Binance Square
Euler
34,804 megtekintés
25 Bejegyzések
Népszerű
Legfrissebb
LIVE
LIVE
Crypto JK
--
Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance MinerA wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack. #Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported. The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022. Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January. It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance. Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today. The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies. 90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond. The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint. Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance Miner

A wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack.

#Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported.

The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022.

Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January.

It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance.

Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today.

The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies.

90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond.

The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint.

Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team. The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution. @azcoinnews On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion. The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions. Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks. #EulerFinance #Euler #Hack #ETH #azcoinnews This article was republished from azcoinnews.com

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M

In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team.

The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution.

@azcoinnews

On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion.

The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions.

Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks.

#EulerFinance #Euler #Hack #ETH #azcoinnews

This article was republished from azcoinnews.com

Euler Finance Hacker Has Returned An Additional 51,000 ETHAfter days of silence, the hacker behind the Euler Finance attack has returned 51,000 ETH, equivalent to around $89 million, to the project, accounting for almost half of the funds that were stolen. According to blockchain data, on the evening of March 25th, the wallet address of the Euler Finance attacker sent back the said amount to the project. This development has brought the total amount of funds recovered to 54,000 ETH, as the hacker had returned 3,000 ETH on March 18th. @azcoinnews The price of Euler’s token, EUL, is reportedly surging following the news of the hacker returning the funds. Euler Finance suffered a flash loan attack on March 13th, resulting in a loss of $197 million worth of assets in the form of ETH, DAI, WBTC, and USDC. Initially, Euler Finance refused to entertain the idea of paying a ransom, but after negotiations, it seems that positive progress has been made between the project and the hacker. Interestingly, last week, the hacker group, Ronin Network, attempted to scam the Euler Finance attacker by tricking them into clicking on a phishing link, with the aim of taking over their wallet address. Flash loan attacks have become increasingly common in the decentralized finance (DeFi) space. They are a form of smart contract exploit, where an attacker takes out an uncollateralized loan and uses it to manipulate the market before paying back the loan. Such attacks have caused significant losses in the DeFi space. The return of the funds by the hacker is a positive development for Euler Finance, as it means that they will be able to recover some of the assets that were stolen. It also highlights the importance of engaging in negotiations and finding a solution that works for all parties involved. The recovery of stolen funds is crucial for the continued growth and development of the DeFi ecosystem. #Euler #EulerFinance #hack #azcoinnews #crypto2023 This article was republished from azcoinnews.com

Euler Finance Hacker Has Returned An Additional 51,000 ETH

After days of silence, the hacker behind the Euler Finance attack has returned 51,000 ETH, equivalent to around $89 million, to the project, accounting for almost half of the funds that were stolen.

According to blockchain data, on the evening of March 25th, the wallet address of the Euler Finance attacker sent back the said amount to the project. This development has brought the total amount of funds recovered to 54,000 ETH, as the hacker had returned 3,000 ETH on March 18th.

@azcoinnews

The price of Euler’s token, EUL, is reportedly surging following the news of the hacker returning the funds. Euler Finance suffered a flash loan attack on March 13th, resulting in a loss of $197 million worth of assets in the form of ETH, DAI, WBTC, and USDC.

Initially, Euler Finance refused to entertain the idea of paying a ransom, but after negotiations, it seems that positive progress has been made between the project and the hacker.

Interestingly, last week, the hacker group, Ronin Network, attempted to scam the Euler Finance attacker by tricking them into clicking on a phishing link, with the aim of taking over their wallet address.

Flash loan attacks have become increasingly common in the decentralized finance (DeFi) space. They are a form of smart contract exploit, where an attacker takes out an uncollateralized loan and uses it to manipulate the market before paying back the loan. Such attacks have caused significant losses in the DeFi space.

The return of the funds by the hacker is a positive development for Euler Finance, as it means that they will be able to recover some of the assets that were stolen. It also highlights the importance of engaging in negotiations and finding a solution that works for all parties involved. The recovery of stolen funds is crucial for the continued growth and development of the DeFi ecosystem.

