Trusted

What Was The DAO Hack? A Guide to Ethereum Classic’s Origin

12 mins
Updated by May Woods
Join our Trading Community on Telegram

The infamous DAO hack of 2016 remains one of the most significant events in cryptocurrency history. It reshaped Ethereum’s development and resulted in the creation of Ethereum Classic. The fiasco also demonstrated the risks and resilience of decentralized blockchain systems. This guide offers a comprehensive look at how The DAO hack unfolded, the implications of the hard and soft forks that followed, and its lasting impact on the Ethereum ecosystem.

KEY TAKEAWAYS
➤ The DAO hack of 2016 exposed critical vulnerabilities in Ethereum’s smart contract code.
➤ Ethereum’s hard fork created Ethereum (ETH) and Ethereum Classic (ETC), dividing the community over immutability.
➤ Reentrancy attacks highlighted critical smart contract flaws, prompting blockchain projects to prioritize security and code audits.
➤ The DAO hack shifted crypto funding from DAOs to ICOs, thereby decreasing oversight and increasing risks.

The DAO hack explained

DAO hack

➤ The DAO in a nutshell:

The DAO was a decentralized autonomous organization created on the Ethereum blockchain. It aimed to decentralize investment management by allowing stakeholders to vote on funding proposals directly.

The DAO’s structure relied solely on smart contracts to manage decisions and transactions without traditional intermediaries. This approach represented a groundbreaking concept for decentralized governance.

Put simply, The DAO hoped to establish a democratic system that reduced costs and minimized human errors by promoting decentralized decision-making. It quickly attracted massive investment, amassing over $150 million worth of ETH shortly after launch. 

Note: When we refer to “The DAO” (with a capital T), we are discussing the DAO project that was hacked in 2016, not decentralized autonomous organizations in general.

However, the rapid adoption of The DAO also attracted scrutiny, with developers and security analysts raising concerns about potential vulnerabilities within its codebase.

After all, given the value locked within the DAO, even minor flaws could have major consequences. Any smart contract that handles substantial assets is naturally a prime target for potential attacks.

➤ In fact, a serious vulnerability had recently surfaced in another decentralized system, MakerDAO, which luckily avoided exploitation only because it was still in testing. The DAO, on the other hand, was fully operational, which made it an accessible target.

The hacker strikes: A timeline of events

hack

The DAO hack began on June 17, 2016, when an anonymous hacker exploited a vulnerability within The DAO’s smart contracts. They ultimately succeeded in draining approximately $60 million worth of ETH (based on the valuation at that time). 

The Ethereum community watched as funds steadily moved from The DAO into an account controlled by the hacker. Needless to say, the event sparked panic across the network. 

By the end of the day, around one-third of The DAO’s assets had been transferred to the hacker’s account. And by the end of June 18, 2016, the ETH price had dropped from $20+ to below $13.

As it turned out, the breach exploited vulnerabilities within The DAO structure, specifically targeting a reentrancy flaw in its smart contracts.

Ethereum developers quickly scrambled in response and proposed several solutions to stop the hacker and recover the stolen funds. Multiple attempts were made to split The DAO and prevent further losses, but the votes required to implement the changes couldn’t be secured quickly enough.

A critical design flaw worsened the situation: The DAO’s unexpectedly large amount of pooled ETH was held in a single address, which made it an attractive and accessible target.

The attacker may have paused voluntarily after hearing about a proposed hard fork solution that could potentially reverse the theft.

However, the vulnerability within The DAO’s structure — specifically the reentrancy flaw — remained a significant risk. It underscored the need for rigorous smart contract auditing and testing.

The events that followed led to fundamental changes in the Ethereum blockchain’s structure.

➤ Not only did the exploit underscore the importance of smart contract auditing but it also led to the Ethereum and Ethereum Classic split, which remains a defining moment in cryptocurrency history.

Understanding the reentrancy attack: How the hack unfolded

The DAO hack hinged on a very specific type of vulnerability known as a reentrancy attack. This vulnerability allowed the hacker to repeatedly withdraw funds before the contract’s balance could update. 

