Venus Protocol enabled a rapid $13.5M recovery after a phishing attack linked to the Lazarus Group by pausing the protocol and using an emergency governance vote to force-liquidate the attacker’s wallet, seizing stolen tokens and sending them to a recovery address within 12 hours.
-
Emergency governance vote forced liquidation, enabling recovery of $13.5M.
-
Attack used a malicious Zoom client to obtain delegated account control; security partners flagged transactions within minutes.
-
Recovery completed in under 12 hours with help from HExagate, Hypernative, PeckShield, Binance, SlowMist and Venus governance.
Venus Protocol fund recovery: $13.5M reclaimed after Lazarus-linked phishing; read steps taken and how DeFi users can protect assets. Learn more.
What happened in the Venus Protocol fund recovery?
Venus Protocol fund recovery occurred after a user lost funds in a phishing attack; the protocol paused operations, held an emergency governance vote to force-liquidate the attacker’s wallet, and directed seized tokens to a recovery address, restoring $13.5 million within 12 hours.
How did the attacker gain access?
Venus’ post-mortem reports the attacker used a malicious Zoom client to trick the victim into granting delegated control. This allowed the attacker to borrow and redeem on the victim’s behalf and drain stablecoins and wrapped assets.

Source: Kuan Sun
How did the recovery process work?
Venus paused the protocol as a precaution, preventing further fund movement. Security partners HExagate and Hypernative flagged suspicious transactions minutes after the exploit, prompting an emergency governance vote to force-liquidate the attack wallet and transfer stolen tokens to a recovery address.
Who contributed to the recovery?
Multiple security teams and platforms assisted. HExagate and Hypernative detected the activity; PeckShield, Binance, and SlowMist provided analysis and support. The victim, Kuan Sun, publicly praised the collaborative effort that enabled the recovery.
Is this attack linked to the Lazarus Group?
SlowMist’s analysis connected the phishing attack to the Lazarus Group, a North Korea-linked hacking collective previously attributed to major crypto heists, including the Ronin bridge and Bybit-related incidents. SlowMist identified on-chain patterns and flagged ties to Lazarus activity.
What preventive steps can DeFi users take now?
Key immediate defenses: avoid running unverified clients, enable hardware wallets for large accounts, revoke unused approvals, set withdrawal limits where possible, and monitor privileged transactions with on-chain alerting services.
Frequently Asked Questions
How quickly did Venus recover the funds after the attack?
The recovery process unfolded in less than 12 hours from detection to seizure and transfer of stolen tokens, following an emergency pause and governance vote.
What evidence links the phishing attack to Lazarus?
SlowMist’s forensic analysis identified transaction patterns and on-chain indicators consistent with Lazarus Group activity; these findings align with prior attributions in major bridge and exchange incidents.
Key Takeaways
- Rapid pause and governance action: Emergency pause and a governance vote enabled forced liquidation and recovery.
- Detection matters: HExagate and Hypernative flagged suspicious behavior within minutes, crucial to the outcome.
- User protections: Avoid unverified clients, use hardware wallets, and enable on-chain monitoring to reduce phishing risk.
Conclusion
The Venus Protocol fund recovery demonstrates how coordinated security monitoring, emergency governance tools, and cross-team collaboration can reclaim stolen assets after a sophisticated phishing attack linked to the Lazarus Group. Protocols and users should adopt stronger endpoint hygiene and on-chain alerting to reduce future risk. For continuous updates and security guidance, follow COINOTAG reporting and official security advisories.