#Euler #EulerFinance #hack #azcoinnews #crypto2023

This article was republished from azcoinnews.com

Investors Beware: 4 Major Tokens to Be Unlocked This WeekInvestors Should Be Aware of the Risks This week, four major tokens will be unlocked: #1inch #EulerFinance Space ID, and Acala. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. 1inch 1inch is a decentralized exchange aggregator that allows users to find the best prices for their trades. On June 20, 15,000 tokens (worth $4,119) will be unlocked, which represents 0.001% of the total supply. Euler Finance Euler Finance is a decentralized lending protocol that allows users to borrow and lend assets. On June 21, 147,848 EUL tokens (worth $246,906) will be unlocked, which represents 0.544% of the total supply. Space ID #SpaceID is a decentralized identity protocol that allows users to create and manage their own digital identities. On June 22, 15,152,777 ID tokens (worth approximately $4.36 million) will be unlocked, which represents 0.758% of the total supply. Acala #Acala is a decentralized finance platform that provides a variety of financial services, including a stablecoin, a decentralized exchange, and a staking platform. On June 25, 4,657,534 ACA tokens (worth about $180,000) will be unlocked, which represents 0.466% of the total supply. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. The price of a token can still fluctuate significantly even if the total supply does not change much. This is because the demand for the token can also change. Investors should carefully consider the risks involved before investing in tokens that are scheduled to be unlocked. It is also important to do your own research and consult with a financial advisor before making any investment decisions. Disclaimer: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing. #Euler $ID $ACA $1INCH

Investors Beware: 4 Major Tokens to Be Unlocked This Week

Investors Should Be Aware of the Risks

This week, four major tokens will be unlocked: #1inch #EulerFinance Space ID, and Acala. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved.

1inch

1inch is a decentralized exchange aggregator that allows users to find the best prices for their trades. On June 20, 15,000 tokens (worth $4,119) will be unlocked, which represents 0.001% of the total supply.

Euler Finance

Euler Finance is a decentralized lending protocol that allows users to borrow and lend assets. On June 21, 147,848 EUL tokens (worth $246,906) will be unlocked, which represents 0.544% of the total supply.

Space ID

#SpaceID is a decentralized identity protocol that allows users to create and manage their own digital identities. On June 22, 15,152,777 ID tokens (worth approximately $4.36 million) will be unlocked, which represents 0.758% of the total supply.

Acala

#Acala is a decentralized finance platform that provides a variety of financial services, including a stablecoin, a decentralized exchange, and a staking platform. On June 25, 4,657,534 ACA tokens (worth about $180,000) will be unlocked, which represents 0.466% of the total supply.

While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. The price of a token can still fluctuate significantly even if the total supply does not change much. This is because the demand for the token can also change.

Investors should carefully consider the risks involved before investing in tokens that are scheduled to be unlocked. It is also important to do your own research and consult with a financial advisor before making any investment decisions.

