Binance Square
EulerFinance
16,730 megtekintés
12 Bejegyzések
Népszerű
Legfrissebb
LIVE
LIVE
therealcryptojk
--
Euler Finance Will Negotiate The Return Of Funds With The ExploiterThe exploiter of flash loans claims to have "no intention of keeping what is not ours" and want to "accord" with Euler Finance. Euler Finance, an Ethereum-based lending platform, may be one step closer to retrieving cash lost in a $196 million flash loan incident last week, with private conversations now underway with the exploiter. On March 20, days after delivering cash to a red-flagged North Korean address, the exploiter stated they now wish to "reach to an arrangement" with #Euler in an on-chain message. "We want to make this easy on all those involved. We have no intention of retaining what is not ours. Establishing secure communication. "Let us reach a deal," the exploiter remarked. Hours later, Euler replied with its own on-chain message, acknowledging the message and asking the exploiter to talk “in private,” stating: “Message received. Let's talk in private on blockscan via the Euler Deployer address and one of your EOAs, via signed messages over email at contact@euler.foundation, or any other channel of your choice. Reply with your preference.” Euler has previously attempted to reach an agreement with the exploiter following the exploit, demanding that they restore 90% of the monies they stole within 24 hours or face legal penalties. There was no reaction, so Euler issued a $1 bounty prize for any information leading to the exploiter's arrest and return of the funds 24 hours later. While the exploiter's identity is unknown, the current language used by the exploiter may indicate that more than one individual is engaged. Chainalysis, a blockchain analytics firm, tweeted on March 17 that a recent 100 Ether (ETH) transfer to a wallet address associated with North Korea could indicate that the breach was carried out by the "DPRK" — the Democratic People's Republic of Korea. Based on the firm, this could be an intentional attempt to mislead investigators. Additional transactions from the exploiter's wallet address include 3000 ETH sent back to #EulerFinance on March 18, as well as cash sent to cryptocurrency mixer #TornadoCash and an alleged victim of the exploit. On March 20, another address contacted Euler on-chain, claiming to have discovered a "solid string of connections" that could assist them in determining who and where the exploiter was.

Euler Finance Will Negotiate The Return Of Funds With The Exploiter

The exploiter of flash loans claims to have "no intention of keeping what is not ours" and want to "accord" with Euler Finance.

Euler Finance, an Ethereum-based lending platform, may be one step closer to retrieving cash lost in a $196 million flash loan incident last week, with private conversations now underway with the exploiter.

On March 20, days after delivering cash to a red-flagged North Korean address, the exploiter stated they now wish to "reach to an arrangement" with #Euler in an on-chain message.

"We want to make this easy on all those involved. We have no intention of retaining what is not ours. Establishing secure communication. "Let us reach a deal," the exploiter remarked.

Hours later, Euler replied with its own on-chain message, acknowledging the message and asking the exploiter to talk “in private,” stating:

“Message received. Let's talk in private on blockscan via the Euler Deployer address and one of your EOAs, via signed messages over email at contact@euler.foundation, or any other channel of your choice. Reply with your preference.”

Euler has previously attempted to reach an agreement with the exploiter following the exploit, demanding that they restore 90% of the monies they stole within 24 hours or face legal penalties.

There was no reaction, so Euler issued a $1 bounty prize for any information leading to the exploiter's arrest and return of the funds 24 hours later.

While the exploiter's identity is unknown, the current language used by the exploiter may indicate that more than one individual is engaged.

Chainalysis, a blockchain analytics firm, tweeted on March 17 that a recent 100 Ether (ETH) transfer to a wallet address associated with North Korea could indicate that the breach was carried out by the "DPRK" — the Democratic People's Republic of Korea.

Based on the firm, this could be an intentional attempt to mislead investigators.

Additional transactions from the exploiter's wallet address include 3000 ETH sent back to #EulerFinance on March 18, as well as cash sent to cryptocurrency mixer #TornadoCash and an alleged victim of the exploit.

On March 20, another address contacted Euler on-chain, claiming to have discovered a "solid string of connections" that could assist them in determining who and where the exploiter was.

