Binance Square
LIVE
Cointelegraph
@Cointelegraph
Cointelegraph covers fintech, blockchain and Bitcoin, bringing you the latest news and analyses on the future of money.
Следвани
Последователи
Харесано
Споделено
Цялото съдържание
LIVE
--
DeFi protocol removed an important line of code that led to a $212K hackDecentralized finance protocol Convergence has confirmed it was hacked via a smart contract exploit on Aug. 1, with a hacker minting and selling $210 million in its native token, as well as stealing $2,000 in unclaimed staking rewards. According to a newly released post-mortem from Wireshark, the pseudonymous founder of the Convergence protocol, the hacker exploited the protocol’s CvxRewardDistributor contract, allowing them to mint and sell 58 million CVG tokens for approximately $210,000. The hacker also stole approximately $2,000 of unclaimed rewards from Convex, a DeFi protocol designed to maximize rewards for Curve liquidity providers. According to Etherscan, the attack occurred on Aug. 1 at around 3:00 am UTC. Blockchain security firm PeckShield noted that after minting the CVG tokens, the hacker quickly swapped it into 60 wrapped-Ether and 15,900 Curve.fi FRAX. The movements have since led to a near-100% price wipeout of the CVG governance token, which is now trading at $0.0004 with a market cap of just $57,000. CoinMarketCap data shows. Source: PeckShield How the hack happened Convergence said the attack was possible because the team accidentally removed an essential line of code in its smart contract, which distributes CVG staking rewards. They made the change after the smart contract code was audited four times.  “The modification (gas-optimization on the first hand) led us to remove the line of code that was checking the input given to the function,” it explained.  The hacker used this to exploit the CvxRewardDistributor contract through the claimMultipleStaking function. This meant the staking contract couldn’t be validated, allowing the hacker to pass a separate malicious contract with the same signature as the claimCvgCvxMultiple function. The hacker then minted all tokens dedicated to staking emissions and then dumped them into CVG liquidity pools, Convergence said.  “We apologize to our community and investors, and we take full responsibility for what happened.” Related: Over 70% of hacked funds are lost to CeFi entities — Cyvers Convergence says that user funds are safe, but has recommended users withdraw assets from the platform. “Due to the exploit, the rewards contract for the Stake DAO integration is currently broken. It will be fixed, and stakers will be able to claim their rewards once it’s done. No rewards are lost for Stake DAO integration users," it said.  "We will soon communicate about the possibilities for the future of the protocol." Convergence works to aggregate liquidity, boost returns and enable liquid locking across the Curve Finance ecosystem. The total value locked on Convergence fell from $5.79 million to $3.69 million, DefiLlama data shows. The cryptocurrency ecosystem lost around $266 million to hacks in July, mostly coming from the $230 million hack of Indian trading platform WazirX on July 18. Magazine: THORChain founder and his plan to ‘vampire attack’ all of DeFi

DeFi protocol removed an important line of code that led to a $212K hack

Decentralized finance protocol Convergence has confirmed it was hacked via a smart contract exploit on Aug. 1, with a hacker minting and selling $210 million in its native token, as well as stealing $2,000 in unclaimed staking rewards.

According to a newly released post-mortem from Wireshark, the pseudonymous founder of the Convergence protocol, the hacker exploited the protocol’s CvxRewardDistributor contract, allowing them to mint and sell 58 million CVG tokens for approximately $210,000.

The hacker also stole approximately $2,000 of unclaimed rewards from Convex, a DeFi protocol designed to maximize rewards for Curve liquidity providers.

According to Etherscan, the attack occurred on Aug. 1 at around 3:00 am UTC.

Blockchain security firm PeckShield noted that after minting the CVG tokens, the hacker quickly swapped it into 60 wrapped-Ether and 15,900 Curve.fi FRAX.

The movements have since led to a near-100% price wipeout of the CVG governance token, which is now trading at $0.0004 with a market cap of just $57,000. CoinMarketCap data shows.

Source: PeckShield

How the hack happened

Convergence said the attack was possible because the team accidentally removed an essential line of code in its smart contract, which distributes CVG staking rewards. They made the change after the smart contract code was audited four times. 

“The modification (gas-optimization on the first hand) led us to remove the line of code that was checking the input given to the function,” it explained. 

The hacker used this to exploit the CvxRewardDistributor contract through the claimMultipleStaking function.

This meant the staking contract couldn’t be validated, allowing the hacker to pass a separate malicious contract with the same signature as the claimCvgCvxMultiple function.

The hacker then minted all tokens dedicated to staking emissions and then dumped them into CVG liquidity pools, Convergence said. 

“We apologize to our community and investors, and we take full responsibility for what happened.”

Related: Over 70% of hacked funds are lost to CeFi entities — Cyvers

Convergence says that user funds are safe, but has recommended users withdraw assets from the platform.

“Due to the exploit, the rewards contract for the Stake DAO integration is currently broken. It will be fixed, and stakers will be able to claim their rewards once it’s done. No rewards are lost for Stake DAO integration users," it said. 

"We will soon communicate about the possibilities for the future of the protocol."

Convergence works to aggregate liquidity, boost returns and enable liquid locking across the Curve Finance ecosystem.

The total value locked on Convergence fell from $5.79 million to $3.69 million, DefiLlama data shows.

The cryptocurrency ecosystem lost around $266 million to hacks in July, mostly coming from the $230 million hack of Indian trading platform WazirX on July 18.

Magazine: THORChain founder and his plan to ‘vampire attack’ all of DeFi
Marathon Digital shares plunge 8% after Q2 revenue miss estimatesUnited States-listed Bitcoin miner Marathon Digital shares fell 8% after filing its second quarter earnings, which fell short of Wall Street expectations. Marathon reported revenue of $145.1 million in the second quarter, roughly 9% lower than the $157.9 million that analysts had anticipated, according to Yahoo Finance data. The shortfall occurred despite a year-on-year revenue increase of 78% from $81.7 million in Q2 2023, according to its earnings report published on August 1. Following the report’s release, MARA’s stock price fell 7.78%, ending the trading day at $18.14, according to Google Finance data. MARA's price is down 19.59% over the past 30 days. Source: Google Finance As Bitcoin miners struggled throughout the quarter due to rising operational costs after the Bitcoin halving in April, Marathon Digital revealed it sold 51% of its Bitcoin (BTC) to cover operating expenses. The report highlighted that Marathon’s average price of BTC mined in the second quarter of 2024 was 136% higher than in the prior year period. On average, Marathon mined 22.9 Bitcoin per day, which is 9.3 less Bitcoin daily compared to the previous period. Related: World’s largest BTC miner Marathon buys $100M BTC to go ‘full HODL’ It is the second quarter in a row that Marathon has missed consensus estimates, having also missed Q1 estimates. At the time, Marathon’s Q1 revenues increased 223% year-on-year to $165.2 million in results shared on May 9 — but it still missed the $193.9 million estimate from investment analyst firm Zacks by 14.80%. Riot Platforms Q2 closer to estimates It follows the news on July 23 that Marathon has been fined $138 million after being found guilty of breaching a non-disclosure or non-circumvention agreement. Meanwhile, rival crypto miner Riot Platforms posted $70 million in revenue for Q2 2024, a year-on-year decline of 8.8%, as per its earnings report published on July 31. Riot’s reported revenues were a lot closer to consensus estimates, which was only 0.63% lower than Zacks' prediction. Riot’s stock (RIOT) ended the trading day down 8.54%, closing at $9.32. Magazine: Ethereum price will lag for ‘months’ as Bitcoin surges: X Hall of Flame, Roman This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

Marathon Digital shares plunge 8% after Q2 revenue miss estimates

United States-listed Bitcoin miner Marathon Digital shares fell 8% after filing its second quarter earnings, which fell short of Wall Street expectations.

Marathon reported revenue of $145.1 million in the second quarter, roughly 9% lower than the $157.9 million that analysts had anticipated, according to Yahoo Finance data.

The shortfall occurred despite a year-on-year revenue increase of 78% from $81.7 million in Q2 2023, according to its earnings report published on August 1.

Following the report’s release, MARA’s stock price fell 7.78%, ending the trading day at $18.14, according to Google Finance data.

MARA's price is down 19.59% over the past 30 days. Source: Google Finance

As Bitcoin miners struggled throughout the quarter due to rising operational costs after the Bitcoin halving in April, Marathon Digital revealed it sold 51% of its Bitcoin (BTC) to cover operating expenses.

The report highlighted that Marathon’s average price of BTC mined in the second quarter of 2024 was 136% higher than in the prior year period.

On average, Marathon mined 22.9 Bitcoin per day, which is 9.3 less Bitcoin daily compared to the previous period.

Related: World’s largest BTC miner Marathon buys $100M BTC to go ‘full HODL’

It is the second quarter in a row that Marathon has missed consensus estimates, having also missed Q1 estimates.

At the time, Marathon’s Q1 revenues increased 223% year-on-year to $165.2 million in results shared on May 9 — but it still missed the $193.9 million estimate from investment analyst firm Zacks by 14.80%.

Riot Platforms Q2 closer to estimates

It follows the news on July 23 that Marathon has been fined $138 million after being found guilty of breaching a non-disclosure or non-circumvention agreement.

Meanwhile, rival crypto miner Riot Platforms posted $70 million in revenue for Q2 2024, a year-on-year decline of 8.8%, as per its earnings report published on July 31.

Riot’s reported revenues were a lot closer to consensus estimates, which was only 0.63% lower than Zacks' prediction.

Riot’s stock (RIOT) ended the trading day down 8.54%, closing at $9.32.

Magazine: Ethereum price will lag for ‘months’ as Bitcoin surges: X Hall of Flame, Roman

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.
Digital Chamber urges US senators to support Lummis’ Bitcoin reserve billThe Digital Chamber, a prominent digital asset advocate in the United States, is calling on US lawmakers to vote in favor of the Bitcoin reserve bill recently introduced by Wyoming Senator Cynthia Lummis. In an Aug. 1 post on X, the lobby group said it is hand-delivering a letter to “every US Senator,” which will explain that adding Bitcoin (BTC) to America’s balance sheet can secure its position as a “global leader” and provide more stability in the face of “global economic uncertainties.” Lummis introduced the Boosting Innovation, Technology, and Competitiveness through Optimized Investment Nationwide Act of 2024 (or Bitcoin Act of 2024) on July 31. This bill would see the US Treasury set up Bitcoin vaults and buy 1 million Bitcoin over five years. Notably, the bill would help the US hedge against inflation and economic volatility, The Digital Chamber’s Chief Policy Officer Cody Carbone told Senators in the letter. The Digital Chamber’s letter to US Senators. Source: The Digital Chamber Carbone backed this claim up by highlighting Bitcoin’s hard-cap supply of roughly 21 million units, making it scarce and resistant to inflationary pressures: “By reducing our reliance on traditional fiat currencies and diversifying our reserves, we can create a more robust and adaptable financial system that is better equipped to navigate future economic challenges.” The letter comes four days after the US national debt surpassed the $35 trillion mark. Lummis isn’t the only US politician pushing for the country to put Bitcoin on the country’s balance sheet. At the recent Bitcoin 2024 conference in Nashville, independent candidate Robert F. Kennedy Jr. promised he would make the US Treasury buy 500 Bitcoin every day until it reached at least 4 million Bitcoin. At the same event, Republican candidate Donald Trump announced plans to build a strategic national Bitcoin stockpile. Related: Bitcoin ‘explosive move’ looms as Bollinger Bands reach tightest points The US has seen more bipartisan support on cryptocurrency-related matters in recent months. The Financial Innovation and Technology for the 21st Century Act passed the House on May 22 with 71 Democrats and 208 Republicans in favor and is now awaiting a vote in the Senate. Both chambers voted to overturn the US securities regulator’s Staff Accounting Bulletin 121 rule too. However, it was later vetoed by President Joe Biden and an attempt to override Biden’s veto also failed, which didn’t garner two-thirds majority support in the House during a second vote. Industry pundits claim that if SAB 121 had been passed, it would have made it easier for US banks to custody cryptocurrency exchange-traded products. Magazine: El Salvador’s national Bitcoin chief has been orange-pilling Argentina

Digital Chamber urges US senators to support Lummis’ Bitcoin reserve bill

The Digital Chamber, a prominent digital asset advocate in the United States, is calling on US lawmakers to vote in favor of the Bitcoin reserve bill recently introduced by Wyoming Senator Cynthia Lummis.

In an Aug. 1 post on X, the lobby group said it is hand-delivering a letter to “every US Senator,” which will explain that adding Bitcoin (BTC) to America’s balance sheet can secure its position as a “global leader” and provide more stability in the face of “global economic uncertainties.”

Lummis introduced the Boosting Innovation, Technology, and Competitiveness through Optimized Investment Nationwide Act of 2024 (or Bitcoin Act of 2024) on July 31. This bill would see the US Treasury set up Bitcoin vaults and buy 1 million Bitcoin over five years.

Notably, the bill would help the US hedge against inflation and economic volatility, The Digital Chamber’s Chief Policy Officer Cody Carbone told Senators in the letter.

The Digital Chamber’s letter to US Senators. Source: The Digital Chamber

Carbone backed this claim up by highlighting Bitcoin’s hard-cap supply of roughly 21 million units, making it scarce and resistant to inflationary pressures:

“By reducing our reliance on traditional fiat currencies and diversifying our reserves, we can create a more robust and adaptable financial system that is better equipped to navigate future economic challenges.”

The letter comes four days after the US national debt surpassed the $35 trillion mark.

Lummis isn’t the only US politician pushing for the country to put Bitcoin on the country’s balance sheet.

At the recent Bitcoin 2024 conference in Nashville, independent candidate Robert F. Kennedy Jr. promised he would make the US Treasury buy 500 Bitcoin every day until it reached at least 4 million Bitcoin.

At the same event, Republican candidate Donald Trump announced plans to build a strategic national Bitcoin stockpile.

Related: Bitcoin ‘explosive move’ looms as Bollinger Bands reach tightest points

The US has seen more bipartisan support on cryptocurrency-related matters in recent months.

The Financial Innovation and Technology for the 21st Century Act passed the House on May 22 with 71 Democrats and 208 Republicans in favor and is now awaiting a vote in the Senate.

Both chambers voted to overturn the US securities regulator’s Staff Accounting Bulletin 121 rule too. However, it was later vetoed by President Joe Biden and an attempt to override Biden’s veto also failed, which didn’t garner two-thirds majority support in the House during a second vote.

Industry pundits claim that if SAB 121 had been passed, it would have made it easier for US banks to custody cryptocurrency exchange-traded products.