Disclaimer: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

#Euler $ID

$ACA $1INCH
LIVE
--
Bikajellegű
#EulerFinance has effectively addressed the challenge of handling multiple fee tokens by introducing a superior solution compared to #Uniswap . In this approach, multiple tokens are auctioned off simultaneously, allowing buyers to construct their own baskets while excluding undesirable assets. Notably, the contract does not explicitly hold the assets, which reduces transfer costs incurred from the markets generating the fees. Buyers only pay gas for the tokens they purchase. Instead of a fixed lot, #Euler Finance employs a #DutchAuction , a dynamic mechanism that adapts naturally to varying rates of generated fees. During the auctions, tokens continue to accumulate until the falling auction price aligns with the value of the generated fees (including gas and swap costs). Overall, this innovative design holds great promise, and I look forward to its widespread adoption! 🚀 #DeFiRising
#EulerFinance has effectively addressed the challenge of handling multiple fee tokens by introducing a superior solution compared to #Uniswap .
In this approach, multiple tokens are auctioned off simultaneously, allowing buyers to construct their own baskets while excluding undesirable assets.
Notably, the contract does not explicitly hold the assets, which reduces transfer costs incurred from the markets generating the fees. Buyers only pay gas for the tokens they purchase.
Instead of a fixed lot, #Euler Finance employs a #DutchAuction , a dynamic mechanism that adapts naturally to varying rates of generated fees.
During the auctions, tokens continue to accumulate until the falling auction price aligns with the value of the generated fees (including gas and swap costs).
Overall, this innovative design holds great promise, and I look forward to its widespread adoption! 🚀
#DeFiRising
Euler Finance Will Negotiate The Return Of Funds With The ExploiterThe exploiter of flash loans claims to have "no intention of keeping what is not ours" and want to "accord" with Euler Finance. Euler Finance, an Ethereum-based lending platform, may be one step closer to retrieving cash lost in a $196 million flash loan incident last week, with private conversations now underway with the exploiter. On March 20, days after delivering cash to a red-flagged North Korean address, the exploiter stated they now wish to "reach to an arrangement" with #Euler in an on-chain message. "We want to make this easy on all those involved. We have no intention of retaining what is not ours. Establishing secure communication. "Let us reach a deal," the exploiter remarked. Hours later, Euler replied with its own on-chain message, acknowledging the message and asking the exploiter to talk “in private,” stating: “Message received. Let's talk in private on blockscan via the Euler Deployer address and one of your EOAs, via signed messages over email at contact@euler.foundation, or any other channel of your choice. Reply with your preference.” Euler has previously attempted to reach an agreement with the exploiter following the exploit, demanding that they restore 90% of the monies they stole within 24 hours or face legal penalties. There was no reaction, so Euler issued a $1 bounty prize for any information leading to the exploiter's arrest and return of the funds 24 hours later. While the exploiter's identity is unknown, the current language used by the exploiter may indicate that more than one individual is engaged. Chainalysis, a blockchain analytics firm, tweeted on March 17 that a recent 100 Ether (ETH) transfer to a wallet address associated with North Korea could indicate that the breach was carried out by the "DPRK" — the Democratic People's Republic of Korea. Based on the firm, this could be an intentional attempt to mislead investigators. Additional transactions from the exploiter's wallet address include 3000 ETH sent back to #EulerFinance on March 18, as well as cash sent to cryptocurrency mixer #TornadoCash and an alleged victim of the exploit. On March 20, another address contacted Euler on-chain, claiming to have discovered a "solid string of connections" that could assist them in determining who and where the exploiter was.

Euler Finance Will Negotiate The Return Of Funds With The Exploiter

The exploiter of flash loans claims to have "no intention of keeping what is not ours" and want to "accord" with Euler Finance.

Euler Finance, an Ethereum-based lending platform, may be one step closer to retrieving cash lost in a $196 million flash loan incident last week, with private conversations now underway with the exploiter.

On March 20, days after delivering cash to a red-flagged North Korean address, the exploiter stated they now wish to "reach to an arrangement" with #Euler in an on-chain message.

"We want to make this easy on all those involved. We have no intention of retaining what is not ours. Establishing secure communication. "Let us reach a deal," the exploiter remarked.

Hours later, Euler replied with its own on-chain message, acknowledging the message and asking the exploiter to talk “in private,” stating:

“Message received. Let's talk in private on blockscan via the Euler Deployer address and one of your EOAs, via signed messages over email at contact@euler.foundation, or any other channel of your choice. Reply with your preference.”

Euler has previously attempted to reach an agreement with the exploiter following the exploit, demanding that they restore 90% of the monies they stole within 24 hours or face legal penalties.

There was no reaction, so Euler issued a $1 bounty prize for any information leading to the exploiter's arrest and return of the funds 24 hours later.

While the exploiter's identity is unknown, the current language used by the exploiter may indicate that more than one individual is engaged.

Chainalysis, a blockchain analytics firm, tweeted on March 17 that a recent 100 Ether (ETH) transfer to a wallet address associated with North Korea could indicate that the breach was carried out by the "DPRK" — the Democratic People's Republic of Korea.

Based on the firm, this could be an intentional attempt to mislead investigators.

