it has decreased by more than 40%. 

Source: TradingView

The recent trend of the asset displayed on the chart was also confirmed by the Relative Strength Index (RSI). The bear trend that the price movement indicated was confirmed by the RSI line, which was shown to be below 30.

 

Share

Saman is a News Editor at AMBCrypto. Her background in History and English expanded on her knack for editing and presenting all sides of a story without bias. With a strong will to learn, Saman is always up for exploring unknown territory, and crypto, with its ever-changing landscape, offers just that.
Read the best crypto stories of the day in less than 5 minutes
Subscribe to get it daily in your inbox.
Please check the format of your first name and/or email address.

Thank you for subscribing to Unhashed.