Magazine: El Salvador’s national Bitcoin chief has been orange-pilling Argentina
MicroStrategy’s Q2 earnings reveals Bitcoin stockpile now $14.7BBusiness intelligence firm MicroStrategy purchased an additional 12,222 Bitcoin for $805 million in the second quarter of this year, bringing its total Bitcoin holdings to 226,500 BTC — worth $14.7 billion at current prices.  In its Q2 earnings call, MicroStrategy posted significant losses of $5.74 per share on a quarterly revenue of $111.4 million, a 7% decline year-over-year. This came in way under analyst expectations which pegged a quarterly loss of $0.78 per share and $119.3 million in revenue, per Bloomberg survey data. MicroStrategy posted declining revenue of $111.4 million for Q2. Source: MicroStrategy Notably, the firm revealed a net loss of $123 million for Q2, a slight improvement from its net loss of $137 million in the same quarter last year. MicroStrategy reported a net loss of $123 million for Q2. Source: MicroStategy. The firm shared that its total holdings of 226,500 Bitcoin had been acquired at a cost of $8.5 billion, an average price of $36,821 per Bitcoin. It also unveiled a new key performance indicator called “Bitcoin Yield,” — which represents the percentage change over time in the ratio between the firm’s Bitcoin holdings and its diluted outstanding shares. Related: Michael Saylor ups BTC price prediction to $13M in bullish keynote Diluted shares outstanding include all of the company’s common stocks and any additional shares created from convertible notes or exercising stock options. MicroStrategy said its BTC yield currently stood at 12.2% in the year-to-date period, noting that it would target a rate of between 4% - 8% annually over the next three years. “The Company uses BTC Yield as a KPI to help assess the performance of its strategy of acquiring bitcoin in a manner the Company believes is accretive to shareholders," it said in a statement. The company also confirmed that its 10:1 stock split — announced initially on July 11 — would be going forward effective Aug. 7. More Bitcoin buying ahead? MicroStrategy said it would file a registration form for a $2 billion at-the-market equity offering in a bid to raise further capital, though it did not share what the capital would be used for.  Historically, MicroStrategy has raised capital with the intent of purchasing additional sums of Bitcoin. MicroStrategy shares are trading at $1,500, having fallen 6% on the day. The firm's share price bounced 1.1% in after-hours trading following the release of its Q2 earnings, per TradingView data. MicroStrategy shares fell 6% on the day but bounced 1% in after-hours trading. Source: TradingView Magazine: THORChain founder and his plan to ‘vampire attack’ all of DeFi

MicroStrategy’s Q2 earnings reveals Bitcoin stockpile now $14.7B

Business intelligence firm MicroStrategy purchased an additional 12,222 Bitcoin for $805 million in the second quarter of this year, bringing its total Bitcoin holdings to 226,500 BTC — worth $14.7 billion at current prices. 

In its Q2 earnings call, MicroStrategy posted significant losses of $5.74 per share on a quarterly revenue of $111.4 million, a 7% decline year-over-year.

This came in way under analyst expectations which pegged a quarterly loss of $0.78 per share and $119.3 million in revenue, per Bloomberg survey data.

MicroStrategy posted declining revenue of $111.4 million for Q2. Source: MicroStrategy

Notably, the firm revealed a net loss of $123 million for Q2, a slight improvement from its net loss of $137 million in the same quarter last year.

MicroStrategy reported a net loss of $123 million for Q2. Source: MicroStategy.

The firm shared that its total holdings of 226,500 Bitcoin had been acquired at a cost of $8.5 billion, an average price of $36,821 per Bitcoin.

It also unveiled a new key performance indicator called “Bitcoin Yield,” — which represents the percentage change over time in the ratio between the firm’s Bitcoin holdings and its diluted outstanding shares.

Related: Michael Saylor ups BTC price prediction to $13M in bullish keynote

Diluted shares outstanding include all of the company’s common stocks and any additional shares created from convertible notes or exercising stock options.

MicroStrategy said its BTC yield currently stood at 12.2% in the year-to-date period, noting that it would target a rate of between 4% - 8% annually over the next three years.

“The Company uses BTC Yield as a KPI to help assess the performance of its strategy of acquiring bitcoin in a manner the Company believes is accretive to shareholders," it said in a statement.

The company also confirmed that its 10:1 stock split — announced initially on July 11 — would be going forward effective Aug. 7.

More Bitcoin buying ahead?

MicroStrategy said it would file a registration form for a $2 billion at-the-market equity offering in a bid to raise further capital, though it did not share what the capital would be used for. 

Historically, MicroStrategy has raised capital with the intent of purchasing additional sums of Bitcoin.

MicroStrategy shares are trading at $1,500, having fallen 6% on the day. The firm's share price bounced 1.1% in after-hours trading following the release of its Q2 earnings, per TradingView data.

MicroStrategy shares fell 6% on the day but bounced 1% in after-hours trading. Source: TradingView

Magazine: THORChain founder and his plan to ‘vampire attack’ all of DeFi
ByBit exchange halts operations in FrancePopular cryptocurrency exchange ByBit announced it is halting operations in France and restricting account features for French users in an Aug. 1 press release. ByBit cited "recent regulatory developments" by France's financial regulator, Autorité des Marchés Financiers (AMF), as the catalyst for halting operations in the European country. The centralized exchange cautioned French users that their accounts will be "restricted to close-only" configuration, preventing new positions from being opened or new funds from being deposited across ByBit's services and products beginning on Aug. 2. From Aug. 13, all positions that were not closed will be automatically liquidated and card services will also be suspended for French clients, who will have the option of withdrawing any funds left over from their ByBit accounts. ByBit concluded its announcement by telling French customers that ByBit looks forward to returning to the French market in the future once it has secured the proper regulatory licenses under French law. Related: Bybit introduces Indian digital rupee CBDC payment option Trouble with French regulators The AMF issued a warning to French residents on May 16, reminding them that the popular cryptocurrency exchange has been blacklisted in the country since 2022. AMF claimed that the exchange failed to register as a Digital Asset Services Provider (DASP) and cautioned French investors that the site could be shut down at any time. In June, ByBit surpassed Coinbase to become the world's second-largest exchange by trading volume, even chipping away at Binance's market share due to ongoing regulatory challenges globally for the world's largest cryptocurrency exchange. France's AMF targeted Binance in December 2023 amid founder Changpeng Zhao's legal battle in the United States. In an effort to remain compliant with US sanctions, the financial regulator sent an ultimatum to the exchange, forcing Zhao to relinquish ownership of Binance France to shareholders with an equal stake in the company. According to Binance France, the two shareholders who took ownership of the company were also founding members of the Binance exchange. Magazine: William Mapan’s Distance sells out, NFT float in Macy’s Parade, Nouns DAO forks: NFT Collector

ByBit exchange halts operations in France

Popular cryptocurrency exchange ByBit announced it is halting operations in France and restricting account features for French users in an Aug. 1 press release.

ByBit cited "recent regulatory developments" by France's financial regulator, Autorité des Marchés Financiers (AMF), as the catalyst for halting operations in the European country.

The centralized exchange cautioned French users that their accounts will be "restricted to close-only" configuration, preventing new positions from being opened or new funds from being deposited across ByBit's services and products beginning on Aug. 2.

From Aug. 13, all positions that were not closed will be automatically liquidated and card services will also be suspended for French clients, who will have the option of withdrawing any funds left over from their ByBit accounts.

ByBit concluded its announcement by telling French customers that ByBit looks forward to returning to the French market in the future once it has secured the proper regulatory licenses under French law.

Related: Bybit introduces Indian digital rupee CBDC payment option

Trouble with French regulators

The AMF issued a warning to French residents on May 16, reminding them that the popular cryptocurrency exchange has been blacklisted in the country since 2022. AMF claimed that the exchange failed to register as a Digital Asset Services Provider (DASP) and cautioned French investors that the site could be shut down at any time.

In June, ByBit surpassed Coinbase to become the world's second-largest exchange by trading volume, even chipping away at Binance's market share due to ongoing regulatory challenges globally for the world's largest cryptocurrency exchange.

France's AMF targeted Binance in December 2023 amid founder Changpeng Zhao's legal battle in the United States. In an effort to remain compliant with US sanctions, the financial regulator sent an ultimatum to the exchange, forcing Zhao to relinquish ownership of Binance France to shareholders with an equal stake in the company.

According to Binance France, the two shareholders who took ownership of the company were also founding members of the Binance exchange.

Magazine: William Mapan’s Distance sells out, NFT float in Macy’s Parade, Nouns DAO forks: NFT Collector
Bitcoin long liquidations hit $300M as BTC price falls to $62KBitcoin (BTC) fell over $1,600 in 60 minutes on Aug. 1 as a wave of volatility disrupted the market. Data from Cointelegraph Markets Pro and TradingView showed a nightmare for long traders unfolding on Aug. 1, as BTC suddenly dropped from $64,000 to $62,800. BTC/USD 15-min chart. Source: TradingView At the time of publication, the losses were still mounting after the BTC/USD pair hit lows of $62,212 at Coinbase, levels last seen two weeks ago. Those betting on Bitcoin’s recovery lost big on Aug. 1, however, as the downturn liquidated long positions worth $310.27 million amid a 24-hour total wipeout of $337 million, according to data from Coinglass. More than $77.07 million worth of long Bitcoin positions have been liquidated over the last 24 hours, with $26.6 million being wiped out in the last four hours alone. Total crypto liquidations. Source: Coinglass The largest single liquidation occurred on the OKX crypto exchange involved an ETH-USDT swap worth $4 million. For market analyst DW, the demise of the positions was not “extreme” despite the significant downward move. DW said that the market is back to experiencing low liquidity, cautioning high selling moving forward. “Mt. Gox is not behind us. It is the summer, and post BTC 2024, it is back to low liquidity, so whatever selling is happening will be magnified.” Meanwhile, independent analyst Mags had a more positive outlook for Bitcoin, saying that the price was holding above a crucial moving average support as it traded close to the upper boundary of a descending broadening wedge. “The hash ribbons have also printed a buy signal,” the declared Mags in an X post on Aug. 1. According to the analyst, the current BTC price action is a short-term pullback that resembles the previous instances when the ribbons turned green, followed by significant upward moves. “The price dipped immediately after, followed by some consolidation and a nice V-shaped recovery. As long as the price is holding above $60,000, dips are for buying.” BTC/USD chart. Source: Mags History suggests Bitcoin is poised for a red August Bitcoin’s correction on the first day of August is no surprise as historical data reveals that BTC price tends toward weak performance in August, after a volatile July. Bitcoin returns in August have historically averaged 2.24%, according to data from Coinglass, which has tracked BTC’s monthly returns since 2013. In eight out of the last 11 years, Bitcoin’s price closed in August in the negative, with a medium return of -6% historically. Bitcoin monthly returns. Source: Coinglass Independent analyst Karen also highlighted this in an X post on Aug. 1, pointing to the sharp correction in the price of Bitcoin. “On the first day of August, while gold and oil prices are rising, Bitcoin isn’t.” Karen also noted that Bitcoin had ignored 100% Fed rate cut odds, which are apparently “not enough to push the BTC price higher.” This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

Bitcoin long liquidations hit $300M as BTC price falls to $62K

Bitcoin (BTC) fell over $1,600 in 60 minutes on Aug. 1 as a wave of volatility disrupted the market.

Data from Cointelegraph Markets Pro and TradingView showed a nightmare for long traders unfolding on Aug. 1, as BTC suddenly dropped from $64,000 to $62,800.

BTC/USD 15-min chart. Source: TradingView

At the time of publication, the losses were still mounting after the BTC/USD pair hit lows of $62,212 at Coinbase, levels last seen two weeks ago.

Those betting on Bitcoin’s recovery lost big on Aug. 1, however, as the downturn liquidated long positions worth $310.27 million amid a 24-hour total wipeout of $337 million, according to data from Coinglass.

More than $77.07 million worth of long Bitcoin positions have been liquidated over the last 24 hours, with $26.6 million being wiped out in the last four hours alone.

Total crypto liquidations. Source: Coinglass

The largest single liquidation occurred on the OKX crypto exchange involved an ETH-USDT swap worth $4 million.

For market analyst DW, the demise of the positions was not “extreme” despite the significant downward move. DW said that the market is back to experiencing low liquidity, cautioning high selling moving forward.

“Mt. Gox is not behind us. It is the summer, and post BTC 2024, it is back to low liquidity, so whatever selling is happening will be magnified.”

Meanwhile, independent analyst Mags had a more positive outlook for Bitcoin, saying that the price was holding above a crucial moving average support as it traded close to the upper boundary of a descending broadening wedge.

“The hash ribbons have also printed a buy signal,” the declared Mags in an X post on Aug. 1.

According to the analyst, the current BTC price action is a short-term pullback that resembles the previous instances when the ribbons turned green, followed by significant upward moves.

“The price dipped immediately after, followed by some consolidation and a nice V-shaped recovery. As long as the price is holding above $60,000, dips are for buying.”

BTC/USD chart. Source: Mags

History suggests Bitcoin is poised for a red August

Bitcoin’s correction on the first day of August is no surprise as historical data reveals that BTC price tends toward weak performance in August, after a volatile July.

Bitcoin returns in August have historically averaged 2.24%, according to data from Coinglass, which has tracked BTC’s monthly returns since 2013.

In eight out of the last 11 years, Bitcoin’s price closed in August in the negative, with a medium return of -6% historically.

Bitcoin monthly returns. Source: Coinglass

Independent analyst Karen also highlighted this in an X post on Aug. 1, pointing to the sharp correction in the price of Bitcoin.

“On the first day of August, while gold and oil prices are rising, Bitcoin isn’t.”

Karen also noted that Bitcoin had ignored 100% Fed rate cut odds, which are apparently “not enough to push the BTC price higher.”

