This article is more than nine months old

‘Great revenue source for the protocol’: BNB Chain gears up to liquidate its hacker in DeFi

‘Great revenue source for the protocol’: BNB Chain gears up to liquidate its hacker in DeFi
BNB Chain is gearing up to liquidate its hacker.
  • The BNB Chain hacker who took out a $200 million loan through Venus Protocol is nearing liquidation.
  • If BNB falls to $220, BNB Chain will liquidate the hacker’s position.
  • If the hacker is liquidated, Venus Protocol users caught in the hacker’s scheme should finally be able to access their funds.

A crypto hack that snatched $566 million from BNB Chain last year could soon see victims regaining access to their lost investments.

Following the hack in October, the hacker took out a $110 million stablecoin loan through BNB Chain-based DeFi protocol Venus against $200 million of their BNB cache in an attempt to launder the stolen tokens.

Binance the centralised exchange, BNB the token, and BNB Chain the blockchain are intertwined in various ways.

BNB is the native currency of BNB Chain, a blockchain launched by Binance, which the exchange continues to help develop but claims to no longer control. BNB is also used as a utility token on Binance, giving token holders discounts in trading fees.

BNB price trades down amid regulatory tumult

BNB’s price began falling following the SEC action against Binance on June 5, alleging that Binance operates an unregistered securities exchange. The price fall, which continues amid wider crypto market troubles, puts the hacker’s loan collateral of $200 million at risk of liquidation.

The liquidation will occur if BNB’s price drops below the threshold of $220. BNB is trading around $232 as of this writing and is down 23% over the past week.

“It should mean that users get their assets back and are able to make withdrawals,” Adam Cochran, a partner at venture capital firm Cinneamhain Ventures, told DL News.

“While I’m sure their approach will be celebrated by some in not losing capital, that money is coming from somewhere so it’s not like there aren’t real losses, it’s just obscured,” Cochran said.

Join the community to get our latest stories and updates

The hacker took out the loan from Venus to make it easier for them to transfer the stolen funds off BNB Chain to other blockchains.

Liquidity for BNB on crypto bridges is low, meaning only small amounts can be transferred. BNB Chain’s top lending protocol Venus, however, has much higher stablecoin liquidity, allowing the hacker to move more of the stolen funds.

But the hacker’s stablecoin loan put Venus Protocol’s users in limbo — the value of the hacker’s stolen collateral is technically enough to make them whole, but they haven’t been able to access or withdraw their funds since the hack.

The Binance hack aftermath

In November, Venus protocol held a DAO vote to decide what should happen to the hacker’s stolen collateral. DAO participants voted to whitelist BNB Chain as sole liquidator.

It’s unlikely the hacker will try and repay their loan to avoid liquidation. This is because if they send funds to BNB Chain to pay back their loan on Venus, the BNB Chain validators will freeze the chain and take the hacker’s assets by force.

That same method helped BNB Chain claw back the $366 million the hacker did not deposit into Venus protocol shortly after the hack took place.

BNB Chain's total value locked, a metric for investor deposits in DeFi

Many feared that if the hacker’s BNB stash were liquidated, it would dump the tokens onto the market and cause BNB to plummet in value.

NOW READ: Uniswap’s v4 gives devs powerful ‘hooks’ tool but there’s a catch — more risk

Danny, Venus Protocol’s business development and community lead, told DL News he believes that BNB Chain validators, who will liquidate the hacker’s debt, will not sell the $200 million worth of BNB on the market.

DL News could not establish the details of the liquidation process when performed by the chain. Representatives of BNB Chain did not immediately respond to requests for comment.

The expectation is that BNB Chain will take over the hacker’s stolen BNB, but instead of selling it on the open market for stablecoins as liquidators would typically do, they will give funds directly to Venus.

“If the account goes into liquidation, BNB Chain will repay the loans to seize — and most likely burn — the BNB Tokens,” Danny said. Burning tokens — removal from circulation — in crypto is similar to stock buybacks in traditional finance.

Token burns have long been a Binance policy for BNB. In a 2019 interview, as per the SEC filing, Binance CEO Changpeng “CZ” Zhao said that Binance will “use 20 percent of our profits to buy back [BNB] at the market value [...] we will buy back and destroy those. We will destroy up to 100 million Binance coins. Basically half of all available coins.” But it later in 2020 quietly dropped the policy from its whitepaper.

NOW READ: European Union launches institution to build blockchain infrastructure across continent

Some, such as Cochran, also question where the money needed to liquidate the hacker’s position ultimately comes from.

“It’s unclear how [BNB Chain] plans to liquidate it and who is absorbing the risk of that position. If I had to guess it is Binance agreeing to do it over the counter, but where the funds come from is obviously opaque,” Cochran said.

Venus protocol's total value locked, a metric for investor deposits in DeFi

On-chain records show an address likely belonging to BNB Chain received $60 million worth of stablecoins from Binance on June 12 in preparation for the liquidation.

Danny said he believes BNB Chain will use these funds to pay back Venus Protocol depositors. As the sole liquidator, BNB Chain can choose to liquidate up to 50% of the hacker’s debt. Based on the amount of stablecoins in BNB Chain’s wallet, they likely intend to liquidate the full 50%.

But while the liquidation would let Venus depositors get their funds back, not everyone in the Venus Protocol community agrees it’s necessarily a good thing.

That’s because the hacker’s position on the protocol has financially benefited Venus.

NOW READ: Korean crypto lender Delio halts withdrawals amid contagion fears

“The community is divided as this account has been a great source of revenues for the protocol,” Danny said, explaining that when other parties borrow the hacker’s BNB, it generates yield for Venus Protocol which gets distributed to those staking the protocol’s own XVS token.

If the hacker’s loan is liquidated, Venus should receive 50% of the liquidation fees. According to Danny, this means Venus would receive around $10 million that could be used to make users whole, pending agreement from the Venus community.

But the liquidation may never happen, if BNB continues to stay above $220.

Related Topics