Additional transactions from the exploiter's wallet address include 3000 ETH sent back to #EulerFinance on March 18, as well as cash sent to cryptocurrency mixer #TornadoCash and an alleged victim of the exploit.

On March 20, another address contacted Euler on-chain, claiming to have discovered a "solid string of connections" that could assist them in determining who and where the exploiter was.

Euler Labs Recovered All Money Stolen By Hackers#Euler Labs said on April 4 that the attacker had successfully refunded all of the money taken from the transaction on March 13 after successful discussions. The $1 million fund started by the Bounty Campaign will no longer accept fresh information because the attacker have returned the funds. Information will be made public tomorrow. A #hacker gained access to the loan contract Euler Finance earlier on March 13, causing 197 million USD in losses. As revealed by MetaSleuth, the perpetrator took part in the deflationary attack that took place a month ago. The most recent attack was carried out by the attacker using the Multichain MultichainOrg bridge to move money from #BinanceSmartChain to Ethereum. 90% of the stolen money must be returned to Euler Financial within 24 hours, as per to their request. Otherwise, the offender will be held accountable in court. In a message to the hacker dated March 14, Euler Labs attached 0 Ether (ETH) and threatened to give a $1 million reward for information that would result in the hacker's capture and recovery of all monies if the funds were not returned within 24 hours. These transactions, which took place on March 25 and entailed the repatriation of 58,000 #ETH worth more than $101 million at the time, were followed by them after a lot of work. The hacker eventually gave up his #crypto holdings worth more than $138 million after this incident, and the remaining money was also repaid. This news is republished from https://coinaquarium.io/

Euler Labs Recovered All Money Stolen By Hackers

#Euler Labs said on April 4 that the attacker had successfully refunded all of the money taken from the transaction on March 13 after successful discussions.

The $1 million fund started by the Bounty Campaign will no longer accept fresh information because the attacker have returned the funds. Information will be made public tomorrow.

A #hacker gained access to the loan contract Euler Finance earlier on March 13, causing 197 million USD in losses. As revealed by MetaSleuth, the perpetrator took part in the deflationary attack that took place a month ago. The most recent attack was carried out by the attacker using the Multichain MultichainOrg bridge to move money from #BinanceSmartChain to Ethereum.

90% of the stolen money must be returned to Euler Financial within 24 hours, as per to their request. Otherwise, the offender will be held accountable in court. In a message to the hacker dated March 14, Euler Labs attached 0 Ether (ETH) and threatened to give a $1 million reward for information that would result in the hacker's capture and recovery of all monies if the funds were not returned within 24 hours.

These transactions, which took place on March 25 and entailed the repatriation of 58,000 #ETH worth more than $101 million at the time, were followed by them after a lot of work. The hacker eventually gave up his #crypto holdings worth more than $138 million after this incident, and the remaining money was also repaid.