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.
5 ways crypto bots are ruining crypto — including auto memecoin rug pullsWhether executing algorithmic trades of memecoins or racking up transactions in anticipation of airdrops, bots are everywhere in crypto today. These automated programs operate with speed and precision far beyond human capability, tirelessly performing their programmed functions 24/7. However, the benefits these crypto bots bring for their owners come at the expense of genuine traders and blockchain users. Their inhuman speed and accuracy create significant disparities in the market, leading to an uneven playing field.  Magazine has even observed crypto bots that create and launch new memecoins on Solana while automatically pulling liquidity from older coins to rug users.  How crypto bots manipulate memecoin markets and airdrops Rampant bot activity also causes severe congestion on blockchain networks, resulting in higher transaction fees and slower processing times. Solana, which overtook Ethereum in fee revenue this week, experienced firsthand how bot activities degrade genuine user experience during this years memecoin craze. Solana memecoins top the crypto narratives of Q2 2024. (CoinGecko) The blockchain experienced severe congestion issues, with as many as 75% of transactions failing. These thousands of meme tokens launched on Solana. Its all automated, and its 100% impacting people, Ganesh Swami, CEO of data infrastructure firm Covalent, tells Magazine. Forget the economic value here [the network] just becomes unusable. The situation worsened to the point that Solana developers had to release an update in April to address the congestion. Though recent trends have brought Solana to the spotlight, the problems caused by bots arent unique to the network. It is a widespread issue affecting any profitable crypto trend. The rise of MEV: Crypto bots extracting billions from Ethereum transactions A popular use of bots is for maximal extractable value, or MEV also known as the invisible tax. On blockchains such as Ethereum, transactions are not processed chronologically instead, validators prioritize orders with higher transaction fees. So, when a good profit opportunity is highlighted in the transaction queue, validators can insert their own transactions to get in first on the trade, or add transactions before and after large orders to profit from expected price changes. This additional profit is an example of MEV. Sieving through all the transactions in the mempool (the waiting line for transactions before they hit the blockchain) can be a tall order. This is where crypto bots step in to automate the scanning for MEV opportunities. Thats not to say that bots are the evil fruits of the industry that solely exist to profit their operators while stealing value from real users. Trading in todays digitized economy can be competitive, and profitability can be determined by split-second executions. Market makers, an essential part of the crypto industry that ensures orders go through and maintains accurate prices for assets, also rely on bots to implement algorithms to ensure pricing is maintained and liquidity is provided across different markets. We are talking about optimization of microseconds, which obviously is not possible by humans, Mathias Beke, co-founder of market-making firm Kairon Labs, tells Magazine.  So, without automatization, our business would not be scalable at all. Beke estimates that without bots, his business would need to hire about 200 more people to properly operate as a market maker.  In high-frequency trading, the bot becomes such a main piece that it needs to be maintained by 20 to 30 people in order to run what we want it to run, he says.  Bots and trading algorithms are used 99% of the time on our end. Solanas memecoin craze: Crypto bot-driven launches and rug pulls explained Solanas memecoin craze is ongoing, even if it has cooled from its peak in the early half of 2024. In the week leading up to July 19, approximately 2,600 new Solana memecoins with liquidity were launched, a drop from 19,000 new tokens launched in a week observed by Magazine back in February.  Rampant bot activity continues to fuel the memecoin scene on the network, with some automation features enabling users to launch tokens on platforms like Pump.fun and inorganically inflate trading volumes by creating and automating trading on multiple wallets.  Magazine found a sample wallet on the Solana blockchain that holds over 3,500 different tokens, mostly memecoins. Bots can automate memecoin launches by scanning trends, but they often skip important steps, such as deploying smart contracts properly or conducting audits, says Big_Cat, product chief of Solana-based memecoin project Laika. Sample Solana wallet suspected of conducting multiple rug pulls. (Solscan) When used to launch memecoins without proper checks like audits, it can lead to unethical practices and risks, tarnishing the industrys reputation, he tells Magazine. Blockchain records of the sample wallets DeFi activities show that its creating new tokens at an alarming rate. Simultaneously, it removes the liquidity of the other tokens it has minted, an activity widely viewed as a sign of a rug-pull scam. This sample wallets repeated liquidity removals and rapid token minting activities do not resemble legitimate token projects. But again, there are legitimate bots that play a crucial role in managing liquidity and that can demonstrate a project is taking its product seriously.  As for Laika, weve successfully launched an initial presale using a Telegram bot integrated with BNB Chain, so the users who are not familiar with Web3 wallets could easily join the project at an early stage. Read also Features Bitcoin is on a collision course with Net Zero promises Features Before NFTs: Surging interest in pre-CryptoPunk collectibles Sandwich attacks and front running: How MEV bots exploit traders In the two years leading up to Ethereums Merge in September 2022, the network recorded $675.6 million in extracted MEV, according to data from Flashbots, an MEV research group. That value has shot up dramatically since. Post-Merge, 526,207 ETH about $1.78 billion in MEV was extracted. Some argue that MEV is now a natural part of blockchain operations, as they capitalize on the transparency and accessibility of mempool data to identify and execute profitable transactions. Others argue that MEV is widescale illegitimate theft by network operators.  MEV extracted since the Merge. (Flashbots) MEV can cause harm by posing challenges to fair market operations and inflation of transaction fees. Certain MEV applications, like sandwich attacks, directly harm users placing large transactions. Sandwich attacks occur when an MEV bot spots a transaction in the mempool, like a large buy order, that can impact the price of an asset. When that transaction is selected to be processed on the blockchain, the attacker places an order of their own right before the victims transaction to benefit from the anticipated price increase. Then, right after the target transaction, another transaction is placed, but this time, the attacker sells the asset at a higher price. By front-running and back-running large transactions, the attacker profits from the price difference. The victim of a sandwich attack could lose money due to higher transaction fees or even slippage. Some networks have taken measures to mitigate sandwich attacks.  In June, the Solana Foundation kicked out a group of validators from its delegation program for their alleged involvement in sandwich attacks. In early 2022, the MultiverseX blockchain introduced deterministic and random sorting of transactions, which was followed by a drop in observed bot activities and sandwich attacks. In late 2021, we saw a lot of bot activity and a lot of sandwiching, Robert Sasu, a MultiverseX core developer, tells Magazine. MultiverseX also limits bot activities by charging 0.5 ELGD (about $18) to launch tokens on its network. This fee isnt explicitly designed to address bot activity, though Sasu sees it as a side effect of the networks architecture. Read also Features Tokenizing music royalties as NFTs could help the next Taylor Swift Features Tim Drapers ‘odd’ rules for investing in success Crypto bots and Sybil farming are ruining airdrops for users and projects  In recent years, airdrops have been the most reliable token launch method for projects that want to avoid a lawsuit from the Securities and Exchange Commission or other regulatory agencies. The concept retroactively rewards users with freshly minted tokens for performing certain tasks before launch. This incentivizes users to send out armies of bots to perform those tasks across a range of different addresses controlled by the bot operator. Some of the largest airdrops this year faced heavy backlash, as they are believed to have (perhaps inadvertently) prioritized Sybil and bot behavior over human participants.  More recent airdrops have specifically placed barriers to limit airdrop farming bots and Sybil operators.  But they havent been perfect. Industrial [airdrop] farming has only geared up in the last 12 months or so, and this is purely because of the economic value of a lot of these bot farming activities, Swami says.  This leads to this contorted market participation when you dont have the opportunities, and if anything opens up for investors to participate in something in hopes of profits, youre just swarmed with bots and industrial farmers. In June, LayerZero, an interblockchain messaging and interoperability project, announced its token allocation plans, which included airdrops to 1.28 million wallets out of the 6 million total.  Sybil-flooded applications activity drops. (Delphi Digital) The ones left out, about 78% of addresses, were ineligible because they didnt meet the criteria or were identified as Sybil, according to a recent Delphi Digital report. Some users complained that they got caught in the crossfire. Still, many Sybil wallets bypassed the filtration and collected their share of rewards.  ZKsync gets slammed on X for lacking botting barriers (Mudit Gupta) One week after announcing the snapshot for the airdrop, activity across the largest DApps had dropped significantly, with at least 70% week-over-week declines, the report found. Meanwhile, ZKsync, which recently went live, was heavily criticized by industry watchers for lacking anti-Sybil measures, leading to unfair distributions.  Read also Features Old-school photographers grapple with NFTs: New world, new rules Features Raider investors are looting DAOs Nouns and Aragon share lessons learned Beware of trying to buy your own bot Retail traders who try to get in on the bot action can sometimes be defrauded, however. The Commodity Futures and Trading Commission has warned that automated trading bots laced with buzzwords like artificial intelligence are sometimes scams that defraud investors with false claims and exaggerated promises. Beke echoes the warning, especially for those services promising unrealistic returns, like turning your $1,000 into $2,000 in a week.  Thats not how trading works, he says.  Maybe there are a few solutions that are doing this properly and hats off to them but 99% of these shops are not worth it, and its too big of a risk.  Financial markets cannot operate without bots. (Clay BanksUnsplash) The future of crypto: Balancing bots with fair market practices Meanwhile, some of this years most profitable trends may be setting on the industry, Sasu of MultiverseX says. Right now, airdrops are going down. I think that was the craze more at the start of the year. But since then, a lot of those airdrops were taken over by bots, he says. Projects, especially the big ones, are paying a lot of money for onchain analysts to flag Sybils to eliminate people from bots farming airdrops. Airdrops have arguably become harmful to ecosystems, Delphi Digital said in its report. After the snapshot date or the token launch, the airdrops analyzed by Delphi Digital saw their activities drop dramatically, suggesting that the campaign was flooded with bots and inorganic farmers. In contrast, experts tell Magazine that MEV is expected to continue its prominence, though Swami adds that their continued rise could erode trust in the crypto market. Subscribe The most engaging reads in blockchain. Delivered once a week. Email address SUBSCRIBE

5 ways crypto bots are ruining crypto — including auto memecoin rug pulls

Whether executing algorithmic trades of memecoins or racking up transactions in anticipation of airdrops, bots are everywhere in crypto today.

These automated programs operate with speed and precision far beyond human capability, tirelessly performing their programmed functions 24/7.

However, the benefits these crypto bots bring for their owners come at the expense of genuine traders and blockchain users. Their inhuman speed and accuracy create significant disparities in the market, leading to an uneven playing field. 

Magazine has even observed crypto bots that create and launch new memecoins on Solana while automatically pulling liquidity from older coins to rug users. 

How crypto bots manipulate memecoin markets and airdrops

Rampant bot activity also causes severe congestion on blockchain networks, resulting in higher transaction fees and slower processing times.

Solana, which overtook Ethereum in fee revenue this week, experienced firsthand how bot activities degrade genuine user experience during this years memecoin craze.

Solana memecoins top the crypto narratives of Q2 2024. (CoinGecko)

The blockchain experienced severe congestion issues, with as many as 75% of transactions failing.

These thousands of meme tokens launched on Solana. Its all automated, and its 100% impacting people, Ganesh Swami, CEO of data infrastructure firm Covalent, tells Magazine.

Forget the economic value here [the network] just becomes unusable.

The situation worsened to the point that Solana developers had to release an update in April to address the congestion.

Though recent trends have brought Solana to the spotlight, the problems caused by bots arent unique to the network. It is a widespread issue affecting any profitable crypto trend.

The rise of MEV: Crypto bots extracting billions from Ethereum transactions

A popular use of bots is for maximal extractable value, or MEV also known as the invisible tax.

On blockchains such as Ethereum, transactions are not processed chronologically instead, validators prioritize orders with higher transaction fees. So, when a good profit opportunity is highlighted in the transaction queue, validators can insert their own transactions to get in first on the trade, or add transactions before and after large orders to profit from expected price changes. This additional profit is an example of MEV.

Sieving through all the transactions in the mempool (the waiting line for transactions before they hit the blockchain) can be a tall order. This is where crypto bots step in to automate the scanning for MEV opportunities.

Thats not to say that bots are the evil fruits of the industry that solely exist to profit their operators while stealing value from real users.

Trading in todays digitized economy can be competitive, and profitability can be determined by split-second executions.

Market makers, an essential part of the crypto industry that ensures orders go through and maintains accurate prices for assets, also rely on bots to implement algorithms to ensure pricing is maintained and liquidity is provided across different markets.

We are talking about optimization of microseconds, which obviously is not possible by humans, Mathias Beke, co-founder of market-making firm Kairon Labs, tells Magazine. 

So, without automatization, our business would not be scalable at all.

Beke estimates that without bots, his business would need to hire about 200 more people to properly operate as a market maker. 

In high-frequency trading, the bot becomes such a main piece that it needs to be maintained by 20 to 30 people in order to run what we want it to run, he says. 

Bots and trading algorithms are used 99% of the time on our end.

Solanas memecoin craze: Crypto bot-driven launches and rug pulls explained

Solanas memecoin craze is ongoing, even if it has cooled from its peak in the early half of 2024.

In the week leading up to July 19, approximately 2,600 new Solana memecoins with liquidity were launched, a drop from 19,000 new tokens launched in a week observed by Magazine back in February. 

Rampant bot activity continues to fuel the memecoin scene on the network, with some automation features enabling users to launch tokens on platforms like Pump.fun and inorganically inflate trading volumes by creating and automating trading on multiple wallets. 

Magazine found a sample wallet on the Solana blockchain that holds over 3,500 different tokens, mostly memecoins.

Bots can automate memecoin launches by scanning trends, but they often skip important steps, such as deploying smart contracts properly or conducting audits, says Big_Cat, product chief of Solana-based memecoin project Laika.

Sample Solana wallet suspected of conducting multiple rug pulls. (Solscan)

When used to launch memecoins without proper checks like audits, it can lead to unethical practices and risks, tarnishing the industrys reputation, he tells Magazine.

Blockchain records of the sample wallets DeFi activities show that its creating new tokens at an alarming rate. Simultaneously, it removes the liquidity of the other tokens it has minted, an activity widely viewed as a sign of a rug-pull scam.

This sample wallets repeated liquidity removals and rapid token minting activities do not resemble legitimate token projects.

But again, there are legitimate bots that play a crucial role in managing liquidity and that can demonstrate a project is taking its product seriously. 

As for Laika, weve successfully launched an initial presale using a Telegram bot integrated with BNB Chain, so the users who are not familiar with Web3 wallets could easily join the project at an early stage.

Read also

Features Bitcoin is on a collision course with Net Zero promises

Features Before NFTs: Surging interest in pre-CryptoPunk collectibles

Sandwich attacks and front running: How MEV bots exploit traders

In the two years leading up to Ethereums Merge in September 2022, the network recorded $675.6 million in extracted MEV, according to data from Flashbots, an MEV research group.

That value has shot up dramatically since.

Post-Merge, 526,207 ETH about $1.78 billion in MEV was extracted.

Some argue that MEV is now a natural part of blockchain operations, as they capitalize on the transparency and accessibility of mempool data to identify and execute profitable transactions. Others argue that MEV is widescale illegitimate theft by network operators. 

MEV extracted since the Merge. (Flashbots)

MEV can cause harm by posing challenges to fair market operations and inflation of transaction fees.

Certain MEV applications, like sandwich attacks, directly harm users placing large transactions.

Sandwich attacks occur when an MEV bot spots a transaction in the mempool, like a large buy order, that can impact the price of an asset.

When that transaction is selected to be processed on the blockchain, the attacker places an order of their own right before the victims transaction to benefit from the anticipated price increase.

Then, right after the target transaction, another transaction is placed, but this time, the attacker sells the asset at a higher price.

By front-running and back-running large transactions, the attacker profits from the price difference.

The victim of a sandwich attack could lose money due to higher transaction fees or even slippage.

Some networks have taken measures to mitigate sandwich attacks. 

In June, the Solana Foundation kicked out a group of validators from its delegation program for their alleged involvement in sandwich attacks.

