Binance Square
dai
320,966 views
221 Posts
Hot
Latest
LIVE
LIVE
Enes
--
Euler Finance exploiter returns another $37.1M worth of ETH and DAIThe architect of the March 13 Euler Finance exploit returned an additional $26.5 million worth of Ether (ETH) to the Euler Finance deployer account on March 27, on-chain data shows. Another 13M for ze Euler team 20M dai left in the wallet that sent this over Let’s get it pic.twitter.com/rF8l6e7yYw — DCF GOD (@dcfgod) March 27, 2023 At 6:21 p.m. UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, for a total of 15,476.1 ETH (around $26.4 million) returned to the Euler team. Then, at 6:40 p.m. UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of Dai (DAI) stablecoin. This brings the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which seems to imply that they are under the control of the attacker. These transactions follow a previous return of 58,000 ETH (worth over $101 million at the time) on March 25. In total, the attacker appears to have returned over $138 million worth of crypto assets since the exploit. Ethereum-based crypto lending protocol Euler Finance was exploited on March 13, and over $195 million worth of ETH and tokens were drained from its smart contracts. Several protocols within the Ethereum ecosystem depended on Euler in one way or another, and at least 11 protocols have announced that they have suffered indirect losses from the attack. According to an analysis by Slowmist, the exploit occurred because of a faulty function that allowed the attacker to donate their lent DAI to a reserve fund. By making this donation, the attacker was able to push their own account into insolvency. A separate account was then used to liquidate the first account at a steep discount, allowing the attacker to profit from this discount. After draining DAI through this first attack, the attacker then repeated it for multiple tokens, removing over $196 million from the protocol. Funds stolen from Euler Finance. Source: BlockSec #bitcoin #dai #ETH #Ethereum

Euler Finance exploiter returns another $37.1M worth of ETH and DAI

The architect of the March 13 Euler Finance exploit returned an additional $26.5 million worth of Ether (ETH) to the Euler Finance deployer account on March 27, on-chain data shows.

Another 13M for ze Euler team 20M dai left in the wallet that sent this over Let’s get it pic.twitter.com/rF8l6e7yYw

— DCF GOD (@dcfgod) March 27, 2023

At 6:21 p.m. UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, for a total of 15,476.1 ETH (around $26.4 million) returned to the Euler team.

Then, at 6:40 p.m. UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of Dai (DAI) stablecoin. This brings the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which seems to imply that they are under the control of the attacker.

These transactions follow a previous return of 58,000 ETH (worth over $101 million at the time) on March 25. In total, the attacker appears to have returned over $138 million worth of crypto assets since the exploit.

Ethereum-based crypto lending protocol Euler Finance was exploited on March 13, and over $195 million worth of ETH and tokens were drained from its smart contracts. Several protocols within the Ethereum ecosystem depended on Euler in one way or another, and at least 11 protocols have announced that they have suffered indirect losses from the attack.

According to an analysis by Slowmist, the exploit occurred because of a faulty function that allowed the attacker to donate their lent DAI to a reserve fund. By making this donation, the attacker was able to push their own account into insolvency. A separate account was then used to liquidate the first account at a steep discount, allowing the attacker to profit from this discount.

After draining DAI through this first attack, the attacker then repeated it for multiple tokens, removing over $196 million from the protocol.

Funds stolen from Euler Finance. Source: BlockSec

#bitcoin #dai #ETH #Ethereum
LIVE
--
Bullish
(bantg) #makerdao now earns 453m annualized and pays 186m to #dai savings rate. it’s still one of the most profitable #daos with profits of over 201m annualized. #dsr interest is paid from unbacked dai, created by (vat.s[u]ck) . it’s offset by system earnings, but it’s not a strict requirement. $MKR
(bantg)

#makerdao now earns 453m annualized and pays 186m to #dai savings rate.

it’s still one of the most profitable #daos with profits of over 201m annualized.