Here’s a breakdown of how reentrancy attacks work and why they were critical to The DAO breach:

1. Smart contract mechanics: Each withdrawal transaction in The DAO was handled by a function coded to send funds to the user’s wallet and then update the user’s balance within the ledger.

Example: Alice has 2 ETH in The DAO. When she withdraws 1 ETH, the contract sends 1 ETH to her wallet and then updates her balance to 1 ETH. This balance update after each withdrawal prevents any further withdrawals beyond her remaining 1 ETH.

2. The vulnerability: A reentrancy vulnerability allows external contracts to repeatedly interact with the main contract before a status update. This can lead to unexpected multiple executions of the same function — in this case, the withdrawal function.

Example: A loophole makes it possible for an external contract to interact with the main DAO contract before the balance update. For instance, although Alice’s balance shows 2 ETH, the flaw allows a malicious contract to trigger multiple withdrawals of 1 ETH each before the balance is corrected.

3. Exploitation process: The hacker used a malicious contract to call The DAO’s withdrawal function in a recursive loop. Each time funds were withdrawn, the contract re-entered the withdrawal function before the balance was updated, draining funds continuously.

 Example: The hacker uses a malicious contract to call The DAO’s withdrawal function in a loop. Each time 1 ETH is sent, the contract re-enters the withdrawal function before updating the balance.This allows for multiple withdrawals of 1 ETH even though there was only 2 ETH in Alice’s account to begin with.

4. Lack of state updates: Since The DAO’s balance did not update with each withdrawal call, the hacker’s contract could siphon off funds repeatedly. Thus, they managed to drain The DAO’s holdings.

Example: Since the contract didn’t update the balance with each call, the hacker’s contract kept withdrawing 1 ETH repeatedly. This flaw allowed the hacker to drain far more than the original 2 ETH in Alice’s account.

Put simply, the reentrancy attack exploited the smart contract’s assumption that it would update balances after each withdrawal.

This oversight became a costly flaw, underlining the importance of meticulous coding practices in smart contracts — especially in decentralized autonomous organizations handling large amounts of funds.

Security measures and the community’s initial response

crypto communities

Ethereum developers quickly intervened as news of the attack spread. They managed to halt the hacker’s ability to access the stolen funds temporarily. 

It turns out that the stolen Ethereum was stuck in a “child DAO,” a duplicate of the original DAO where the attacker had redirected the funds. Due to a 28-day holding period coded into the DAO, the hacker could not immediately access these funds. This gave the Ethereum community a window of time to decide on a response.

Buterin proposes a soft fork

On June 17, the day of the breach, Ethereum co-founder Vitalik Buterin confirmed that The DAO was under attack. He proposed a solution that involved a software fork — one that doesn’t require any rollback of transactions or blocks — to prevent further ETH loss. 

The proposed fork would invalidate any transactions that attempt to withdraw ETH from addresses associated with The DAO. This way, the stolen funds would be frozen indefinitely. 

Buterin clarified that this solution would not rewrite past transactions but would add a “switch” to Ethereum’s code. He added that doing so would block any movement of ETH from The DAO and related addresses.

This “one-time fix” aimed to lock the compromised ether in place permanently. Buterin further advised:

“Miners and mining pools should resume allowing transactions as normal, wait for the soft fork code, and prepare to download and run it if they support this approach for the Ethereum ecosystem. DAO token holders and Ethereum users should remain calm, while exchanges can safely resume ETH trading.”

— Vitalik Buterin, Ethereum co-founder via a blog post

In essence, this would add a blacklist to Ethereum’s code to prevent the attacker from accessing the stolen funds. Buterin’s proposal, while designed to protect DAO investors, required a majority of Ethereum nodes to adopt it. It sparked a heated debate over intervention and blockchain principles.

The alternative: A hard fork

Another more assertive proposal urged miners to fully reverse the hack so all stolen ETH return to The DAO. This way, token holders would be able to automatically redeem their funds and effectively end The DAO. 