In early 2022, the MultiverseX blockchain introduced deterministic and random sorting of transactions, which was followed by a drop in observed bot activities and sandwich attacks.

In late 2021, we saw a lot of bot activity and a lot of sandwiching, Robert Sasu, a MultiverseX core developer, tells Magazine.

MultiverseX also limits bot activities by charging 0.5 ELGD (about $18) to launch tokens on its network. This fee isnt explicitly designed to address bot activity, though Sasu sees it as a side effect of the networks architecture.

Read also

Features Tokenizing music royalties as NFTs could help the next Taylor Swift

Features Tim Drapers ‘odd’ rules for investing in success

Crypto bots and Sybil farming are ruining airdrops for users and projects 

In recent years, airdrops have been the most reliable token launch method for projects that want to avoid a lawsuit from the Securities and Exchange Commission or other regulatory agencies.

The concept retroactively rewards users with freshly minted tokens for performing certain tasks before launch. This incentivizes users to send out armies of bots to perform those tasks across a range of different addresses controlled by the bot operator.

Some of the largest airdrops this year faced heavy backlash, as they are believed to have (perhaps inadvertently) prioritized Sybil and bot behavior over human participants. 

More recent airdrops have specifically placed barriers to limit airdrop farming bots and Sybil operators. 

But they havent been perfect.

Industrial [airdrop] farming has only geared up in the last 12 months or so, and this is purely because of the economic value of a lot of these bot farming activities, Swami says. 

This leads to this contorted market participation when you dont have the opportunities, and if anything opens up for investors to participate in something in hopes of profits, youre just swarmed with bots and industrial farmers.

In June, LayerZero, an interblockchain messaging and interoperability project, announced its token allocation plans, which included airdrops to 1.28 million wallets out of the 6 million total. 

Sybil-flooded applications activity drops. (Delphi Digital)

The ones left out, about 78% of addresses, were ineligible because they didnt meet the criteria or were identified as Sybil, according to a recent Delphi Digital report. Some users complained that they got caught in the crossfire.

Still, many Sybil wallets bypassed the filtration and collected their share of rewards. 

ZKsync gets slammed on X for lacking botting barriers (Mudit Gupta)

One week after announcing the snapshot for the airdrop, activity across the largest DApps had dropped significantly, with at least 70% week-over-week declines, the report found.

Meanwhile, ZKsync, which recently went live, was heavily criticized by industry watchers for lacking anti-Sybil measures, leading to unfair distributions. 

Read also

Features Old-school photographers grapple with NFTs: New world, new rules

Features Raider investors are looting DAOs Nouns and Aragon share lessons learned

Beware of trying to buy your own bot

Retail traders who try to get in on the bot action can sometimes be defrauded, however. The Commodity Futures and Trading Commission has warned that automated trading bots laced with buzzwords like artificial intelligence are sometimes scams that defraud investors with false claims and exaggerated promises.

Beke echoes the warning, especially for those services promising unrealistic returns, like turning your $1,000 into $2,000 in a week. 

Thats not how trading works, he says. 

Maybe there are a few solutions that are doing this properly and hats off to them but 99% of these shops are not worth it, and its too big of a risk. 

Financial markets cannot operate without bots. (Clay BanksUnsplash)

The future of crypto: Balancing bots with fair market practices

Meanwhile, some of this years most profitable trends may be setting on the industry, Sasu of MultiverseX says.

Right now, airdrops are going down. I think that was the craze more at the start of the year. But since then, a lot of those airdrops were taken over by bots, he says.

Projects, especially the big ones, are paying a lot of money for onchain analysts to flag Sybils to eliminate people from bots farming airdrops.

Airdrops have arguably become harmful to ecosystems, Delphi Digital said in its report. After the snapshot date or the token launch, the airdrops analyzed by Delphi Digital saw their activities drop dramatically, suggesting that the campaign was flooded with bots and inorganic farmers.

In contrast, experts tell Magazine that MEV is expected to continue its prominence, though Swami adds that their continued rise could erode trust in the crypto market.

Subscribe

The most engaging reads in blockchain. Delivered once a week.

Email address

SUBSCRIBE
Jack Dorsey’s Block sees Bitcoin revenue grow 9% to $2.6BJack Dorsey’s payment conglomerate Block Inc. has released its earnings results for the second quarter of 2024, posting a 9% growth in Bitcoin revenue year over year. According to a shareholder letter, Block’s Bitcoin (BTC) revenue topped $2.61 billion over the period, with total net revenue reaching $6.16 billion in the quarter — an 11% growth compared to the same period in 2023. Excluding Bitcoin income, revenue was $3.54 billion, up 13% year over year. Block recognizes Bitcoin revenue as the total amount of Bitcoin sold to customers. Block’s Cash App generated $4.13 billion in revenue in the quarter. Excluding gains from Bitcoin transactions, revenue was $1.52 billion. Cash App generated $67 million in Bitcoin gross profit in the second quarter of 2024, an increase of 52% over the same period last year. According to Block, Bitcoin gross profit expansion was driven primarily by a rise in the average price of BTC. The cryptocurrency is up over 45% so far in 2024, trading at $64,777 at the time of writing.  The company also updated the status of its Bitcoin reserves, posting a $70 million loss from its BTC holdings. As of June 30, 2024, Block held approximately 8,211 Bitcoin on its balance sheet for investment purposes, with a fair value of $515 million. The company acquired approximately 173 BTC over the past quarter. Block’s total gross profit rose 20% over a year, standing at $2.23 billion. Net income attributable to common shareholders stood at $195 million in the second quarter of 2024, up from $102 million over last year. Block's gross profit over 12 months. Source: Block Inc. In May, Block announced plans to raise $2 billion in senior unsecured notes for qualified institutional investors. “Including the net proceeds from this debt offering, we ended the second quarter of 2024 with $10.3 billion in available Liquidity,” the company noted in its letter. According to Block, funds from the debt sale would be used for debt repayment, acquisitions, strategic transactions, capital expenditures, investments, and working capital. Magazine: ‘Crypto is inevitable’ so we went ‘all in’ — Meet Vance Spencer, permabull

Jack Dorsey’s Block sees Bitcoin revenue grow 9% to $2.6B

Jack Dorsey’s payment conglomerate Block Inc. has released its earnings results for the second quarter of 2024, posting a 9% growth in Bitcoin revenue year over year.

According to a shareholder letter, Block’s Bitcoin (BTC) revenue topped $2.61 billion over the period, with total net revenue reaching $6.16 billion in the quarter — an 11% growth compared to the same period in 2023.

Excluding Bitcoin income, revenue was $3.54 billion, up 13% year over year. Block recognizes Bitcoin revenue as the total amount of Bitcoin sold to customers.

Block’s Cash App generated $4.13 billion in revenue in the quarter. Excluding gains from Bitcoin transactions, revenue was $1.52 billion. Cash App generated $67 million in Bitcoin gross profit in the second quarter of 2024, an increase of 52% over the same period last year.

According to Block, Bitcoin gross profit expansion was driven primarily by a rise in the average price of BTC. The cryptocurrency is up over 45% so far in 2024, trading at $64,777 at the time of writing. 

The company also updated the status of its Bitcoin reserves, posting a $70 million loss from its BTC holdings. As of June 30, 2024, Block held approximately 8,211 Bitcoin on its balance sheet for investment purposes, with a fair value of $515 million. The company acquired approximately 173 BTC over the past quarter.

Block’s total gross profit rose 20% over a year, standing at $2.23 billion. Net income attributable to common shareholders stood at $195 million in the second quarter of 2024, up from $102 million over last year.

Block's gross profit over 12 months. Source: Block Inc.

In May, Block announced plans to raise $2 billion in senior unsecured notes for qualified institutional investors. “Including the net proceeds from this debt offering, we ended the second quarter of 2024 with $10.3 billion in available Liquidity,” the company noted in its letter.

According to Block, funds from the debt sale would be used for debt repayment, acquisitions, strategic transactions, capital expenditures, investments, and working capital.

Magazine: ‘Crypto is inevitable’ so we went ‘all in’ — Meet Vance Spencer, permabull
North Carolina lower chamber overturns governor’s veto of CBDC banThere is still hope for the bill passed by the North Carolina General Assembly banning that American state from testing or accepting US central bank digital currency (CBDC). The state House of Representatives has overturned the governor’s veto. If the state Senate follows suit, the bill will go into force. The bill passed both chambers of the state legislature in overwhelming bipartisan votes on June 26. The state’s General Assembly is dominated by the Republican party, which has shown strong opposition on the state and national levels to the introduction of a US CBDC. The veto override has already been passed to the Senate Committee on Rules. More support for the ban than the override Democratic Governor Roy Cooper vetoed the bill on July 5. Only two Democratic lawmakers voted in favor of overturning the veto, while 40 reversed their stance in the passage of the bill. Cooper wrote in his veto: "This legislation is premature, vague and reactionary and proposes an end result on important monetary decisions that haven’t even been made yet.” State Representative Mary Belk, who voted against the legislation and the override of the veto, said, “There’s enough space in the digital economy for everyone. There’s no reason to limit our choices before we know what they are.” The North Carolina CBDC bill. Source: The North Carolina Legislature Related: North Carolina House passes bill to commission study on holding Bitcoin Surging state opposition to a US CBDC North Carolina is only one of a significant number of American states that are seeking to block the introduction of a US CBDC. Those states include Utah, South Carolina, South Dakota, Tennessee and Louisiana. Source: Speaker Tim Moore United States Federal Reserve Chairman Jerome Powell stated after the Federal Open Market Committee meeting on July 31 that “there's really nothing new going on at all” with a US CBDC, which has been the subject of research by the Fed. The Fed has stated repeatedly that it would not introduce a CBDC without a Congressional mandate. Despite the Fed’s assurances, the US House of Representatives passed the CBDC Anti-Surveillance State Act in May. A companion bill has been introduced to the Senate by Senator Ted Cruz. Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue

North Carolina lower chamber overturns governor’s veto of CBDC ban

There is still hope for the bill passed by the North Carolina General Assembly banning that American state from testing or accepting US central bank digital currency (CBDC). The state House of Representatives has overturned the governor’s veto. If the state Senate follows suit, the bill will go into force.

The bill passed both chambers of the state legislature in overwhelming bipartisan votes on June 26. The state’s General Assembly is dominated by the Republican party, which has shown strong opposition on the state and national levels to the introduction of a US CBDC. The veto override has already been passed to the Senate Committee on Rules.

More support for the ban than the override

Democratic Governor Roy Cooper vetoed the bill on July 5. Only two Democratic lawmakers voted in favor of overturning the veto, while 40 reversed their stance in the passage of the bill. Cooper wrote in his veto:

"This legislation is premature, vague and reactionary and proposes an end result on important monetary decisions that haven’t even been made yet.”

State Representative Mary Belk, who voted against the legislation and the override of the veto, said, “There’s enough space in the digital economy for everyone. There’s no reason to limit our choices before we know what they are.”

The North Carolina CBDC bill. Source: The North Carolina Legislature

Related: North Carolina House passes bill to commission study on holding Bitcoin

Surging state opposition to a US CBDC

North Carolina is only one of a significant number of American states that are seeking to block the introduction of a US CBDC. Those states include Utah, South Carolina, South Dakota, Tennessee and Louisiana.

Source: Speaker Tim Moore

United States Federal Reserve Chairman Jerome Powell stated after the Federal Open Market Committee meeting on July 31 that “there's really nothing new going on at all” with a US CBDC, which has been the subject of research by the Fed. The Fed has stated repeatedly that it would not introduce a CBDC without a Congressional mandate.

Despite the Fed’s assurances, the US House of Representatives passed the CBDC Anti-Surveillance State Act in May. A companion bill has been introduced to the Senate by Senator Ted Cruz.

Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue
Google’s new Gemini AI model dominates benchmarks, beats GPT-4o and Claude-3There’s a new top dog in the world of generative artificial intelligence benchmarks and its name is Gemini 1.5 Pro.  The previous champ, OpenAI’s ChatGPT-4o, was finally surpassed on Aug. 1 when Google quietly launched an experimental release of its latest model. Gemini’s latest update arrived without fanfare and is currently labelled as experimental. But it quickly gained the attention of the AI community across social media as reports began to trickle in that it was surpassing its rivals on benchmark scores. Artificial intelligence benchmarks OpenAI’s ChatGPT has been the standard bearer for generative AI since the launch of GPT-3. Its latest model, GPT-4o, and its closest competitor, Anthropic’s Claude-3, have reigned supreme above most other models in most common benchmarks for the past year or so with little in the way of competition. Source: Large Model Systems Organization. One of the most popular benchmarks is called the LMSYS Chatbot Arena. It tests models on a variety of tasks and assigns an overall competency score. GPT-4o received a score of 1,286 while Claude-3 earned a respectable 1,271. A previous version of Gemini 1.5 Pro scored 1,261. But the experimental version (Gemini 1.5 Pro 0801) released on Aug 1 scored a whopping 1,300. This indicates that it’s overall more capable than its competitors, but benchmarks aren’t necessarily an accurate representation of what an AI model can and can’t do. Community excitement Without deeper comparisons available, we’re entering an era where the AI chatbot market has matured enough to offer multiple options. It’s ultimately up to end-users to determine which AI model works best for them. Anecdotally, there’s been a wave of excitement over the latest version of Gemini with users on social media calling it “insanely good.” One Redditor went so far as to write that it “blows 4o out of the water.” It’s unclear at this time if the experimental version of Gemini 1.5 Pro will end up being the default going forward. While it remains generally available as of the time of this article’s publication, the fact that it’s in what's considered an early release or testing phase indicates that it’s possible the model could be rescinded or changed for safety or alignment reasons. Related: Google announces safety, transparency advancements in AI models

Google’s new Gemini AI model dominates benchmarks, beats GPT-4o and Claude-3

There’s a new top dog in the world of generative artificial intelligence benchmarks and its name is Gemini 1.5 Pro. 

The previous champ, OpenAI’s ChatGPT-4o, was finally surpassed on Aug. 1 when Google quietly launched an experimental release of its latest model.

Gemini’s latest update arrived without fanfare and is currently labelled as experimental. But it quickly gained the attention of the AI community across social media as reports began to trickle in that it was surpassing its rivals on benchmark scores.

Artificial intelligence benchmarks

OpenAI’s ChatGPT has been the standard bearer for generative AI since the launch of GPT-3. Its latest model, GPT-4o, and its closest competitor, Anthropic’s Claude-3, have reigned supreme above most other models in most common benchmarks for the past year or so with little in the way of competition.

Source: Large Model Systems Organization.

One of the most popular benchmarks is called the LMSYS Chatbot Arena. It tests models on a variety of tasks and assigns an overall competency score. GPT-4o received a score of 1,286 while Claude-3 earned a respectable 1,271.

