AInvest Newsletter
Daily stocks & crypto headlines, free to your inbox
Venus Protocol successfully recovered $13.5 million in assets stolen from a user in a phishing attack earlier in the week. The incident occurred on September 1, when a user’s wallet was compromised through a malicious request that allowed attackers to drain stablecoins and wrapped assets from the account. The platform immediately paused operations as a precautionary measure to prevent further losses while conducting a thorough security review. According to PeckShield, the attack was not the result of a vulnerability in the protocol’s smart contracts but rather a social engineering scam in which the user mistakenly approved a malicious transaction [1].
Following the attack, Venus Protocol implemented an emergency governance vote, allowing for the forced liquidation of the attacker’s wallet and the retrieval of the stolen funds. The recovery process was completed within 12 hours, with assistance from security partners HExagate, Hypernative, PeckShield,
, and SlowMist. Kuan Sun, the affected user, praised the collaborative efforts of the teams involved, stating that the situation "could have been a total disaster turned into a battle we actually won" [3]. The attacker reportedly used a malicious client to gain unauthorized access to the victim’s account, allowing them to execute transactions and borrow against the user’s position without detection.Security analyses revealed that the attack was orchestrated by the Lazarus Group, a North Korea-backed hacking collective known for several high-profile cryptocurrency heists, including the $600 million Ronin bridge exploit and the $1.5 billion Bybit hack. SlowMist, which assisted in the recovery, was among the first to trace the attack back to the group. The attackers were also found to have used Monero (XMR) exchanges and dark web platforms such as eXch to fund their activities, indicating a well-planned and financially sophisticated operation [4]. Despite the use of a hardware wallet by the victim, the breach occurred through a vulnerable browser extension, highlighting the risks posed by insecure peripheral software in the DeFi ecosystem.
The phishing attack on Venus Protocol adds to a broader trend of rising crypto-related cyber threats at the start of September. On the same day as the Venus incident, governance tokenholders of World Liberty Financial (WLFI) were targeted by a phishing wallet exploit, and decentralized exchange Bunni also paused operations due to a $2.3 million loss from a smart contract vulnerability. Over the previous month of August, over $163 million in crypto assets were lost across 16 separate attacks, according to Kronos Research. The increase in attacks coincides with rising crypto prices, with Hank Huang of Kronos Research noting that exploit activity often intensifies during bullish market conditions [1].
Venus Protocol emphasized that its smart contracts remained uncompromised throughout the incident, and the pause in platform operations was a precautionary measure to safeguard remaining assets. The protocol also engaged directly with the affected user to ensure full transparency and prevent further exposure. The incident has sparked renewed discussions around phishing prevention in DeFi, with experts emphasizing the importance of user education, robust authentication systems, and improved user interface design to mitigate the risks of social engineering attacks. Additionally, the use of hardware wallets and formal smart contract verification were cited as essential tools for enhancing security without compromising decentralization [2].
While the successful recovery of $13.5 million demonstrates the effectiveness of collaborative security efforts in the DeFi space, it also underscores the persistent threat of phishing attacks. The attack on Venus Protocol serves as a cautionary tale for users and platforms alike, reinforcing the need for continuous security audits, proactive governance, and heightened awareness of emerging threat vectors. As phishing continues to account for a significant portion of DeFi breaches—56.5% in 2025 according to recent data—the industry must prioritize the development of more comprehensive security architectures to protect both users and protocol assets [2].
Source:
[1] Venus Protocol user suffers $13.5M loss from phishing attack (https://cointelegraph.com/news/defi-trader-loses-27m-phishing-scam-venus-protocol-pauses)
[2] Venus Protocol Phishing Attack – A Cautionary Tale for ... (https://www.onesafe.io/blog/venus-protocol-phishing-attack-lessons-learned)
[3] Venus Protocol Recovers $13.5M in Phishing Attack (https://cointelegraph.com/news/venus-protocol-recovers-13-5m-stolen-phishing-attack)
[4] Is Binance Safu? North Korea Just Stole $13.5M in XVS ... (https://finance.yahoo.com/news/binance-safu-north-korea-just-231600115.html)
Quickly understand the history and background of various well-known coins

Dec.02 2025

Dec.02 2025

Dec.02 2025

Dec.02 2025

Dec.02 2025
Daily stocks & crypto headlines, free to your inbox
Comments
No comments yet