This approach would fundamentally change how the blockchain executes transactions, which would amount to challenging the principle of immutability. The question emerged: should Ethereum break this rule just once to restore the project’s integrity?

➤ So, overall three options were discussed by the community in response to the breach:

  • Soft fork: A temporary solution that would freeze the hacker’s funds by blacklisting specific addresses associated with the attack. Doing so would block any further movement of funds.
  • Hard fork: A permanent solution that would effectively “reverse” the hack, thereby restoring funds to the original DAO by altering the Ethereum ledger.
  • No action: Some community members argued against any interference, believing that the blockchain should remain immutable even in the face of a security breach.

The attacker’s response: A controversial claim

In a surprising twist of event, an open letter, supposedly from The DAO attacker, surfaced online on Jun. 18, 2016. The letter addressed The DAO and Ethereum community, arguing that the ETH obtained from the hack was a “legal reward”. 

The attacker went a step further by threatening legal action against anyone attempting to reverse his gains. However, several individuals noted that the cryptographic signature on this letter was invalid, which cast doubt on its authenticity. 

Still, the message raised interesting points, arguing that smart contracts are designed to be self-enforcing, with no outside intervention altering their outcomes.

Later, the attacker reportedly hardened his stand by offering a reward (through an intermediary) to miners who opposed the proposed soft fork. This reward included 1 million ETH and 100 BTC to any nodes that resisted the fork and allowed his transactions. 

Although these statements couldn’t be verified, they added another layer of complexity to an already volatile situation. The Ethereum community was left to watch and see how these developments would play out.

The immutability debate

Amid the ongoing debacle, the decision to fork Ethereum sparked philosophical debates about the purpose and principles of blockchain technology.

➤ Immutability in blockchain means that once data is recorded, it cannot be altered or removed.

Immutability ensures a permanent and tamper-proof ledger, which means no single party can change past transactions or records. At a conceptual level, immutability is indispensable when it comes to building trust in decentralized systems.

The debate divided the Ethereum community along two diametrically opposite points of view:

  • One group believed that altering the blockchain to “erase” the hack set a dangerous precedent for future interventions. They argued that blockchain immutability is essential to decentralization, as it prevents any single authority from tampering with data.
  • The other group was of the view that the unique nature of the attack justified intervention. They argued that the hard fork was necessary to restore community trust and prevent future attacks, as allowing the hack to stand might damage Ethereum’s reputation irreparably.

Ultimately, the hard fork proposal gained the most support, which led to the split between Ethereum and Ethereum Classic.

The resulting Ethereum Classic chain continues to champion immutability, while Ethereum’s main chain has focused on building a more secure and adaptable blockchain.

The Ethereum hard fork: Dividing the blockchain

On July 20, 2016, Ethereum developers implemented the hard fork to create a new version of the Ethereum network. In this new version, the stolen funds were returned to the original DAO. 

ethtereum hard fork

This decision effectively “rewound” Ethereum’s history to a point before the hack occurred and erased the attacker’s transactions. The hard fork’s outcome was controversial, as it contradicted blockchain’s core principle of immutability.

As a result, Ethereum was split into two chains:

  • Ethereum (ETH): The chain that adopted the hard fork to prioritize security and user trust.
  • Ethereum Classic (ETC): The chain that rejected the hard fork to uphold the principle of immutability. It maintained the original history, including The DAO hack, 

Ultimately, the hard fork divided the Ethereum community, with each chain continuing to operate independently. This landmark event has since served as a stark reminder of the challenges of decentralized governance and blockchain security.