A previous version of Gemini 1.5 Pro scored 1,261. But the experimental version (Gemini 1.5 Pro 0801) released on Aug 1 scored a whopping 1,300.

This indicates that it’s overall more capable than its competitors, but benchmarks aren’t necessarily an accurate representation of what an AI model can and can’t do.

Community excitement

Without deeper comparisons available, we’re entering an era where the AI chatbot market has matured enough to offer multiple options. It’s ultimately up to end-users to determine which AI model works best for them.

Anecdotally, there’s been a wave of excitement over the latest version of Gemini with users on social media calling it “insanely good.” One Redditor went so far as to write that it “blows 4o out of the water.”

It’s unclear at this time if the experimental version of Gemini 1.5 Pro will end up being the default going forward. While it remains generally available as of the time of this article’s publication, the fact that it’s in what's considered an early release or testing phase indicates that it’s possible the model could be rescinded or changed for safety or alignment reasons.

Related: Google announces safety, transparency advancements in AI models
Bitcoin price crumbles to $62K support, but derivatives metrics show bullish signsBitcoin (BTC) price plunged 5.5% between July 31 and Aug. 1, reaching its lowest level in over two weeks at $62,498. This movement has been attributed to reduced expectations of interest rate cuts in the United States and the distribution of 47,000 BTC from the defunct exchange Mt. Gox estate. Traders fear that Bitcoin’s price could further correct to retest the $57,000 support level, but derivatives markets show resilience and no signs of stress. Investors exited risk markets as they sought protection On July 31, the US Federal Open Market Committee (FOMC) announced its decision to leave interest rates unchanged at 5.25%, aligning with market expectations. Fed Chair Jerome Powell cited solid signs of gross domestic product expansion and confidence in the current rate of inflation reduction, potentially supporting a rate cut in September. In short, Powell’s statement suggests a more cautious approach to rate cuts. Investors increased their bets in US Treasurys, causing the 5-year yield to reach its lowest level in six months. Part of this movement can be explained by escalating tensions in the Middle East, leading traders to seek protection in the asset deemed safest. Another confirmation of this theory comes from the precious metal gold, as its price increased to $2,450, just 1.5% below its all-time high. Investors fear that the US economy is entering a recession, especially as jobless claims rose to an 11-month high and construction spending declined for two consecutive months, according to Yahoo Finance. Meanwhile, investors are awaiting quarterly results from tech giants including Apple and Amazon, due on Aug. 1. These companies will serve as a gauge on whether the artificial intelligence hype can deliver on its promises in terms of earnings. Consequently, the timing of the Mt. Gox transfer of nearly $3 billion worth of Bitcoin on July 30 has raised concerns about a potential sell-off, as those investors have waited more than a decade for the payout. The Bitcoin was sent to the crypto exchanges Kraken and Bitstamp as part of the ongoing distribution of recovered funds. Essentially, this movement caused fear among investors as market participants sought an explanation for the recent 5.5% drop in Bitcoin price. Bitcoin futures and options show no signs of stress To understand the impact of the retest of the $62,000 support level, one should analyze Bitcoin derivatives metrics. For instance, BTC monthly futures contract prices typically display a 5% to 10% premium relative to regular spot exchanges to accommodate the longer settlement period. Bitcoin 2-month futures annualized premium. Source: Laevitas.ch On Aug. 1, the Bitcoin futures premium declined to 7%, the lowest level in three weeks, but still within the neutral range. This represents a modest change from July 30, when the indicator was slightly above the 10% threshold. Thus, it would be inaccurate to say that investors turned bearish based on the futures premium, but they certainly became less optimistic. To determine if this sentiment is present solely in the futures markets, one should analyze the Bitcoin options' 25% delta skew, which measures the relative demand for call (buy) and put (sell) options. A negative skew indicates higher demand for call options, and neutral markets typically hold a -7% to +7% delta skew, indicating balanced pricing between the two instruments. Bitcoin 2-month options 25% delta skew. Source: Laevitas.ch Bitcoin’s 25% delta skew presently stands at -5%, meaning put options are trading at a slight discount, typical of neutral markets. More importantly, the metric remained relatively flat from July 31, indicating no significant impact on sentiment according to BTC derivatives metrics. Despite the recent 5.5% intraday decline, it is safe to conclude that professional traders are not anticipating further price corrections in the near term. This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

Bitcoin price crumbles to $62K support, but derivatives metrics show bullish signs

Bitcoin (BTC) price plunged 5.5% between July 31 and Aug. 1, reaching its lowest level in over two weeks at $62,498. This movement has been attributed to reduced expectations of interest rate cuts in the United States and the distribution of 47,000 BTC from the defunct exchange Mt. Gox estate. Traders fear that Bitcoin’s price could further correct to retest the $57,000 support level, but derivatives markets show resilience and no signs of stress.

Investors exited risk markets as they sought protection

On July 31, the US Federal Open Market Committee (FOMC) announced its decision to leave interest rates unchanged at 5.25%, aligning with market expectations. Fed Chair Jerome Powell cited solid signs of gross domestic product expansion and confidence in the current rate of inflation reduction, potentially supporting a rate cut in September. In short, Powell’s statement suggests a more cautious approach to rate cuts.

Investors increased their bets in US Treasurys, causing the 5-year yield to reach its lowest level in six months. Part of this movement can be explained by escalating tensions in the Middle East, leading traders to seek protection in the asset deemed safest. Another confirmation of this theory comes from the precious metal gold, as its price increased to $2,450, just 1.5% below its all-time high.

Investors fear that the US economy is entering a recession, especially as jobless claims rose to an 11-month high and construction spending declined for two consecutive months, according to Yahoo Finance. Meanwhile, investors are awaiting quarterly results from tech giants including Apple and Amazon, due on Aug. 1. These companies will serve as a gauge on whether the artificial intelligence hype can deliver on its promises in terms of earnings.

Consequently, the timing of the Mt. Gox transfer of nearly $3 billion worth of Bitcoin on July 30 has raised concerns about a potential sell-off, as those investors have waited more than a decade for the payout. The Bitcoin was sent to the crypto exchanges Kraken and Bitstamp as part of the ongoing distribution of recovered funds. Essentially, this movement caused fear among investors as market participants sought an explanation for the recent 5.5% drop in Bitcoin price.

Bitcoin futures and options show no signs of stress

To understand the impact of the retest of the $62,000 support level, one should analyze Bitcoin derivatives metrics. For instance, BTC monthly futures contract prices typically display a 5% to 10% premium relative to regular spot exchanges to accommodate the longer settlement period.

Bitcoin 2-month futures annualized premium. Source: Laevitas.ch

On Aug. 1, the Bitcoin futures premium declined to 7%, the lowest level in three weeks, but still within the neutral range. This represents a modest change from July 30, when the indicator was slightly above the 10% threshold. Thus, it would be inaccurate to say that investors turned bearish based on the futures premium, but they certainly became less optimistic.

To determine if this sentiment is present solely in the futures markets, one should analyze the Bitcoin options' 25% delta skew, which measures the relative demand for call (buy) and put (sell) options. A negative skew indicates higher demand for call options, and neutral markets typically hold a -7% to +7% delta skew, indicating balanced pricing between the two instruments.

Bitcoin 2-month options 25% delta skew. Source: Laevitas.ch

Bitcoin’s 25% delta skew presently stands at -5%, meaning put options are trading at a slight discount, typical of neutral markets. More importantly, the metric remained relatively flat from July 31, indicating no significant impact on sentiment according to BTC derivatives metrics. Despite the recent 5.5% intraday decline, it is safe to conclude that professional traders are not anticipating further price corrections in the near term.

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.
BlackRock's tokenized BUIDL fund has paid $7M in dividends since MarchBlackRock's tokenized United States Dollar Institutional Digital Liquidity Fund (BUIDL), an investment vehicle holding United States Treasury Bills, cash, and repurchase agreements, has paid investors $7 million in dividends since the launch of the investment fund in March of 2024. According to asset tokenization firm Securitize, BUIDL paid investors $265,400 in dividends in March, $1.21 million in April, $1.67 million in May, $1.82 million in June, and $2.12 million in July. Source: Securitize BlackRock’s tokenized US Treasury fund makes it big  BlackRock's BUIDL fund surpassed Franklin Templeton’s Franklin OnChain US Government Money Fund (BENJI) in April 2024, becoming the world's largest tokenized government debt investment fund. BUIDL later recorded $500 million in capital invested into the fund in July 2024. Since the significant milestone, BUIDL has managed to maintain its dominance as the largest tokenized US Treasury investment fund. Related: Yield-bearing Treasury-backed stablecoin USDY launches on Aptos The rise of tokenized government debt funds and currency devaluation Real-world asset tokenization continues to be one of the most prominent sectors in the crypto industry this year, with Goldman Sachs recently announcing plans to introduce three new tokenized products in 2024. Although not much is known about the product offerings, Mathew McDermott, Goldman Sachs' global head of digital assets, hinted that the products would focus on funds in the US and European debt markets. In July of this year, the total US national debt surpassed $35 trillion, a figure that excludes household consumer debt. Analysts at BitFinex recently told Cointelegraph that they believe the looming debt crisis will act as a catalyst for a return to a sound monetary standard. The analysts explained that as the US dollar continues to devalue due to unchecked monetary printing from the Federal Reserve and poor fiscal choices from the US government, investors will be driven to embrace neutral, supply-capped assets like Bitcoin (BTC) as a hedge against runaway inflation. However, others, like former US Speaker of the House Paul Ryan, believe that the demand for the US dollar from stablecoin issuers and other tokenized debt instruments could potentially save the US dollar. Magazine: ‘Holy shit, I’ve seen that!’ — Coldie’s Snoop Dogg, Vitalik and McAfee NFTs: NFT Creator

BlackRock's tokenized BUIDL fund has paid $7M in dividends since March

BlackRock's tokenized United States Dollar Institutional Digital Liquidity Fund (BUIDL), an investment vehicle holding United States Treasury Bills, cash, and repurchase agreements, has paid investors $7 million in dividends since the launch of the investment fund in March of 2024.

According to asset tokenization firm Securitize, BUIDL paid investors $265,400 in dividends in March, $1.21 million in April, $1.67 million in May, $1.82 million in June, and $2.12 million in July.

Source: Securitize

BlackRock’s tokenized US Treasury fund makes it big 

BlackRock's BUIDL fund surpassed Franklin Templeton’s Franklin OnChain US Government Money Fund (BENJI) in April 2024, becoming the world's largest tokenized government debt investment fund.

BUIDL later recorded $500 million in capital invested into the fund in July 2024. Since the significant milestone, BUIDL has managed to maintain its dominance as the largest tokenized US Treasury investment fund.

Related: Yield-bearing Treasury-backed stablecoin USDY launches on Aptos

The rise of tokenized government debt funds and currency devaluation

Real-world asset tokenization continues to be one of the most prominent sectors in the crypto industry this year, with Goldman Sachs recently announcing plans to introduce three new tokenized products in 2024. Although not much is known about the product offerings, Mathew McDermott, Goldman Sachs' global head of digital assets, hinted that the products would focus on funds in the US and European debt markets.

In July of this year, the total US national debt surpassed $35 trillion, a figure that excludes household consumer debt. Analysts at BitFinex recently told Cointelegraph that they believe the looming debt crisis will act as a catalyst for a return to a sound monetary standard.

The analysts explained that as the US dollar continues to devalue due to unchecked monetary printing from the Federal Reserve and poor fiscal choices from the US government, investors will be driven to embrace neutral, supply-capped assets like Bitcoin (BTC) as a hedge against runaway inflation.

However, others, like former US Speaker of the House Paul Ryan, believe that the demand for the US dollar from stablecoin issuers and other tokenized debt instruments could potentially save the US dollar.

Magazine: ‘Holy shit, I’ve seen that!’ — Coldie’s Snoop Dogg, Vitalik and McAfee NFTs: NFT Creator
VC Roundup: Investments in Web3 startups top $1B in JulyWeb3-based startups raised more than $1.1 billion from venture capitalists across 118 deals in July, according to data available on Rootdata.  As the market experiences more liquidity and investors regain confidence in the crypto ecosystem, new ways of raising capital keep emerging. Lightning Ventures, for instance, recently announced the regulated crowdfunding portal Thunder Funder, which allows eligible companies to offer and sell securities through crowdfunding up to $5 million annually. Along with bootstrapping startups, the fund seeks to offer opportunities to individuals, especially retail investors, in largely inaccessible investment markets. Thunder Funder’s parent company, LTNG Ventures Inc., has closed a $500,000 pre-seed funding round to back the initiative. The fund will initially focus on open-source and Bitcoin-related projects. This edition of Cointelegraph’s VC Roundup also highlights some of the startups that secured capital in July. Pichi Finance raises $2.5M in Seed Funding for points trading Pichi Finance has completed a $2.5 million seed funding round led by UOB Venture Management, Signum Capital, and Mantle Network. The startup is a trustless points trading protocol that allows users to trade points earned from protocols like EigenLayer, Ether.Fi, and HyperLiquid. Other investors include DWF Ventures, Wise3 Ventures, and Genesis Block Ventures. Pichi uses the ERC-6551 token standard to enable the creation of Michi Wallet NFTs, deposit tokens and trade of non-fungible tokens (NFTs) along with accrued points. According to the startup, the model allows transactions without requiring collateral from buyers or sellers. Source: Pichi Finance Sybill secures $11M for AI-sales assistant Sybill has secured $11 million in Series A funding led by Greycroft with participation from existing investors Neotribe Ventures, Powerhouse Ventures, and Uncorrelated Ventures. The recent round brings the company’s total funding to $14.5 million. According to an announcement, the company will use the funds to scale its platform, which automates sales tasks through artificial intelligence. Sybill’s AI assistant is said to autonomously complete tasks like call summarization, CRM updates, and email drafting for sales reps. Since its launch in 2022, the startup has seen its revenue grow 15-fold. “When a salesperson is spending most of their time in their CRM rather than talking to customers, you know that something needs to change,” said in a statement Sybil’s CEO and co-founder Gorish Aggarwal. AI cloud provider Hyperbolic secures $7M seed funding Open-access AI computing platform Hyperbolic has secured $7 million in seed funding led by Polychain Capital and Lightspeed Faction. The funding, which includes participation from investors like Balaji Srinivasan and Sandeep Nailwal, will support the development of Hyperbolic’s AI cloud platform, including hiring engineers. This seed round builds on a pre-seed investment of $725K from Chapter One, Modular Capital, Samsung Next, Blizzard Fund by Avalanche, IMO Ventures, SNZ Holding, and Ausvic Capital in November 2022. Hyperbolic is building a decentralized platform that aggregates global GPU resources with verifiable access through blockchain technology. According to the startup, its platform offers access to AI models at a fraction of the traditional cost. Raad Labs closes $2.25M funding round led by CoinFund Raad Labs, a blockchain climate tech company from the Montauk Climate incubator, announced a $2.25 million funding round led by CoinFund, with participation from Tribe, EV3, and Protagonist. The startup optimizes climate data measurement and forecasting through a decentralized network of sensors (DePIN model) that monitors weather patterns, greenhouse gas emissions, wildfire risk, and soil degradation. Raad Labs’ technology is currently used for monitoring, forecasting, and utility service delivery, with future applications in AI, large language models, and methane detection. According to the startup, the DePIN model provides low-cost weather data to governments and industries and generates passive income for data suppliers. The company is among the first startups from Montauk Climate, which incubates sustainable tech ventures. With significant losses resulting from extreme weather events, the global market for weather forecasting is expected to grow to $4.18 billion by 2030. OKX Ventures announces investment in zkLink for liquidity aggregation OKX Ventures has invested an undisclosed amount in zkLink, a developer of zero-knowledge (ZK) infrastructure solutions focused on scaling and unifying assets across Ethereum and layer-2 rollups. zkLink’s main product, the aggregated layer-3 zkEVM network called zkLink Nova, addresses liquidity fragmentation with transactions on a single L3 platform via zk-Proofs. Launched in mid-March, zkLink Nova reportedly achieved a total value locked (TVL) of $1.05 billion and over 1 million unique wallet addresses, processing more than 17 million transactions across nine ecosystems, including Ethereum, Arbitrum, Optimism, and others. Magazine: Decade after Ethereum ICO: Blockchain forensics end double-spending debate

VC Roundup: Investments in Web3 startups top $1B in July

Web3-based startups raised more than $1.1 billion from venture capitalists across 118 deals in July, according to data available on Rootdata. 