LIVE
--
Bikajellegű
#EulerFinance has effectively addressed the challenge of handling multiple fee tokens by introducing a superior solution compared to #Uniswap . In this approach, multiple tokens are auctioned off simultaneously, allowing buyers to construct their own baskets while excluding undesirable assets. Notably, the contract does not explicitly hold the assets, which reduces transfer costs incurred from the markets generating the fees. Buyers only pay gas for the tokens they purchase. Instead of a fixed lot, #Euler Finance employs a #DutchAuction , a dynamic mechanism that adapts naturally to varying rates of generated fees. During the auctions, tokens continue to accumulate until the falling auction price aligns with the value of the generated fees (including gas and swap costs). Overall, this innovative design holds great promise, and I look forward to its widespread adoption! 🚀 #DeFiRising
#EulerFinance has effectively addressed the challenge of handling multiple fee tokens by introducing a superior solution compared to #Uniswap .
In this approach, multiple tokens are auctioned off simultaneously, allowing buyers to construct their own baskets while excluding undesirable assets.
Notably, the contract does not explicitly hold the assets, which reduces transfer costs incurred from the markets generating the fees. Buyers only pay gas for the tokens they purchase.
Instead of a fixed lot, #Euler Finance employs a #DutchAuction , a dynamic mechanism that adapts naturally to varying rates of generated fees.
During the auctions, tokens continue to accumulate until the falling auction price aligns with the value of the generated fees (including gas and swap costs).
Overall, this innovative design holds great promise, and I look forward to its widespread adoption! 🚀
#DeFiRising
🚀JUST IN🚀 #EulerFinance hacker starts returning stolen Ether Chances n remain slim, as no more outbound transactions — other than the 3,000 ETH — were recorded as of now. source: CoinDesk
🚀JUST IN🚀
#EulerFinance hacker starts returning stolen Ether
Chances n remain slim, as no more outbound transactions — other than the 3,000 ETH — were recorded as of now.

source: CoinDesk
Euler Finance Demands 90% Fund Return From Hacker Within 24 Hours, EUL Token Surges Over 100%In what has been dubbed the largest DeFi hack of 2023, Euler Finance was drained of $197 million by a hacker. However, in a surprise twist, it appears that the hacker may have had a change of heart. On March 18, 3,000 Ether worth $5.4 million were returned to Euler Finance’s deployer address from the hacker’s address. While this is a significant amount of money, it’s important to note that the entire loot hasn’t been returned yet, and chances that it will be are slim. The hacker used multiple transactions to drain the funds and later used a multichain bridge to transfer the stolen funds from the BNB Smart Chain to Ethereum. Soon after Euler Finance announced a $1 million bounty against the hacker, the stolen funds were seen being moved into a crypto mixer called Tornado Cash. In an attempt to retrieve the funds, Euler Finance demanded that the hacker return 90% of the stolen funds within 24 hours to avoid possible jail time. While the recent return of 3,000 Ether is a positive development, it remains to be seen whether the hacker will return the entire loot. Immediately after the news broke, Euler’s EUL token is currently trading at around 3.5 USD, up over 100% in just 24 hours. DeFi hacks have become a growing concern in the cryptocurrency industry, and this incident highlights the need for tighter security measures. Euler Finance’s response to the attack, including the announcement of a bounty and demand for the return of the stolen funds, shows that companies are taking these incidents seriously and are willing to take action to protect their customers’ funds. Lazarus Group Suspected to be Behind Euler Finance Hack A recent discovery by Lookonchain has revealed that the wallet address controlled by the Euler Finance hacker has sent 100 ETH to a wallet used by the infamous Lazarus Group to hack Ronin last year. This move has raised suspicions that the Lazarus Group may be the mastermind behind the theft of the lending protocol’s funds or that they have some murky connection here. Lazarus Group is a name that has become familiar in the crypto industry in recent times, having been accused by the US Department of Justice of being the mastermind behind the Ronin Bridge attack, which caused damages of up to $625 million, and being a suspect in the $100 million Horizon Bridge security incident in June. Meanwhile, Euler Finance was hit by a flash loan attack on March 13, causing losses of up to nine figures and making it the most serious DeFi hack of 2023 to date, affecting many other projects as well. After the incident, Euler offered a $1 million bounty as a reward for the attacker’s capture and return of the stolen funds. The hacker even returned 100 ETH to someone claiming to be a victim of the attack who lost 78 ETH. #EulerFinance #Eurl #dyor #hack #azcoinnews This article was republished from azcoinnews.com

Euler Finance Demands 90% Fund Return From Hacker Within 24 Hours, EUL Token Surges Over 100%

In what has been dubbed the largest DeFi hack of 2023, Euler Finance was drained of $197 million by a hacker. However, in a surprise twist, it appears that the hacker may have had a change of heart.

On March 18, 3,000 Ether worth $5.4 million were returned to Euler Finance’s deployer address from the hacker’s address. While this is a significant amount of money, it’s important to note that the entire loot hasn’t been returned yet, and chances that it will be are slim.