This news is republished from https://coinaquarium.io/

Idle Finance Exposes $11M in #Euler Hack.. DeFi project Idle Finance said on Twitter, “In relation to the Euler Finance hack, about $11 million worth of stablecoins, 633 ETH, were affected. Previously, blockchain security company BlockSec said that Euler Finance suffered $192m.
Idle Finance Exposes $11M in #Euler Hack.. DeFi project Idle Finance said on Twitter, “In relation to the Euler Finance hack, about $11 million worth of stablecoins, 633 ETH, were affected. Previously, blockchain security company BlockSec said that Euler Finance suffered $192m.
How a Hacker Stole $197 Million from Euler Finance and What You Can Learn from ItHey everyone, it’s Firoz and I’m here to tell you about a massive hack in #DeFi that just happened today. You know I’m all about giving you the real value and cutting through the noise, so let me tell you what this means for you.. #Euler , a lending protocol that lets you borrow and lend #crypto2023 assets, was hit by a flash-loan attack that resulted in a loss of $197 million, according to security firms BlockSec and PeckShield. A flash-loan attack is when a hacker borrows a huge amount of funds from a protocol without putting up any collateral, and then uses it to exploit a vulnerability in the same or another protocol. The hacker then repays the loan within the same transaction, making a profit from the difference. This is what happened to Euler Finance today. The hacker borrowed $197 million worth of different assets, including $136 million of staked ether (stETH), $34 million of USDC, $19 million of wrapped bitcoin (WBTC), and $8.7 million of DAI. They then drained these assets from the protocol and repaid the loan, leaving Euler Finance with nothing. It is unclear how the hacker pulled this off or who they are. Euler Finance’s team is working with security professionals and law enforcement and will release more information later. But here’s the catch: The hacker was able to exploit a flaw in Euler Finance’s smart contracts that allowed them to bypass the checks and balances that were supposed to prevent this kind of attack. This shows that even well-funded and audited protocols can have bugs and vulnerabilities that can be exploited by hackers. The hacker was able to use flash loans from other protocols like #Aave and #dYdX to get access to large amounts of funds without risking any of their own money. This shows that flash loans are a double-edged sword that can be used for good or evil purposes. The hacker was able to get away with their loot because they used complex techniques like contract self-destruction, proxy contracts, and tornado cash to hide their tracks and avoid being traced. This shows that hackers are becoming more sophisticated and creative in their attacks. So what does this mean for you? Well, it depends on how you look at it. On one hand, this is bad news for the DeFi ecosystem and the trust in smart contracts. It shows that DeFi is still risky and experimental, and that hackers can exploit any weakness or loophole in the code. It also shows that DeFi users need to be careful and vigilant about where they put their money and what protocols they interact with. On the other hand, this is good news for the DeFi innovation and learning. It shows that DeFi is still evolving and improving, and that hackers can help expose and fix the problems in the code. It also shows that DeFi users need to be curious and educated about how things work and what protocols they interact with. So how do you feel about this? Are you scared that your money is not safe and that DeFi is too risky? Or are you excited that your money is working for you and that DeFi is too awesome? Let me know in the comments below. And remember, this is not financial advice. This is just my opinion based on what I read and what I think. If you liked this article, please share it with your friends and follow my socials. And as always, keep learning and growing! 💯 #buildtogether

How a Hacker Stole $197 Million from Euler Finance and What You Can Learn from It

Hey everyone, it’s Firoz and I’m here to tell you about a massive hack in #DeFi that just happened today.

You know I’m all about giving you the real value and cutting through the noise, so let me tell you what this means for you..

#Euler , a lending protocol that lets you borrow and lend #crypto2023 assets, was hit by a flash-loan attack that resulted in a loss of $197 million, according to security firms BlockSec and PeckShield.

A flash-loan attack is when a hacker borrows a huge amount of funds from a protocol without putting up any collateral, and then uses it to exploit a vulnerability in the same or another protocol. The hacker then repays the loan within the same transaction, making a profit from the difference.

This is what happened to Euler Finance today. The hacker borrowed $197 million worth of different assets, including $136 million of staked ether (stETH), $34 million of USDC, $19 million of wrapped bitcoin (WBTC), and $8.7 million of DAI. They then drained these assets from the protocol and repaid the loan, leaving Euler Finance with nothing.

It is unclear how the hacker pulled this off or who they are. Euler Finance’s team is working with security professionals and law enforcement and will release more information later.

But here’s the catch:

The hacker was able to exploit a flaw in Euler Finance’s smart contracts that allowed them to bypass the checks and balances that were supposed to prevent this kind of attack. This shows that even well-funded and audited protocols can have bugs and vulnerabilities that can be exploited by hackers.

The hacker was able to use flash loans from other protocols like #Aave and #dYdX to get access to large amounts of funds without risking any of their own money. This shows that flash loans are a double-edged sword that can be used for good or evil purposes.

The hacker was able to get away with their loot because they used complex techniques like contract self-destruction, proxy contracts, and tornado cash to hide their tracks and avoid being traced. This shows that hackers are becoming more sophisticated and creative in their attacks.

So what does this mean for you?

Well, it depends on how you look at it.

On one hand, this is bad news for the DeFi ecosystem and the trust in smart contracts. It shows that DeFi is still risky and experimental, and that hackers can exploit any weakness or loophole in the code. It also shows that DeFi users need to be careful and vigilant about where they put their money and what protocols they interact with.