As the market experiences more liquidity and investors regain confidence in the crypto ecosystem, new ways of raising capital keep emerging. Lightning Ventures, for instance, recently announced the regulated crowdfunding portal Thunder Funder, which allows eligible companies to offer and sell securities through crowdfunding up to $5 million annually.

Along with bootstrapping startups, the fund seeks to offer opportunities to individuals, especially retail investors, in largely inaccessible investment markets. Thunder Funder’s parent company, LTNG Ventures Inc., has closed a $500,000 pre-seed funding round to back the initiative. The fund will initially focus on open-source and Bitcoin-related projects.

This edition of Cointelegraph’s VC Roundup also highlights some of the startups that secured capital in July.

Pichi Finance raises $2.5M in Seed Funding for points trading

Pichi Finance has completed a $2.5 million seed funding round led by UOB Venture Management, Signum Capital, and Mantle Network. The startup is a trustless points trading protocol that allows users to trade points earned from protocols like EigenLayer, Ether.Fi, and HyperLiquid. Other investors include DWF Ventures, Wise3 Ventures, and Genesis Block Ventures. Pichi uses the ERC-6551 token standard to enable the creation of Michi Wallet NFTs, deposit tokens and trade of non-fungible tokens (NFTs) along with accrued points. According to the startup, the model allows transactions without requiring collateral from buyers or sellers.

Source: Pichi Finance

Sybill secures $11M for AI-sales assistant

Sybill has secured $11 million in Series A funding led by Greycroft with participation from existing investors Neotribe Ventures, Powerhouse Ventures, and Uncorrelated Ventures. The recent round brings the company’s total funding to $14.5 million. According to an announcement, the company will use the funds to scale its platform, which automates sales tasks through artificial intelligence. Sybill’s AI assistant is said to autonomously complete tasks like call summarization, CRM updates, and email drafting for sales reps. Since its launch in 2022, the startup has seen its revenue grow 15-fold. “When a salesperson is spending most of their time in their CRM rather than talking to customers, you know that something needs to change,” said in a statement Sybil’s CEO and co-founder Gorish Aggarwal.

AI cloud provider Hyperbolic secures $7M seed funding

Open-access AI computing platform Hyperbolic has secured $7 million in seed funding led by Polychain Capital and Lightspeed Faction. The funding, which includes participation from investors like Balaji Srinivasan and Sandeep Nailwal, will support the development of Hyperbolic’s AI cloud platform, including hiring engineers. This seed round builds on a pre-seed investment of $725K from Chapter One, Modular Capital, Samsung Next, Blizzard Fund by Avalanche, IMO Ventures, SNZ Holding, and Ausvic Capital in November 2022. Hyperbolic is building a decentralized platform that aggregates global GPU resources with verifiable access through blockchain technology. According to the startup, its platform offers access to AI models at a fraction of the traditional cost.

Raad Labs closes $2.25M funding round led by CoinFund

Raad Labs, a blockchain climate tech company from the Montauk Climate incubator, announced a $2.25 million funding round led by CoinFund, with participation from Tribe, EV3, and Protagonist. The startup optimizes climate data measurement and forecasting through a decentralized network of sensors (DePIN model) that monitors weather patterns, greenhouse gas emissions, wildfire risk, and soil degradation. Raad Labs’ technology is currently used for monitoring, forecasting, and utility service delivery, with future applications in AI, large language models, and methane detection. According to the startup, the DePIN model provides low-cost weather data to governments and industries and generates passive income for data suppliers. The company is among the first startups from Montauk Climate, which incubates sustainable tech ventures. With significant losses resulting from extreme weather events, the global market for weather forecasting is expected to grow to $4.18 billion by 2030.

OKX Ventures announces investment in zkLink for liquidity aggregation

OKX Ventures has invested an undisclosed amount in zkLink, a developer of zero-knowledge (ZK) infrastructure solutions focused on scaling and unifying assets across Ethereum and layer-2 rollups. zkLink’s main product, the aggregated layer-3 zkEVM network called zkLink Nova, addresses liquidity fragmentation with transactions on a single L3 platform via zk-Proofs. Launched in mid-March, zkLink Nova reportedly achieved a total value locked (TVL) of $1.05 billion and over 1 million unique wallet addresses, processing more than 17 million transactions across nine ecosystems, including Ethereum, Arbitrum, Optimism, and others.

Magazine: Decade after Ethereum ICO: Blockchain forensics end double-spending debate
Celestia on pace to surpass Ethereum in data storage — ResearchCelestia, a layer-1 data availability network, is poised to take the number one spot in onchain data storage from incumbent Ethereum, according to Blockworks Research. Celestia has been steadily gaining market share from Ethereum since May, starting at around 20% and rising to approximately 40% as of July 31, according to the data. Celestia has been steadily winning market share from Ethereum since May. Source: Blockworks Research Launched in 2023, Celestia describes itself as “a modular data availability network that makes it easy for anyone to securely launch their own blockchain.” Its emphasis on data availability puts it in competition with Ethereum, Web3’s leading settlement layer. Related: Solana beats Ethereum in weekly total fees for the first time — Research Ethereum’s Dencun upgrade in March introduced “blobs,” temporary offchain data stores designed to reduce costs for layer-2 scaling networks — such as Arbitrum and Base — by bypassing the need to post large volumes of data directly onchain. Blobs are stored for approximately two weeks on Beacon Chain nodes, allowing time for validators to confirm the data’s accuracy and post attestations on the mainnet. Despite Dencun’s cost savings — which Ethereum creator Vitalik Buterin expects to surpass 98% — storing data on Celestia is usually even cheaper, according to a report by staking platform Figment. According to the report, “Transaction fees on both networks vary, with Ethereum’s often being higher due to the complexity of smart contract interactions.” The report continues: “Celestia generally offers lower fees due to its efficient modular architecture, designed to support high throughput and lower congestion.” Celestia is not Ethereum’s only challenger in data availability. Restaking protocol EigenLayer launched its own data availability service, EigenDA, in April. Avail, a data availability protocol spun off of Polygon, launched in July. According to Blockworks’ data analytics manager, Dan Smith, even if rivals displace its lead in data storage, Ethereum will remain Web3’s undisputed settlement layer for the foreseeable future. “Ethereum remains dominant in decentralization, stables, and TVL, which is what a settlement layer needs,” Smith said in a post on X. Magazine: Synthetix founder Kain Warwick: It’s DeFi that’s wrong, not the market

Celestia on pace to surpass Ethereum in data storage — Research

Celestia, a layer-1 data availability network, is poised to take the number one spot in onchain data storage from incumbent Ethereum, according to Blockworks Research.

Celestia has been steadily gaining market share from Ethereum since May, starting at around 20% and rising to approximately 40% as of July 31, according to the data.

Celestia has been steadily winning market share from Ethereum since May. Source: Blockworks Research

Launched in 2023, Celestia describes itself as “a modular data availability network that makes it easy for anyone to securely launch their own blockchain.” Its emphasis on data availability puts it in competition with Ethereum, Web3’s leading settlement layer.

Related: Solana beats Ethereum in weekly total fees for the first time — Research

Ethereum’s Dencun upgrade in March introduced “blobs,” temporary offchain data stores designed to reduce costs for layer-2 scaling networks — such as Arbitrum and Base — by bypassing the need to post large volumes of data directly onchain.

Blobs are stored for approximately two weeks on Beacon Chain nodes, allowing time for validators to confirm the data’s accuracy and post attestations on the mainnet.

Despite Dencun’s cost savings — which Ethereum creator Vitalik Buterin expects to surpass 98% — storing data on Celestia is usually even cheaper, according to a report by staking platform Figment.

According to the report, “Transaction fees on both networks vary, with Ethereum’s often being higher due to the complexity of smart contract interactions.” The report continues: “Celestia generally offers lower fees due to its efficient modular architecture, designed to support high throughput and lower congestion.”

Celestia is not Ethereum’s only challenger in data availability. Restaking protocol EigenLayer launched its own data availability service, EigenDA, in April. Avail, a data availability protocol spun off of Polygon, launched in July.

According to Blockworks’ data analytics manager, Dan Smith, even if rivals displace its lead in data storage, Ethereum will remain Web3’s undisputed settlement layer for the foreseeable future.

“Ethereum remains dominant in decentralization, stables, and TVL, which is what a settlement layer needs,” Smith said in a post on X.

Magazine: Synthetix founder Kain Warwick: It’s DeFi that’s wrong, not the market
$95K or $120K? Bitcoin traders diverge on the next BTC price topTraders and market analysts are divided over Bitcoin’s (BTC) next potential macro top, which could reach $120,000 according to more bullish estimates. Can Bitcoin get a weekly close above the $71,500 mark? Can Bitcoin’s price top surpass $120k? Bitcoin’s price could be on track to the next leg up in the bull cycle, which could see the world’s first cryptocurrency hit the $120,000 mark, according to technical analysis by crypto trader Mikybull. The popular trader wrote in a July 31 X post to his 71,000 followers: “Bitcoin is getting ready for the next wave of rally which will bring it to $120k+ level. Buckle up your seatbelt.” BTC/USD, 3-day chart. Source: Mikybull However, more conservative estimates are eyeing below the $100,000 mark as a potential macro top. For instance, crypto analyst Mags expects Bitcoin’s next major milestone to be above the $95,000 mark, based on technical chart patterns The analyst wrote in a July 31 X post: “BTC is still trading within a descending broadening wedge pattern. The price is consolidating near the upper resistance line, a breakout could lead to a massive upside rally. The technical target for this pattern is $95,700.” BTC/USD, descending broadening wedge pattern. Source: Mags Contributing to the bullish sentiment, new Bitcoin investors increased by 3% from the $57,000 level. Yet, new investors could increase by 50% as we reach the peak of the Bitcoin cycle, according to crypto researcher and verified CryptoQuant author Axel Adler, who wrote in a July 31 X post: “From the $57K level, the market gained 3% new investors - that's a lot, considering that after the FTX crash, the metric increased by 4%. The main influx of newcomers will resume with the price rise, and at the peak of the cycle, it should exceed 50%.” BTC: New Investors, Realized Cap, 1-month. Source: Axel Adler Bitcoin needs a weekly close above $71.5K According to popular analyst Rekt Capital, Bitcoin needs a weekly close above the $71,500 mark to confirm the next leg up in the bull cycle. In a July 29 X post, the analyst wrote that Bitcoin could remain in consolidation for the next couple of weeks. “A Weekly Candle Close above ~$71500 would probably kickstart the breakout from the Re-Accumulation Range. However, history suggests Bitcoin should consolidate inside this Re-Accumulation Range for several weeks more.” BTC/USD, 1-week chart. Source: Rekt Capital An extended Bitcoin consolidation would help synchronize Bitcoin with previous historic halving cycles, which means that Bitcoin would peak later in the cycle, the analyst added. However, Bitcoin faces significant resistance at the $67,000 and $67,500 mark. A hypothetical move above $67,000 would liquidate over $940 million worth of cumulative leveraged short positions, according to CoinGlass data. Bitcoin Exchange Liquidation Map. Source: CoinGlass Total short liquidations would surpass $1.4 billion if the Bitcoin price breaks $67,500.

$95K or $120K? Bitcoin traders diverge on the next BTC price top

Traders and market analysts are divided over Bitcoin’s (BTC) next potential macro top, which could reach $120,000 according to more bullish estimates. Can Bitcoin get a weekly close above the $71,500 mark?

Can Bitcoin’s price top surpass $120k?

Bitcoin’s price could be on track to the next leg up in the bull cycle, which could see the world’s first cryptocurrency hit the $120,000 mark, according to technical analysis by crypto trader Mikybull.

The popular trader wrote in a July 31 X post to his 71,000 followers:

“Bitcoin is getting ready for the next wave of rally which will bring it to $120k+ level. Buckle up your seatbelt.”

BTC/USD, 3-day chart. Source: Mikybull

However, more conservative estimates are eyeing below the $100,000 mark as a potential macro top. For instance, crypto analyst Mags expects Bitcoin’s next major milestone to be above the $95,000 mark, based on technical chart patterns

The analyst wrote in a July 31 X post:

“BTC is still trading within a descending broadening wedge pattern. The price is consolidating near the upper resistance line, a breakout could lead to a massive upside rally. The technical target for this pattern is $95,700.”

BTC/USD, descending broadening wedge pattern. Source: Mags

Contributing to the bullish sentiment, new Bitcoin investors increased by 3% from the $57,000 level.

Yet, new investors could increase by 50% as we reach the peak of the Bitcoin cycle, according to crypto researcher and verified CryptoQuant author Axel Adler, who wrote in a July 31 X post:

“From the $57K level, the market gained 3% new investors - that's a lot, considering that after the FTX crash, the metric increased by 4%. The main influx of newcomers will resume with the price rise, and at the peak of the cycle, it should exceed 50%.”

BTC: New Investors, Realized Cap, 1-month. Source: Axel Adler

Bitcoin needs a weekly close above $71.5K

According to popular analyst Rekt Capital, Bitcoin needs a weekly close above the $71,500 mark to confirm the next leg up in the bull cycle.