Ethereum vs. Ethereum Classic in a nutshell

FeatureEthereum (ETH)Ethereum Classic (ETC)
OriginCreated after The DAO hack and subsequent hard fork in 2016Original Ethereum blockchain, kept unaltered post-DAO hack
Core philosophyPrioritizes security and user confidence by allowing changes to correct issuesUpholds immutability and the preservation of the blockchain’s legacy
Consensus mechanismProof-of-stake (PoS)Proof-of-work (PoW)
Development communityLarge and active, with significant funding and regular upgradesComparatively a smaller community with fewer resources and updates
Main use casesDecentralized applications (DApps), DeFi, NFTs, smart contractsSmart contracts, DApps
Security focusContinuous upgrades and security-focused improvements (e.g., PoS transition)Emphasizes code immutability; less frequent upgrades
Transaction feesLower after Ethereum’s transition to PoSGenerally higher due to PoW-based processing
Supply capNo fixed cap; ETH supply is managed through protocol upgradesFixed cap of 210 million ETC
Popularity and adoptionHigh, widely adopted by developers, enterprises, and usersModerate, with support from purists and original blockchain proponents
Future roadmapContinuous upgrades (e.g., sharding, scalability improvements)Conservative upgrades with a focus on security and stability

Lessons learned

The DAO hack marked a turning point for blockchain security. It highlighted the need for comprehensive smart contract audits and reentrancy protection.

Ethereum’s response to the attack included security upgrades and guidelines to prevent similar vulnerabilities. Here are some of the critical security lessons learned:

  • Smart contract auditing: The DAO hack underscored the importance of rigorous code reviews and auditing processes before deploying smart contracts.
  • Reentrancy protection: Developers learned to implement safeguards against reentrancy attacks by using checks-effects-interactions patterns that ensure state updates occur before external calls.
  • Multi-signature contracts: The hack highlighted the importance of multi-signature authorization to add layers of security to high-value transactions.
  • Community response mechanisms: The hack demonstrated the need for community-wide consensus mechanisms in the event of future crises, as debates around immutability and intervention continue to shape blockchain governance.

Put simply, the breach prompted developers to adopt more stringent testing practices. It left a lasting impact on the Ethereum ecosystem and the broader blockchain industry.

How The DAO hack changed blockchain security

The DAO hack ultimately served as an important lesson for the broader blockchain space. It pushed the entire blockchain industry to prioritize security. In hindsight, the incident shifted crypto funding models from collective DAOs to ICOs, thereby reducing oversight and due diligence. 

That said, while ICOs allowed easier access to capital, they also led to a rise in scams with limited protections for investors. Despite these changes, the visionary spirit that drove early Ethereum projects remains relevant, and The DAO’s legacy still inspires the pursuit of secure, decentralized applications.

Frequently asked questions

What is autonomous in DAO?

What is the difference between a DAC and a DAO?

How much was stolen in The DAO hack?

What happened to the first DAO?

Could The DAO hack have been prevented?

What is the difference between Ethereum and Ethereum Classic?

What were the consequences of The DAO hack?

🎄Best crypto platforms in Europe | December 2024
eToro eToro Explore
Coinrule Coinrule Explore
Uphold Uphold Explore
Coinbase Coinbase Explore
3Commas 3Commas Explore
🎄Best crypto platforms in Europe | December 2024
eToro eToro Explore
Coinrule Coinrule Explore
Uphold Uphold Explore
Coinbase Coinbase Explore
3Commas 3Commas Explore
🎄Best crypto platforms in Europe | December 2024

Disclaimer

In line with the Trust Project guidelines, the educational content on this website is offered in good faith and for general information purposes only. BeInCrypto prioritizes providing high-quality information, taking the time to research and create informative content for readers. While partners may reward the company with commissions for placements in articles, these commissions do not influence the unbiased, honest, and helpful content creation process. Any action taken by the reader based on this information is strictly at their own risk. Please note that our Terms and Conditions, Privacy Policy, and Disclaimers have been updated.

Shilpa-Lama.jpg
Shilpa Lama
Shilpa is a Highly experienced freelance Crypto and tech journalist who is deeply passionate about artificial intelligence and pro-freedom technologies such as distributed ledgers and cryptocurrencies. She has been covering the blockchain industry since 2017. Before her ongoing stint in tech media, Shilpa was lending her skills to government-backed fintech endeavors in Bahrain and a leading US-based non-profit dedicated to supporting open-source software projects. In her current...
READ FULL BIO
Sponsored
Sponsored