The hacker used multiple transactions to drain the funds and later used a multichain bridge to transfer the stolen funds from the BNB Smart Chain to Ethereum. Soon after Euler Finance announced a $1 million bounty against the hacker, the stolen funds were seen being moved into a crypto mixer called Tornado Cash.

In an attempt to retrieve the funds, Euler Finance demanded that the hacker return 90% of the stolen funds within 24 hours to avoid possible jail time. While the recent return of 3,000 Ether is a positive development, it remains to be seen whether the hacker will return the entire loot. Immediately after the news broke, Euler’s EUL token is currently trading at around 3.5 USD, up over 100% in just 24 hours.

DeFi hacks have become a growing concern in the cryptocurrency industry, and this incident highlights the need for tighter security measures. Euler Finance’s response to the attack, including the announcement of a bounty and demand for the return of the stolen funds, shows that companies are taking these incidents seriously and are willing to take action to protect their customers’ funds.

Lazarus Group Suspected to be Behind Euler Finance Hack

A recent discovery by Lookonchain has revealed that the wallet address controlled by the Euler Finance hacker has sent 100 ETH to a wallet used by the infamous Lazarus Group to hack Ronin last year. This move has raised suspicions that the Lazarus Group may be the mastermind behind the theft of the lending protocol’s funds or that they have some murky connection here.

Lazarus Group is a name that has become familiar in the crypto industry in recent times, having been accused by the US Department of Justice of being the mastermind behind the Ronin Bridge attack, which caused damages of up to $625 million, and being a suspect in the $100 million Horizon Bridge security incident in June.

Meanwhile, Euler Finance was hit by a flash loan attack on March 13, causing losses of up to nine figures and making it the most serious DeFi hack of 2023 to date, affecting many other projects as well. After the incident, Euler offered a $1 million bounty as a reward for the attacker’s capture and return of the stolen funds. The hacker even returned 100 ETH to someone claiming to be a victim of the attack who lost 78 ETH.

#EulerFinance #Eurl #dyor #hack #azcoinnews

This article was republished from azcoinnews.com

Euler Finance Hacker Has Returned An Additional 51,000 ETHAfter days of silence, the hacker behind the Euler Finance attack has returned 51,000 ETH, equivalent to around $89 million, to the project, accounting for almost half of the funds that were stolen. According to blockchain data, on the evening of March 25th, the wallet address of the Euler Finance attacker sent back the said amount to the project. This development has brought the total amount of funds recovered to 54,000 ETH, as the hacker had returned 3,000 ETH on March 18th. @azcoinnews The price of Euler’s token, EUL, is reportedly surging following the news of the hacker returning the funds. Euler Finance suffered a flash loan attack on March 13th, resulting in a loss of $197 million worth of assets in the form of ETH, DAI, WBTC, and USDC. Initially, Euler Finance refused to entertain the idea of paying a ransom, but after negotiations, it seems that positive progress has been made between the project and the hacker. Interestingly, last week, the hacker group, Ronin Network, attempted to scam the Euler Finance attacker by tricking them into clicking on a phishing link, with the aim of taking over their wallet address. Flash loan attacks have become increasingly common in the decentralized finance (DeFi) space. They are a form of smart contract exploit, where an attacker takes out an uncollateralized loan and uses it to manipulate the market before paying back the loan. Such attacks have caused significant losses in the DeFi space. The return of the funds by the hacker is a positive development for Euler Finance, as it means that they will be able to recover some of the assets that were stolen. It also highlights the importance of engaging in negotiations and finding a solution that works for all parties involved. The recovery of stolen funds is crucial for the continued growth and development of the DeFi ecosystem. #Euler #EulerFinance #hack #azcoinnews #crypto2023 This article was republished from azcoinnews.com

Euler Finance Hacker Has Returned An Additional 51,000 ETH

After days of silence, the hacker behind the Euler Finance attack has returned 51,000 ETH, equivalent to around $89 million, to the project, accounting for almost half of the funds that were stolen.

According to blockchain data, on the evening of March 25th, the wallet address of the Euler Finance attacker sent back the said amount to the project. This development has brought the total amount of funds recovered to 54,000 ETH, as the hacker had returned 3,000 ETH on March 18th.

@azcoinnews

The price of Euler’s token, EUL, is reportedly surging following the news of the hacker returning the funds. Euler Finance suffered a flash loan attack on March 13th, resulting in a loss of $197 million worth of assets in the form of ETH, DAI, WBTC, and USDC.

