What is a Meme Stock? A Guide to Meme Stock Investing
24 March 2025
The Ethereum blockchain network encountered a crisis that shook the very foundation of blockchain technology in 2016. The DAO was a decentralized autonomous organization; an investment fund capital was hacked on the Ethereum blockchain. This resulted in the loss of over $60 million Ether for the entire Ethereum blockchain.
This loss shook both the DAO and the Ethereum community, leading to several debates about the future, security, and governance of decentralized systems. In this article, we will talk about the Ethereum DAO hack, showcasing how the DAO controversy was exploited by hackers, and the lessons learnt from the $60 million hack.
The DAO community started in April 2016, and it was an ambitious project that was built on the Ethereum blockchain. The money from the DAO was for the creation of a decentralized venture capital fund to usher in new species of corporate governance.
Members of the DAO were able to pool resources together and make decisions on funding proposals, removing the need for having a traditional management structure. Prior to the hack, DAO participants were able to raise $150 million from more than 11,000 investors, making the blockchain community one of the biggest crowdfunding campaigns at the time.
Despite its innovative and early development of Ethereum, the DAO was hacked due to vulnerabilities like reentrancy attack. Thanks to this attack, the hacker would be able to withdraw funds repeatedly before the contract can update its balance on the blockchain platform, thereby having access to the 150 million worth of Ether.
On June 17, 2016, the Ethereum ecosystem was hit by a hacker who exploited the reentrancy vulnerability by diverting approximately 3.6 million Ether (worth around $60 million at the time) into a "child DAO." The funds drained from the DAO was a third of the total funds in the DAO experiment, sending shockwaves to the community.
The hack was able to exploit the Ethereum smart contract code of the DAO and was not because of a vulnerability in the Ethereum protocol. This flaw was a recursive call bug planted in the DAO contract, which permit the attacker to request for funds repeatedly from the DAO before the balance was updated by the smart contract.
The hacker used an attack known as a “reentrancy attack" to request a withdrawal.
Before the smart contract updated the balance of the user, it sent the ETH.
The malicious contract of the hacker was able to call again the withdraw function of the DAO within the same transaction, repeating the process several times.
This hack would let the attacker drain about 3.6 million Ether into a child DAO that was under their control.
The Ethereum community debated on whether to recover the stolen funds from the DAO or accept the loss. After having a long debate, majority of the DAO members implemented a hard fork which is a change in the blockchain's protocol in respond to the attack. The aim of the change was reverse the DAO attack and return the funds to investors. This debate gave birth to the creation of two different blockchains namely:
1. Ethereum (ETH): The new blockchain that has the reversed transactions.
2. Ethereum Classic (ETC): The original blockchain was called Ethereum classic (ETC) and it kept the history of the hack while obeying the principle of immutability.
DAO was intended to operate as a decentralized governance just like Bitcoin and the attack on DAO raised a technical and moral dilemma. Should Ethereum reverse the transaction, breaking the principle of immutability, or pretend like the hack never happened? After intense debate, the Ethereum foundation voted on having a hard fork which led to the development of a new Ethereum version where recovered funds were sent to a recovery address.
1. Governance Automation: The DAO smart contracts were made to automate decision-making. Token holders can vote with their DAO tokens in exchange for governance. If a proposal has enough affirmative votes and reaches the required quorum, the funds would be automatically released to the voted project through the smart contract. This DAO governance eliminated the need for human intervention among Ethereum users.
2. Fund Management: The DAO contract was also used as a decentralized treasury where every donation in ETH was kept into the contract which controlled how and when funds can be withdrawn. Since there was no central authority, a trustless investment structure was created
3. Split Functionality: The split function was a major characteristic of the DAO smart contract. If there is a disagreement between a token holder on how the DAO system runs or with a certain proposal, the holder can start a split to exit the DAO and make a "child DAO." The smart contract can transfer their ETH into the child DAO and allow the holder to operate or regain their funds after a holding period.
4. The Vulnerability: Ironically, the very code made to promote trustless operations also had a critical flaw. The split function allowed the attacker to take funds through a recursive call bug by repeatedly activating the function before the balance was updated by the smart contract. This vulnerability was not seen in the Ethereum blockchain but in how the DAO smart contract was written.
5. No Pause or Override: DAO died because the smart contract had no administrative overrie or built-in kill switch. The contract was immutable after deployment, this means that any flaw or bug cannot be stopped or patche without forking Ethereum.
The 50 million hack was rooted in a recursive call bug inside the "splitDAO" or "withdraw" function. Here is how the technical details were achieved:
A typical split function or withdraw was meant to:
Send ETH to the user.
Update the token balance of the user to show withdrawal.
Log the transaction.
The call is a low-level way to send Ether to the address of a user, and it occurs before the user's balance is updated. This was a major flaw because a hacker can exploit Ethereum’s feature where receiving contracts can execute code when receiving ETH.
This article will show you how to use Multi-Party Computation Wallet to protect your crypto wallets from attacks like phishing
The attacker used a malicious smart contract as a withdrawal address instead of an Ethereum address. That contract had a fallback function that called the DAOs withdraw () function again before the previous call completed.
This created a recursive loop:
The DAO sent ETH to the contract of the attacker
The attacker's fallback function called withdraw () again.
Because the DAO did not update the balance in time, another withdrawal was made.
This withdrawal repeated many times in a single transaction.
Ethereum blockchains never had a preventive measure for reentrancy at that time.
The DAO contract lacked checks-effects-interactions pattern, a best practice where you first update state, then interact with external addresses.
The DAO contract had no emergency stops or mutexes for guard rails.
The DAO hack also served as a wake-up call for the crypto world, showing the importance of having:
1. Smart Contract Auditing: Ensuring smart contract codes are thoroughly audited and tested before going live.
2. Governance Mechanisms: Establishing clear guidelines for making decisions in decentralized networks.
3. Security Best Practices: Implementing safety measures against common issues like re-entrancy attacks.
These lessons have since affected the creation of a robust and more secure decentralized applications.
Vitalik Buterin is one of the creators of Ethereum and the attack on the Ethereum network was known as a "reentrancy attack" check out these recommended YouTube Videos for more clarity on the DAO attack:
2. Ethereum's Hard Fork: The Aftermath of The DAO Hack
3. Understanding Reentrancy Attacks in Smart Contracts
The DAO would go down as more than a security breach; it was a historical event that tested the principles and resilience of the Ethereum network. The response to the hack, particularly the decision to implement a hard fork, set precedents for how decentralized communities handle crises. The lessons learned have led to stronger security practices and have influenced the evolution of decentralized governance. As the blockchain industry continues to grow, the DAO hack remains a reminder of the challenges and responsibilities inherent in building decentralized systems.
A Decentralized Autonomous Organization (DAO) is a blockchain-based entity governed by smart contracts and community consensus, without centralized leadership.
The hack exploited a reentrancy vulnerability in The DAO's smart contract, allowing the attacker to repeatedly withdraw funds before the contract could update its balance.
The hard fork created two separate blockchains: Ethereum (ETH), which reversed the hack, and Ethereum Classic (ETC), which maintained the original history.
The hack underscored the need for rigorous security measures, transparent governance, and the importance of community consensus in decentralized systems