On the other hand, this is good news for the DeFi innovation and learning. It shows that DeFi is still evolving and improving, and that hackers can help expose and fix the problems in the code. It also shows that DeFi users need to be curious and educated about how things work and what protocols they interact with.

So how do you feel about this?

Are you scared that your money is not safe and that DeFi is too risky?

Or are you excited that your money is working for you and that DeFi is too awesome?

Let me know in the comments below.

And remember, this is not financial advice. This is just my opinion based on what I read and what I think.

If you liked this article, please share it with your friends and follow my socials.

And as always, keep learning and growing! 💯

#buildtogether
" #Euler Finance attackers appear to be returning funds. 3000 #ETH has been returned." An oiler finance hack caused $192 million in damage. Oiler Finance warned the hacker to return 90% of the funds within 24 hours or they would arrest him with a $1 million bounty.
" #Euler Finance attackers appear to be returning funds. 3000 #ETH has been returned." An oiler finance hack caused $192 million in damage. Oiler Finance warned the hacker to return 90% of the funds within 24 hours or they would arrest him with a $1 million bounty.
3000 ETH Restored And Reimbursement From Euler HackersAfter numerous attempts to solicit community backing and recompense #Euler hackers, 3000 #ETH have now been restored. In the past, the scheme also required hackers to return 90% and keep 10% as a prize, which would have been the equivalent of around $20 million. #Hackers did not respond, therefore the project was forced to turn to the public for assistance and offer a $1 million reward to anyone who could discover the hacker's hint. Based on information made public by the security company #BlockSec today, the Euler attackers have begun returning funds, with 3,000 ETH (or roughly $5 million) restored so far. The BlockSec tweeted: “We observed that the #Euler attacker 0xb66cd966670d962C227B3EABA30a872DbFb995db is returning money to Euler finance now. 3000 Ether was returning so far." But yesterday, hacker Euler began acting oddly after sending 100 ETH to the infamous hacking collective #Lazarus Group. After last year's Ronin hack, he expressed concern that this might be the reason for the hundreds of millions of dollars' worth of hack. As was previously mentioned, on March 13, independent security researcher CIA Officer claimed on Twitter that the DeFi Euler Finance loan agreement was compromised for a total of about $197 million, consisting of 8,877,507.35 DAI, 849.14 WBTC, 34,413,863.42 USDC, and 85,818.26 stETH, while being monitored by the BlockSec security team. Euler Finance, a lending platform built on Ethereum, finished fundraising $32 million in June of last year. Variant, FTX Ventures, and Jump Crypto all took part in the investment, which was organized by Haun Ventures. Later this year, a DAO will be introduced, enabling users to exercise administrative rights over Euler Finance's growth and operations and choose how their community funds will be used, based on Euler.

3000 ETH Restored And Reimbursement From Euler Hackers

After numerous attempts to solicit community backing and recompense #Euler hackers, 3000 #ETH have now been restored.

In the past, the scheme also required hackers to return 90% and keep 10% as a prize, which would have been the equivalent of around $20 million. #Hackers did not respond, therefore the project was forced to turn to the public for assistance and offer a $1 million reward to anyone who could discover the hacker's hint.

Based on information made public by the security company #BlockSec today, the Euler attackers have begun returning funds, with 3,000 ETH (or roughly $5 million) restored so far. The BlockSec tweeted:

“We observed that the #Euler attacker 0xb66cd966670d962C227B3EABA30a872DbFb995db is returning money to Euler finance now. 3000 Ether was returning so far."

But yesterday, hacker Euler began acting oddly after sending 100 ETH to the infamous hacking collective #Lazarus Group. After last year's Ronin hack, he expressed concern that this might be the reason for the hundreds of millions of dollars' worth of hack.

As was previously mentioned, on March 13, independent security researcher CIA Officer claimed on Twitter that the DeFi Euler Finance loan agreement was compromised for a total of about $197 million, consisting of 8,877,507.35 DAI, 849.14 WBTC, 34,413,863.42 USDC, and 85,818.26 stETH, while being monitored by the BlockSec security team.