Initially, Euler Finance refused to entertain the idea of paying a ransom, but after negotiations, it seems that positive progress has been made between the project and the hacker.

Interestingly, last week, the hacker group, Ronin Network, attempted to scam the Euler Finance attacker by tricking them into clicking on a phishing link, with the aim of taking over their wallet address.

Flash loan attacks have become increasingly common in the decentralized finance (DeFi) space. They are a form of smart contract exploit, where an attacker takes out an uncollateralized loan and uses it to manipulate the market before paying back the loan. Such attacks have caused significant losses in the DeFi space.

The return of the funds by the hacker is a positive development for Euler Finance, as it means that they will be able to recover some of the assets that were stolen. It also highlights the importance of engaging in negotiations and finding a solution that works for all parties involved. The recovery of stolen funds is crucial for the continued growth and development of the DeFi ecosystem.

#Euler #EulerFinance #hack #azcoinnews #crypto2023

This article was republished from azcoinnews.com

Investors Beware: 4 Major Tokens to Be Unlocked This WeekInvestors Should Be Aware of the Risks This week, four major tokens will be unlocked: #1inch #EulerFinance Space ID, and Acala. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. 1inch 1inch is a decentralized exchange aggregator that allows users to find the best prices for their trades. On June 20, 15,000 tokens (worth $4,119) will be unlocked, which represents 0.001% of the total supply. Euler Finance Euler Finance is a decentralized lending protocol that allows users to borrow and lend assets. On June 21, 147,848 EUL tokens (worth $246,906) will be unlocked, which represents 0.544% of the total supply. Space ID #SpaceID is a decentralized identity protocol that allows users to create and manage their own digital identities. On June 22, 15,152,777 ID tokens (worth approximately $4.36 million) will be unlocked, which represents 0.758% of the total supply. Acala #Acala is a decentralized finance platform that provides a variety of financial services, including a stablecoin, a decentralized exchange, and a staking platform. On June 25, 4,657,534 ACA tokens (worth about $180,000) will be unlocked, which represents 0.466% of the total supply. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. The price of a token can still fluctuate significantly even if the total supply does not change much. This is because the demand for the token can also change. Investors should carefully consider the risks involved before investing in tokens that are scheduled to be unlocked. It is also important to do your own research and consult with a financial advisor before making any investment decisions. Disclaimer: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing. #Euler $ID $ACA $1INCH

Investors Beware: 4 Major Tokens to Be Unlocked This Week

Investors Should Be Aware of the Risks

This week, four major tokens will be unlocked: #1inch #EulerFinance Space ID, and Acala. While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved.

1inch

1inch is a decentralized exchange aggregator that allows users to find the best prices for their trades. On June 20, 15,000 tokens (worth $4,119) will be unlocked, which represents 0.001% of the total supply.

Euler Finance

Euler Finance is a decentralized lending protocol that allows users to borrow and lend assets. On June 21, 147,848 EUL tokens (worth $246,906) will be unlocked, which represents 0.544% of the total supply.

Space ID

#SpaceID is a decentralized identity protocol that allows users to create and manage their own digital identities. On June 22, 15,152,777 ID tokens (worth approximately $4.36 million) will be unlocked, which represents 0.758% of the total supply.

Acala

#Acala is a decentralized finance platform that provides a variety of financial services, including a stablecoin, a decentralized exchange, and a staking platform. On June 25, 4,657,534 ACA tokens (worth about $180,000) will be unlocked, which represents 0.466% of the total supply.

While the total supply of tokens will not change significantly after the unlocks, investors should be aware of the risks involved. The price of a token can still fluctuate significantly even if the total supply does not change much. This is because the demand for the token can also change.

Investors should carefully consider the risks involved before investing in tokens that are scheduled to be unlocked. It is also important to do your own research and consult with a financial advisor before making any investment decisions.

Disclaimer: The information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

#Euler $ID

$ACA $1INCH
Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team. The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution. @azcoinnews On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion. The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions. Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks. #EulerFinance #Euler #Hack #ETH #azcoinnews This article was republished from azcoinnews.com

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M

In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team.

The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution.

@azcoinnews

On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion.

The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions.

Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks.

#EulerFinance #Euler #Hack #ETH #azcoinnews

This article was republished from azcoinnews.com

Fedezd fel a legfrissebb kriptovaluta-híreket
⚡️ Vegyél részt a legfrissebb kriptovaluta megbeszéléseken
💬 Lépj kapcsolatba a kedvenc alkotóiddal
👍 Élvezd a téged érdeklő tartalmakat
E-mail-cím/telefonszám