In a July 29 X post, the analyst wrote that Bitcoin could remain in consolidation for the next couple of weeks.

“A Weekly Candle Close above ~$71500 would probably kickstart the breakout from the Re-Accumulation Range. However, history suggests Bitcoin should consolidate inside this Re-Accumulation Range for several weeks more.”

BTC/USD, 1-week chart. Source: Rekt Capital

An extended Bitcoin consolidation would help synchronize Bitcoin with previous historic halving cycles, which means that Bitcoin would peak later in the cycle, the analyst added.

However, Bitcoin faces significant resistance at the $67,000 and $67,500 mark. A hypothetical move above $67,000 would liquidate over $940 million worth of cumulative leveraged short positions, according to CoinGlass data.

Bitcoin Exchange Liquidation Map. Source: CoinGlass

Total short liquidations would surpass $1.4 billion if the Bitcoin price breaks $67,500.
Galaxy Digital stock pullback a buying opportunity — AnalystGalaxy Digital (GLXY.TO) shares are a bargain after disappointing second-quarter earnings sent the stock down roughly 16%, according to an Aug. 1 analyst report shared with Cointelegraph.  Investors retreated from the stock after Galaxy revealed a series of bearish metrics during its second-quarter earnings call. According to the report, which was penned by Benchmark fintech analyst Mark Palmer, these included a larger-than-expected net loss, a decline in counterparty trading revenue, and a nearly 8% drop in book value per share. Galaxy's market capitalization almost doubled since January. Source: Yahoo Finance According to Palmer, the stock route ignores “several positive developments in the build-out of the company’s institutional digital asset platform” and progress on other “key initiatives, including its ongoing effort to uplist its stock to the Nasdaq in the U.S., and its plans to expand and monetize the high-voltage power capacity at its flagship Helios data center in Dickens County, Texas.” Related: State Street teams up with Galaxy, eyeing new ETFs beyond Bitcoin Palmer said Helios stands to benefit from “the anticipated demand from artificial intelligence (AI) and high-performance computing (HPC) projects for enormous amounts of power.” The selloff follows a period of sustained outperformance since January during which Galaxy’s market capitalization almost doubled. “The company’s sequential operating performance during 2Q24 looks far less sour when the extraordinary strength of its 1Q24 report is considered,” the report said. In June, Galaxy partnered with asset manager State Street Global Advisors to launch new exchange-traded funds (ETFs) that provide exposure to digital assets. The two investment firms hinted that these ETFs would expand “beyond” spot Bitcoin BTC ETFs. In a June 26 filing to the United States securities regulator, State Street proposed a SPDR Galaxy Digital Asset Ecosystem ETF that would invest in publicly traded digital asset firms. Galaxy has also ventured into tokenization, reportedly tokenizing a Stradivarius violin from 1708 to use as collateral for a multimillion-dollar loan issued to Animoca Brands co-founder Yat Siu. The digital assets firm turned the violin into a non-fungible token (NFT) and will hold the NFT and the physical version until Siu settles the loan. Palmer reiterated a “Buy” rating on Galaxy’s stock, with a price target of $19 CAD ($14). At the time of publication, the stock traded at around $14 CAD ($10). Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue

Galaxy Digital stock pullback a buying opportunity — Analyst

Galaxy Digital (GLXY.TO) shares are a bargain after disappointing second-quarter earnings sent the stock down roughly 16%, according to an Aug. 1 analyst report shared with Cointelegraph. 

Investors retreated from the stock after Galaxy revealed a series of bearish metrics during its second-quarter earnings call. According to the report, which was penned by Benchmark fintech analyst Mark Palmer, these included a larger-than-expected net loss, a decline in counterparty trading revenue, and a nearly 8% drop in book value per share.

Galaxy's market capitalization almost doubled since January. Source: Yahoo Finance

According to Palmer, the stock route ignores “several positive developments in the build-out of the company’s institutional digital asset platform” and progress on other “key initiatives, including its ongoing effort to uplist its stock to the Nasdaq in the U.S., and its plans to expand and monetize the high-voltage power capacity at its flagship Helios data center in Dickens County, Texas.”

Related: State Street teams up with Galaxy, eyeing new ETFs beyond Bitcoin

Palmer said Helios stands to benefit from “the anticipated demand from artificial intelligence (AI) and high-performance computing (HPC) projects for enormous amounts of power.”

The selloff follows a period of sustained outperformance since January during which Galaxy’s market capitalization almost doubled.

“The company’s sequential operating performance during 2Q24 looks far less sour when the extraordinary strength of its 1Q24 report is considered,” the report said.

In June, Galaxy partnered with asset manager State Street Global Advisors to launch new exchange-traded funds (ETFs) that provide exposure to digital assets. The two investment firms hinted that these ETFs would expand “beyond” spot Bitcoin BTC ETFs.

In a June 26 filing to the United States securities regulator, State Street proposed a SPDR Galaxy Digital Asset Ecosystem ETF that would invest in publicly traded digital asset firms.

Galaxy has also ventured into tokenization, reportedly tokenizing a Stradivarius violin from 1708 to use as collateral for a multimillion-dollar loan issued to Animoca Brands co-founder Yat Siu. The digital assets firm turned the violin into a non-fungible token (NFT) and will hold the NFT and the physical version until Siu settles the loan.

Palmer reiterated a “Buy” rating on Galaxy’s stock, with a price target of $19 CAD ($14). At the time of publication, the stock traded at around $14 CAD ($10).

Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue
Elon Musk accepts challenge to fight president of VenezuelaBillionaire mogul Elon Musk has agreed to fight the president of Venezuela, Nicolas Maduro, in what’s become the latest chapter in the banal saga of grown people who want fight each other over social media comments. The conflict escalated on July 31 when Musk posted what was perceived by many as incendiary remarks on X.com indicating that he was “coming for” Maduro and would “carry” him “to Gitmo on a donkey.” With "Gitmo" being an apparent reference to the US federal detention center at Guantanamo Bay, Cuba. Source: Elon Musk. Musk’s remarks appeared to come in response to the insinuation that Maduro had personally called Musk out in a video clip appearing on X.com. A “community notes” addendum was quickly placed beneath the clip explaining that Maduro had made no such mention. The poster of the clip, right-wing political commentator Ian Miles Cheong, subsequently claimed his comments stating that Maduro had specifically mentioned Musk were made in jest. It’s unclear at this time whether Musk’s response was also meant to be humorous. In other X.com commentary Musk called Maduro a “dictator” and retweeted calls from Argentinian president Javier Milei for Maduro to resign amid a Venezuelan electoral controversy. For his part, Maduro reportedly referred to Musk as “the representation of the fascist ideology, anti-natural, anti-society” and issued what appeared to be a warning: “whoever gets involved with me dries out.” Maduro ultimately challenged Musk to a fight, saying “I’m not afraid of you, Elon Musk. Let’s fight, wherever you want.” Musk responded on X with a post stating simply “I agree” and another stating that “he will chicken out.” Chicken? It bears mention that Musk’s last foray into the fight world was an anticlimactic one. In June of 2023 he and Mark Zuckerberg publicly agreed to a fight after years of public bickering. Initially billed as a “cage match,” Zuckerberg reportedly requested a private bout while Musk had, eventually, stated that the fight should happen at the Coliseum in Rome, Italy, with any proceeds to go to charity. Talks related to the bout stalled after Musk said he’d have to postpone over an alleged surgery he’d need prior to the fight. The rivalry may have been rekindled on July 24 when Musk, prior to an appearance on Capitol Hill in Washington DC, said he’d fight Zuckerberg “any place, any time, any rules” in a post shared on X.com by Fox News producer Kelly Phares. Zuckerberg’s response, posted on Meta’s Threads platform, was simply “are we really doing this again?” The prize The terms of the fight — if it even comes to fruition — remain unknown. But Musk did float the idea that if he won Maduro would have to resign his presidency. In return, were Maduro to win, Musk said he’d give him “a free ride to Mars.” It’s unclear at this time if Musk was making another attempt at being humorous. Meanwhile, it’s possible that the real winners, whether the fight occurs or not, will end up being Mark Zuckerberg and Meta. At best, Musk stands to gain all the admiration and respect that comes from winning a physical contest against a 61-year-old career politician. Musk turned 53 on June 28, 2024. And, at worst, Musk will either be party to another yawn-fest of a fight challenge that ends up going nowhere or he’ll get beat up by someone he traded trash talk with on social media. Win or lose, the conflict doesn’t appear to be the kind of thing that pumps revenues. Meanwhile, Meta’s jumped back into the number seven spot in global market capitalization after posting revenue increases of 20% or greater in four consecutive quarters. During the company’s Q2 2024 earnings call on July 31, Meta reported $39 billion in revenue largely attributable to its advertising sales. X.com, on the other hand, is allegedly struggling to break even. As a private company, it isn’t required to report its earnings. We can’t be sure exactly how much revenue the platform brings in, nor how much of its earnings come from advertising, but recently leaked documents indicate that it’s performing far worse since Musk’s takeover and may be operating at or near even margins. Related: Meta burns another $4.5B on metaverse in Q2, preps for AI growth

Elon Musk accepts challenge to fight president of Venezuela

Billionaire mogul Elon Musk has agreed to fight the president of Venezuela, Nicolas Maduro, in what’s become the latest chapter in the banal saga of grown people who want fight each other over social media comments.

The conflict escalated on July 31 when Musk posted what was perceived by many as incendiary remarks on X.com indicating that he was “coming for” Maduro and would “carry” him “to Gitmo on a donkey.” With "Gitmo" being an apparent reference to the US federal detention center at Guantanamo Bay, Cuba.

Source: Elon Musk.

Musk’s remarks appeared to come in response to the insinuation that Maduro had personally called Musk out in a video clip appearing on X.com. A “community notes” addendum was quickly placed beneath the clip explaining that Maduro had made no such mention.

The poster of the clip, right-wing political commentator Ian Miles Cheong, subsequently claimed his comments stating that Maduro had specifically mentioned Musk were made in jest. It’s unclear at this time whether Musk’s response was also meant to be humorous.

In other X.com commentary Musk called Maduro a “dictator” and retweeted calls from Argentinian president Javier Milei for Maduro to resign amid a Venezuelan electoral controversy.

For his part, Maduro reportedly referred to Musk as “the representation of the fascist ideology, anti-natural, anti-society” and issued what appeared to be a warning: “whoever gets involved with me dries out.”

Maduro ultimately challenged Musk to a fight, saying “I’m not afraid of you, Elon Musk. Let’s fight, wherever you want.” Musk responded on X with a post stating simply “I agree” and another stating that “he will chicken out.”

Chicken?

It bears mention that Musk’s last foray into the fight world was an anticlimactic one. In June of 2023 he and Mark Zuckerberg publicly agreed to a fight after years of public bickering.

Initially billed as a “cage match,” Zuckerberg reportedly requested a private bout while Musk had, eventually, stated that the fight should happen at the Coliseum in Rome, Italy, with any proceeds to go to charity.

Talks related to the bout stalled after Musk said he’d have to postpone over an alleged surgery he’d need prior to the fight.

The rivalry may have been rekindled on July 24 when Musk, prior to an appearance on Capitol Hill in Washington DC, said he’d fight Zuckerberg “any place, any time, any rules” in a post shared on X.com by Fox News producer Kelly Phares.

Zuckerberg’s response, posted on Meta’s Threads platform, was simply “are we really doing this again?”

The prize

The terms of the fight — if it even comes to fruition — remain unknown. But Musk did float the idea that if he won Maduro would have to resign his presidency. In return, were Maduro to win, Musk said he’d give him “a free ride to Mars.” It’s unclear at this time if Musk was making another attempt at being humorous.

Meanwhile, it’s possible that the real winners, whether the fight occurs or not, will end up being Mark Zuckerberg and Meta.

At best, Musk stands to gain all the admiration and respect that comes from winning a physical contest against a 61-year-old career politician. Musk turned 53 on June 28, 2024.

And, at worst, Musk will either be party to another yawn-fest of a fight challenge that ends up going nowhere or he’ll get beat up by someone he traded trash talk with on social media.

Win or lose, the conflict doesn’t appear to be the kind of thing that pumps revenues.

Meanwhile, Meta’s jumped back into the number seven spot in global market capitalization after posting revenue increases of 20% or greater in four consecutive quarters. During the company’s Q2 2024 earnings call on July 31, Meta reported $39 billion in revenue largely attributable to its advertising sales.

X.com, on the other hand, is allegedly struggling to break even. As a private company, it isn’t required to report its earnings. We can’t be sure exactly how much revenue the platform brings in, nor how much of its earnings come from advertising, but recently leaked documents indicate that it’s performing far worse since Musk’s takeover and may be operating at or near even margins.

Related: Meta burns another $4.5B on metaverse in Q2, preps for AI growth
Republican supported by crypto Super PAC loses Arizona primaryBlake Masters, a Republican candidate for the United States House of Representatives in Arizona’s 8th Congressional District, lost his party’s primary. According to results released by the Associated Press on July 31, Abraham Hamadeh defeated Masters in the Republican primary with 29.8% of the vote. In the leadup to the primary, the Defend American Jobs Super political action committee (PAC), an affiliate of the Fairshake and Protect Progress PACs, disseminated roughly $600,000 in a media buy to support Masters. Source: The New York Times In a statement on X following the announcement, Masters accepted the primary results, saying he “can’t cry over spilt milk” and called on his followers to support Hamadeh in November. In May, the Republican candidate said he would be “the biggest champion of crypto DC has ever seen” if elected. “Obviously, this was not the result we wanted,” said Masters. “But we fought hard under tough circumstances.” Possible win in 3rd District? Fairshake and its affiliates have spent more than $2 million to support candidates in three Arizona congressional races, including roughly $600,000 for Masters, $1.3 million for Democrat Yassamin Ansari for the state’s 3rd Congressional District, and $400,000 for Democrat Andrei Cherny for the 1st District. Ansari’s and Cherny’s results have yet to be finalized at the time of publication. As of July 31, Ansari was leading in the 3rd with roughly 46% of the vote. Ansari suggested she would support pro-crypto legislation if elected to Congress in her answers to Coinbase’s Stand With Crypto questionnaire. Her campaign website said she supported “lead[ing] the way in the blockchain and crypto innovation.”  In contrast, Stand With Crypto rated Ansari’s opponent, Raquel Terán, as “neutral” on crypto policy in the US, but her campaign website stated she supported “collaborative approaches to studying blockchain and crypto innovation.” Massachusetts Senator Elizabeth Warren, who has often associated digital assets with illicit activities, endorsed Terán in July. California Representative Linda Sánchez reportedly called Protect Progress’ support of Ansari as a means “to buy a seat in Congress” and subvert democracy. Fairshake and its affiliates have funded attack ads against candidates in New York and California, seemingly either in support of more “pro-crypto” politicians or to harm the campaigns of “anti-crypto” ones. Related: Vitalik Buterin warns of politicians claiming to be ‘pro-crypto’ Ruben Gallego, the current US lawmaker representing Arizona’s 3rd District, announced in January that he intended to run for the Senate to replace Kyrsten Sinema, who ran as a Democrat in 2018 but has since changed her party affiliation to an Independent. He ran unopposed in the Democratic primary and will face off against Republican Kari Lake in November. Protect Progress spent roughly $3.7 million to support Democratic candidates in Texas and Alabama who won their April primaries. As of July, Fairshake had reportedly raised more than $202 million, but FEC records suggest that some of the contributions made in cryptocurrency could have been counted twice. Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue

Republican supported by crypto Super PAC loses Arizona primary

Blake Masters, a Republican candidate for the United States House of Representatives in Arizona’s 8th Congressional District, lost his party’s primary.