Euler Finance, a lending platform built on Ethereum, finished fundraising $32 million in June of last year. Variant, FTX Ventures, and Jump Crypto all took part in the investment, which was organized by Haun Ventures.

Later this year, a DAO will be introduced, enabling users to exercise administrative rights over Euler Finance's growth and operations and choose how their community funds will be used, based on Euler.
Market thoughtsBriefly about the market by DOUBLETOP co-founder @hexdrunker The market doesn't show any weakness. The current impulse implies a possible $28k this month. I don't rule out squeezes and LONG liquidations, but in the current realities, I don't see a correction below the breaker (purple zone indicated on the chart). The stronger the trend, the smaller the correction and the stronger the rebounds from the supports. I don’t recommend purchases by the current prices, and definitely don’t try to short in any case, no matter what setups you draw - they will all be broken. P.S. I’m actually shocked at how quickly market moods are changing. On Friday, everyone was thinking that crypto is over, and today everyone is bullish: #CZ buying #BTC #ETH #BNB with the #Binance IRI fund; Most crypto influencers changed their minds to LONG (e.g. @CryptoHayes with his bull run "calling"); Rumors on QE return; Less trust in banks; More trust in stables, even after de-peg. Just saying. Everything turned out very easily, even the $200m #Euler exploit didn't affect the market in any way. Are whales playing with us?

Market thoughts

Briefly about the market by DOUBLETOP co-founder @hexdrunker

The market doesn't show any weakness. The current impulse implies a possible $28k this month. I don't rule out squeezes and LONG liquidations, but in the current realities, I don't see a correction below the breaker (purple zone indicated on the chart).

The stronger the trend, the smaller the correction and the stronger the rebounds from the supports.

I don’t recommend purchases by the current prices, and definitely don’t try to short in any case, no matter what setups you draw - they will all be broken.

P.S. I’m actually shocked at how quickly market moods are changing.

On Friday, everyone was thinking that crypto is over, and today everyone is bullish:

#CZ buying #BTC #ETH #BNB with the #Binance IRI fund;

Most crypto influencers changed their minds to LONG (e.g. @CryptoHayes with his bull run "calling");

Rumors on QE return;

Less trust in banks;

More trust in stables, even after de-peg.

Just saying. Everything turned out very easily, even the $200m #Euler exploit didn't affect the market in any way. Are whales playing with us?
The #Euler Finance attacker address (Euler Finance Exploiter 2) transferred 51,000 ETH (approximately $89 million) to the Euler contract deployment address , which may be the hacker returning the stolen money. 🚀Follow me please,focus on #Options & #DeFi Pic From:律动
The #Euler Finance attacker address (Euler Finance Exploiter 2) transferred 51,000 ETH (approximately $89 million) to the Euler contract deployment address , which may be the hacker returning the stolen money.

🚀Follow me please,focus on #Options & #DeFi

Pic From:律动
Despite 10 Audits In Two Years, Euler Financial CompromisedBefore a $196 million attack, #Euler Finance, an Ethereum-based lending system, was determined to be "nothing more than low risk" in ten separate audits conducted over a two-year period. Following Euler's $196 million flash loan attack on March 13, CEO of Euler Laboratories Michael Bentley described the "hardest days" of his life on March 17. He retweeted a user who said that six separate firms have conducted 10 audits of Euler, and he added that the website "has always been a security-minded initiative." #blockchain security companies such Halborn, Solidified, ZK Labs, Certora, Sherlock, and Omnisica audited Euler Financial's smart contracts from May 2021 until September 2022. With risk levels ranging from extremely low and informational to critical, Halborn evaluated its risk assessment by evaluating the "likelihood of a security occurrence" and its possible impact; Euler received "nothing greater than low risk." In December 2022, Halborn's audit reported that it had found "an overall satisfactory outcome" after "examining and studying" 23 smart contracts over the course of a month, noting just "two low risks and three informational" issues. Euler claims that after analyzing Halborn's insurance, it determined that the risks "present no substantial hazards." The basic swapper implementation of Euler was changed to address several "incorrect paradigms" and how the swap mode was "managed by the software" by Omnisica, a blockchain security company. Euler claimed in the report that these issues had been "fully dealt with" and that "no unresolved issues" remained. On March 16, just hours after Euler offered a $1 million reward for information leading to the hacker's capture, the protocol's hacker started transferring money using the #cryptocurrency mixer Tornado Cash. In a recent Twitter thread, Bentley alleged that the breach forced him to "sacrifice time" with his newborn child and that he will never "forgive the attacker," but he also applauded security experts who are "working on leads" for the investigation. Euler sent out a warning with just 24 hours left before the bounty, threatening to launch one "that leads to your jail and the return of all monies" if 90% of the money wasn't returned in that time.