#dsr interest is paid from unbacked dai, created by (vat.s[u]ck) . it’s offset by system earnings, but it’s not a strict requirement.
$MKR
#usdc #dai 📣 USDC and DAI regaining some ground after falling below $0.90
#usdc #dai

📣 USDC and DAI regaining some ground after falling below $0.90
See original
According to @ai_9684xtpa's monitoring, Ethereum ICO participant 0x3A0...9f8FE deposited 10,000 ETH to Renzo and Swell respectively eight hours ago, with a total value of US$73.56 million. This makes the address Renzo's fourth largest personal pledge address. The address received 314,807 ETH from the Genesis address at a cost of only US$0.31 on July 30, 2015, and received 4 million DAI from the Ethereum Foundation. In addition to depositing ETH to Renzo and Swell, the address also pledged 14,900 ETH to ether.fi a month ago, worth US$58.01 million, and has not yet withdrawn these pledges. #ICO #ETHđŸ”„đŸ”„đŸ”„ #dai $ETH
According to @ai_9684xtpa's monitoring, Ethereum ICO participant 0x3A0...9f8FE deposited 10,000 ETH to Renzo and Swell respectively eight hours ago, with a total value of US$73.56 million. This makes the address Renzo's fourth largest personal pledge address. The address received 314,807 ETH from the Genesis address at a cost of only US$0.31 on July 30, 2015, and received 4 million DAI from the Ethereum Foundation. In addition to depositing ETH to Renzo and Swell, the address also pledged 14,900 ETH to ether.fi a month ago, worth US$58.01 million, and has not yet withdrawn these pledges.
#ICO #ETHđŸ”„đŸ”„đŸ”„ #dai $ETH
Fake / Flash Usdt Usdc BTC Dai depositing on BinanceThe first time I created a stablecoin for a client and posted it on my YouTube channel, Skynet Secure Blockchain, little did I know a whole new world would open up to me. The YouTube title was "Clone USDT," with the intention of getting more clients interested in creating a stablecoin. I offered marketing strategies and consulting on how to raise liquidity, in addition to anything smart contract related. Soon after, my Telegram and WhatsApp were full of people who wanted to clone USDT. Honestly, it was great! I sold the code for $950, and for the few legitimate projects that hired me, I made a decent amount of money. I say, "few legitimate" because I realized 90% were scammers looking for what they call "flash USDT." What is flash USDT? Fake USDT, basically used to scam people. The closer it looks to the real thing, the more valuable – with a logo showing on Trust Wallet, the ability to deposit into Binance, and so on. Over the past year, I have learned so much and come across so many of these flash coins that I made several videos about the subject. I was able to find all the coins that worked on Binance and looked real. I was able to find the source of these coins, and I have learned about the damage the scammers can do with these coins. For more details, follow me on YouTube skynet secure blockchain. #btc #usdt #usdc #dai #scam

Fake / Flash Usdt Usdc BTC Dai depositing on Binance

The first time I created a stablecoin for a client and posted it on my YouTube channel, Skynet Secure Blockchain, little did I know a whole new world would open up to me. The YouTube title was "Clone USDT," with the intention of getting more clients interested in creating a stablecoin. I offered marketing strategies and consulting on how to raise liquidity, in addition to anything smart contract related.
Soon after, my Telegram and WhatsApp were full of people who wanted to clone USDT. Honestly, it was great! I sold the code for $950, and for the few legitimate projects that hired me, I made a decent amount of money. I say, "few legitimate" because I realized 90% were scammers looking for what they call "flash USDT." What is flash USDT? Fake USDT, basically used to scam people. The closer it looks to the real thing, the more valuable – with a logo showing on Trust Wallet, the ability to deposit into Binance, and so on.
Over the past year, I have learned so much and come across so many of these flash coins that I made several videos about the subject. I was able to find all the coins that worked on Binance and looked real. I was able to find the source of these coins, and I have learned about the damage the scammers can do with these coins. For more details, follow me on YouTube skynet secure blockchain.
#btc #usdt #usdc #dai #scam
Explore the latest crypto news
âšĄïž Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number