According to results released by the Associated Press on July 31, Abraham Hamadeh defeated Masters in the Republican primary with 29.8% of the vote. In the leadup to the primary, the Defend American Jobs Super political action committee (PAC), an affiliate of the Fairshake and Protect Progress PACs, disseminated roughly $600,000 in a media buy to support Masters.

Source: The New York Times

In a statement on X following the announcement, Masters accepted the primary results, saying he “can’t cry over spilt milk” and called on his followers to support Hamadeh in November. In May, the Republican candidate said he would be “the biggest champion of crypto DC has ever seen” if elected.

“Obviously, this was not the result we wanted,” said Masters. “But we fought hard under tough circumstances.”

Possible win in 3rd District?

Fairshake and its affiliates have spent more than $2 million to support candidates in three Arizona congressional races, including roughly $600,000 for Masters, $1.3 million for Democrat Yassamin Ansari for the state’s 3rd Congressional District, and $400,000 for Democrat Andrei Cherny for the 1st District. Ansari’s and Cherny’s results have yet to be finalized at the time of publication. As of July 31, Ansari was leading in the 3rd with roughly 46% of the vote.

Ansari suggested she would support pro-crypto legislation if elected to Congress in her answers to Coinbase’s Stand With Crypto questionnaire. Her campaign website said she supported “lead[ing] the way in the blockchain and crypto innovation.” 

In contrast, Stand With Crypto rated Ansari’s opponent, Raquel Terán, as “neutral” on crypto policy in the US, but her campaign website stated she supported “collaborative approaches to studying blockchain and crypto innovation.” Massachusetts Senator Elizabeth Warren, who has often associated digital assets with illicit activities, endorsed Terán in July.

California Representative Linda Sánchez reportedly called Protect Progress’ support of Ansari as a means “to buy a seat in Congress” and subvert democracy. Fairshake and its affiliates have funded attack ads against candidates in New York and California, seemingly either in support of more “pro-crypto” politicians or to harm the campaigns of “anti-crypto” ones.

Related: Vitalik Buterin warns of politicians claiming to be ‘pro-crypto’

Ruben Gallego, the current US lawmaker representing Arizona’s 3rd District, announced in January that he intended to run for the Senate to replace Kyrsten Sinema, who ran as a Democrat in 2018 but has since changed her party affiliation to an Independent. He ran unopposed in the Democratic primary and will face off against Republican Kari Lake in November.

Protect Progress spent roughly $3.7 million to support Democratic candidates in Texas and Alabama who won their April primaries. As of July, Fairshake had reportedly raised more than $202 million, but FEC records suggest that some of the contributions made in cryptocurrency could have been counted twice.

Magazine: Crypto voters are already disrupting the 2024 election — and it’s set to continue
How long will Bitcoin’s price consolidation last?Since the April 20 Bitcoin halving, Bitcoin (BTC) price has been consolidating in a wide range that extends from $58,000 to $72,000. However, according to technical chart patterns and various indicators, Bitcoin price could be on the verge of a breakout. The key question that remains is when will Bitcoin break out of consolidation? BTC/USD daily chart. Source: TradingView Bitcoin priced poised for a “September breakout” According to popular crypto analyst Rekt Capital, Bitcoin could potentially break out of consolidation in September. In a July 30 X post, the analyst wrote, “Bitcoin is still on track for a September breakout.” BTC/USD weekly chart. Source: Rekt Capital Rekt Capital explained that while Bitcoin failed to break out of the reaccumulation range in the 100 days following the Bitcoin halving in April, such a breakout was “always going to be unlikely.” The reaccumulation range refers to the period where buyers accumulate more BTC in anticipation of more upward price movement. From a technical perspective, Bitcoin is seemingly trading in a descending parallel channel, which suggests further upside momentum if the price is able to reclaim $65,000, according to the analyst. “Hold $65,000 as support, and Bitcoin will be able to revisit the top of this pattern over time. At worst, Bitcoin would upside wick into the low of $70,000s (blue circle). At best, Bitcoin would break out from this structure entirely.” BTC/USD weekly chart. Source: Rekt Capital According to independent analyst Jelle, based on technical chart patterns, Bitcoin’s price could reverse and break out to the $100,000 mark in the following months. This is the target of a multi-year falling wedge. Source: Jelle Related: Crypto ready for next phase of adoption: Winning over financial advisers Bitcoin consolidation could be ending - Bollinger Bands Anticipation of an “explosive move” in BTC price lingers in the background, as suggested by Bitcoin’s volatility indicator. For popular trader and analyst Matthew Hyland, tightening Bollinger Bands conditions on the weekly timeframes indicates that a significant breakout is imminent. The width of the Bollinger Bands, a classic volatility and momentum indicator, is currently at its “tightest point” since August 2023, when BTC/USD last traded around $30,000. Hyland also acknowledged that Bitcoin has consolidated in a narrow range of 25% since March 13, and stated that he believes that this long consolidation period is now over. “Now it is starting to squeeze, so the moment is coming. At this point, it will probably come within a month.” Hyland also observed that the bands were repeating a similar pattern seen in July 2023, which preceded a 20% surge in Bitcoin’s price within the following four months. “Bitcoin Weekly Bollinger Bands have only tightened this much twice so far: in April 2016 and August 2023. We are now seeing the same thing once again. Afterward, Bitcoin increased by approximately 20% between August and November 2023.” The analyst also noted that the Bollinger Bands Width (BBW) indicator was at its “third-tightest level ever,” supporting a possible breakout from consolidation. Data from TradingView reveals that the BBW has dropped to 20%, levels last seen in October 2023 before Bitcoin broke out of a multi-month trading range of $25,000 to $32,000, topping $40,000 at the end of 2023. BTC/USD weekly chart. Source: TradingView The current reading of 20% follows four months of trading between $58,000 and $72,000, barring occasional brief dips to $55,000. “If history repeats itself, Bitcoin could reach new all-time highs of around $77,000 by November from its current price.” It may take “a few more weeks,” Hyland explained, adding that he believes Bitcoin is very close to seeing “an explosive move.” This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

How long will Bitcoin’s price consolidation last?

Since the April 20 Bitcoin halving, Bitcoin (BTC) price has been consolidating in a wide range that extends from $58,000 to $72,000. However, according to technical chart patterns and various indicators, Bitcoin price could be on the verge of a breakout. The key question that remains is when will Bitcoin break out of consolidation?

BTC/USD daily chart. Source: TradingView

Bitcoin priced poised for a “September breakout”

According to popular crypto analyst Rekt Capital, Bitcoin could potentially break out of consolidation in September.

In a July 30 X post, the analyst wrote,

“Bitcoin is still on track for a September breakout.”

BTC/USD weekly chart. Source: Rekt Capital

Rekt Capital explained that while Bitcoin failed to break out of the reaccumulation range in the 100 days following the Bitcoin halving in April, such a breakout was “always going to be unlikely.”

The reaccumulation range refers to the period where buyers accumulate more BTC in anticipation of more upward price movement.

From a technical perspective, Bitcoin is seemingly trading in a descending parallel channel, which suggests further upside momentum if the price is able to reclaim $65,000, according to the analyst.

“Hold $65,000 as support, and Bitcoin will be able to revisit the top of this pattern over time. At worst, Bitcoin would upside wick into the low of $70,000s (blue circle). At best, Bitcoin would break out from this structure entirely.”

BTC/USD weekly chart. Source: Rekt Capital

According to independent analyst Jelle, based on technical chart patterns, Bitcoin’s price could reverse and break out to the $100,000 mark in the following months. This is the target of a multi-year falling wedge.

Source: Jelle

Related: Crypto ready for next phase of adoption: Winning over financial advisers

Bitcoin consolidation could be ending - Bollinger Bands

Anticipation of an “explosive move” in BTC price lingers in the background, as suggested by Bitcoin’s volatility indicator.

For popular trader and analyst Matthew Hyland, tightening Bollinger Bands conditions on the weekly timeframes indicates that a significant breakout is imminent.

The width of the Bollinger Bands, a classic volatility and momentum indicator, is currently at its “tightest point” since August 2023, when BTC/USD last traded around $30,000.

Hyland also acknowledged that Bitcoin has consolidated in a narrow range of 25% since March 13, and stated that he believes that this long consolidation period is now over.

“Now it is starting to squeeze, so the moment is coming. At this point, it will probably come within a month.”

Hyland also observed that the bands were repeating a similar pattern seen in July 2023, which preceded a 20% surge in Bitcoin’s price within the following four months.

“Bitcoin Weekly Bollinger Bands have only tightened this much twice so far: in April 2016 and August 2023. We are now seeing the same thing once again. Afterward, Bitcoin increased by approximately 20% between August and November 2023.”

The analyst also noted that the Bollinger Bands Width (BBW) indicator was at its “third-tightest level ever,” supporting a possible breakout from consolidation.

Data from TradingView reveals that the BBW has dropped to 20%, levels last seen in October 2023 before Bitcoin broke out of a multi-month trading range of $25,000 to $32,000, topping $40,000 at the end of 2023.

BTC/USD weekly chart. Source: TradingView

The current reading of 20% follows four months of trading between $58,000 and $72,000, barring occasional brief dips to $55,000.

“If history repeats itself, Bitcoin could reach new all-time highs of around $77,000 by November from its current price.”

It may take “a few more weeks,” Hyland explained, adding that he believes Bitcoin is very close to seeing “an explosive move.”

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.
Celestia on pace to surpass Ethereum in data storage — ResearchCelestia, a layer-1 data availability network, is poised to take the number one spot in onchain data storage from incumbent Ethereum, according to Blockworks Research. Celestia has been steadily winning market share from Ethereum since May, starting at around 20% and rising to approximately 40% as of July 31, according to the data. Celestia has been steadily winning market share from Ethereum since May. Source: Blockworks Research Launched in 2023, Celestia describes itself as “a modular data availability network that makes it easy for anyone to securely launch their own blockchain.” Its emphasis on data availability puts Celestia in competition with Ethereum, Web3’s leading settlement layer. Related: Solana beats Ethereum in weekly total fees for the first time — Research Ethereum’s Dencun upgrade in March introduced “blobs,” temporary offchain data stores designed to reduce costs for layer-2 scaling networks — such as Arbitrum and Base — by bypassing the need to post large volumes of data directly onchain. Blobs are stored for approximately two weeks on Beacon Chain nodes, allowing time for validators to confirm the data's accuracy and post attestations on mainnet. Despite Dencun’s cost savings — which Ethereum creator Vitalik Buterin expects to surpass 98% — storing data on Celestia is usually even cheaper, according to a report by Figment, a staking platform. According to the report, “Transaction fees on both networks vary, with Ethereum’s often being higher due to the complexity of smart contract interactions." The report continued: “Celestia generally offers lower fees due to its efficient modular architecture, designed to support high throughput and lower congestion.” Celestia is not Ethereum’s only challenger in data availability. Restaking protocol EigenLayer launched its own data availability service, EigenDA, in April. Avail, a data availability protocol spun off of Polygon, launched in July. According to Blockworks’ data analytics manager Dan Smith, even if rivals displace its lead in data storage, Ethereum will remain Web3’s undisputed settlement layer for the foreseeable future. “Ethereum remains dominant in decentralization, stables, and TVL, which is what a settlement layer needs,” Smith said in a post on X. Magazine: Synthetix founder Kain Warwick: It’s DeFi that’s wrong, not the market

Celestia on pace to surpass Ethereum in data storage — Research

Celestia, a layer-1 data availability network, is poised to take the number one spot in onchain data storage from incumbent Ethereum, according to Blockworks Research.

Celestia has been steadily winning market share from Ethereum since May, starting at around 20% and rising to approximately 40% as of July 31, according to the data.

Celestia has been steadily winning market share from Ethereum since May. Source: Blockworks Research

Launched in 2023, Celestia describes itself as “a modular data availability network that makes it easy for anyone to securely launch their own blockchain.” Its emphasis on data availability puts Celestia in competition with Ethereum, Web3’s leading settlement layer.

Related: Solana beats Ethereum in weekly total fees for the first time — Research

Ethereum’s Dencun upgrade in March introduced “blobs,” temporary offchain data stores designed to reduce costs for layer-2 scaling networks — such as Arbitrum and Base — by bypassing the need to post large volumes of data directly onchain.

Blobs are stored for approximately two weeks on Beacon Chain nodes, allowing time for validators to confirm the data's accuracy and post attestations on mainnet.

Despite Dencun’s cost savings — which Ethereum creator Vitalik Buterin expects to surpass 98% — storing data on Celestia is usually even cheaper, according to a report by Figment, a staking platform.

According to the report, “Transaction fees on both networks vary, with Ethereum’s often being higher due to the complexity of smart contract interactions." The report continued: “Celestia generally offers lower fees due to its efficient modular architecture, designed to support high throughput and lower congestion.”

Celestia is not Ethereum’s only challenger in data availability. Restaking protocol EigenLayer launched its own data availability service, EigenDA, in April. Avail, a data availability protocol spun off of Polygon, launched in July.

According to Blockworks’ data analytics manager Dan Smith, even if rivals displace its lead in data storage, Ethereum will remain Web3’s undisputed settlement layer for the foreseeable future.

“Ethereum remains dominant in decentralization, stables, and TVL, which is what a settlement layer needs,” Smith said in a post on X.

Magazine: Synthetix founder Kain Warwick: It’s DeFi that’s wrong, not the market
Разгледайте най-новите крипто новини
⚡️ Бъдете част от най-новите дискусии в криптовалутното пространство
💬 Взаимодействайте с любимите си създатели
👍 Насладете се на съдържание, което ви интересува
Имейл/телефонен номер

Последни новини

--
Вижте повече
Карта на сайта
Cookie Preferences
Правила и условия на платформата