Despite 10 Audits In Two Years, Euler Financial Compromised

Before a $196 million attack, #Euler Finance, an Ethereum-based lending system, was determined to be "nothing more than low risk" in ten separate audits conducted over a two-year period.

Following Euler's $196 million flash loan attack on March 13, CEO of Euler Laboratories Michael Bentley described the "hardest days" of his life on March 17. He retweeted a user who said that six separate firms have conducted 10 audits of Euler, and he added that the website "has always been a security-minded initiative."

#blockchain security companies such Halborn, Solidified, ZK Labs, Certora, Sherlock, and Omnisica audited Euler Financial's smart contracts from May 2021 until September 2022. With risk levels ranging from extremely low and informational to critical, Halborn evaluated its risk assessment by evaluating the "likelihood of a security occurrence" and its possible impact; Euler received "nothing greater than low risk."

In December 2022, Halborn's audit reported that it had found "an overall satisfactory outcome" after "examining and studying" 23 smart contracts over the course of a month, noting just "two low risks and three informational" issues. Euler claims that after analyzing Halborn's insurance, it determined that the risks "present no substantial hazards."

The basic swapper implementation of Euler was changed to address several "incorrect paradigms" and how the swap mode was "managed by the software" by Omnisica, a blockchain security company. Euler claimed in the report that these issues had been "fully dealt with" and that "no unresolved issues" remained. On March 16, just hours after Euler offered a $1 million reward for information leading to the hacker's capture, the protocol's hacker started transferring money using the #cryptocurrency mixer Tornado Cash.

In a recent Twitter thread, Bentley alleged that the breach forced him to "sacrifice time" with his newborn child and that he will never "forgive the attacker," but he also applauded security experts who are "working on leads" for the investigation. Euler sent out a warning with just 24 hours left before the bounty, threatening to launch one "that leads to your jail and the return of all monies" if 90% of the money wasn't returned in that time.
⚡️#Euler , an #Ethereum based noncustodial #lending protocol, has suffered a flash loan attack, which led to the theft of more than $196M The attacker managed to steal millions in $DAI, $USDC, $StETH, and $WBTC, making this attack the largest hack of 2023 so far. #EUL $EUL #DeFi
⚡️#Euler , an #Ethereum based noncustodial #lending protocol, has suffered a flash loan attack, which led to the theft of more than $196M

The attacker managed to steal millions in $DAI, $USDC, $StETH, and $WBTC , making this attack the largest hack of 2023 so far. #EUL $EUL

#DeFi
"#Euler attacker address, send 100 ETH to Ronin Bridge hacker address" #blockchain security firm PeckShield announced on its official Twitter account that an Euler Finance attacker just sent 100 ETH to the former Ronin Bridge hacker's address.
"#Euler attacker address, send 100 ETH to Ronin Bridge hacker address"

#blockchain security firm PeckShield announced on its official Twitter account that an Euler Finance attacker just sent 100 ETH to the former Ronin Bridge hacker's address.
Fedezd fel a legfrissebb kriptovaluta híreket
⚡️ Vegyél részt a legfrissebb kriptovaluta megbeszéléseken
💬 Lépj kapcsolatba a kedvenc alkotóiddal
👍 Élvezd a téged érdeklő tartalmakat
E-mail-cím/telefonszám