Igor Igamberdiev Profile picture
Nov 15, 2019 3 tweets 1 min read Read on X
Hm, interestingly, #mempool is crammed with heavy transactions. Need details? Easy
All txs generated from one address: 1FoWyxwPXuj4C6abqwhjDWdz6D4PZgYRjA
blockchair.com/bitcoin/mempoo…)
But it's not txs, it's txs, because it's @binance address:
wallet.tether.to/richlist

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Igor Igamberdiev

Igor Igamberdiev Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @FrankResearcher

Sep 26, 2023
1/5

Imagine if you could bet on a coin flip but couldn’t lose anything

This is how someone stole around $25k from dice9win today, with another $200k was saved by SEAL 911 members

Let’s figure out how it works (we have the team's approval)👇

2/5

The exploiter deployed contracts for each 'coin flip'

The project’s VRF oracle provided randomness and settled bets

In case of victory, the exploiter’s contract redirected the winnings to them Image
3/5

In case of failure, dice9win returned 1 wei of ETH, which led to reverts inside exploiter contracts

Due to this revert, the casino state wasn’t updated, and the bid was still in a pending state

The protocol allows for a full refund of the pending bet in around 8 hours Image
Read 5 tweets
Aug 1, 2023
1/12

Alright, I've been sitting on this news all day, but let's look at the @BaldBaseBald deployer.

This is definitely someone from Alameda, but I don't think we can safely say that this is @SBF_FTX (even though he is a psycho)

Let's go👇 Image
2/12

I started the morning by making sure that he is not a Coinbase insider, despite the mention of the address (0xccFa05) as the largest holder on DeFi governance forums

Upon closer inspection, one could find that cbETH was not minted by Coinbase, but was bought on Uniswap v3 Image
3/12

Despite the incredible amount of funds the address held, the leading exchanges used were Binance, FTX, Coinbase

Nothing out of the ordinary, right?

It could be anyone, so I went to see if any previous addresses were associated with exchange accounts Image
Read 12 tweets
Mar 24, 2023
1/10

For more than a week, someone has been trying to carry out a governance attack on @SwerveFinance (a dead Curve clone) and steal $1M+ in various stablecoins

Let’s figure out why he didn’t succeed and also find out who the exploiter is👇

2/10

Swerve is powered by Aragon, where voters use veSWRV (maximum voting power if tokens are locked for 4 years)

There are currently 1.6M yvSWRVs, 51% of which (571k) are needed to execute proposals

Exploiter already owns 495k ($60k) from two addresses
3/10

Let’s move on to the timeline of events:

1) 18 days ago, 0x3cc111 sent messages to 8 largest veSWRV holders asking them to check Blockscan chat

This address has also received messages from j-trezor.silvavault.eth twice
Read 10 tweets
Mar 13, 2023
1/7

Euler lost $197M in 6 tokens:

- 73.8k wstETH ($116M)
- 34.2M USDC
- 846 WBTC ($18.6M)
- 8k WETH ($12.6M)
- 8.9M DAI
- 3.8k stETH ($6M)

Also, EULER price fell by 52%👇

2/7

Let’s see what happened using the attack on the DAI pool as an example

But first, I need to share a little context:

eToken - collateral token
dToken - debt token

As soon as the amount of dToken exceeds the amount of eToken, liquidation can be triggered Image
3/7

The execution flow:

1) Flash loan tokens from Balancer/Aave v2 => 30M DAI

2) Deploy two contracts: violator and liquidator

Violator:

3) Deposit 2/3 of funds to Euler using deposit() => sent 20M DAI to Euler and received 19.5M eDAI from Euler Image
Read 7 tweets
Feb 28, 2023
1/7

Many post-mortems after the Terra events have focused on “Wallet A” which played a large role in UST depegging

"Wallet A" swapped 85M UST for USDC and imbalanced the UST/3CRV Curve pool

There is a good chance this wallet is related to @JaneStreetGroup
2/7

On May 3, 2022, Clearpool announced that Jane Street borrowed 25M USDC from @BlockTower using their permissioned lending pool

This news made it possible to identify three addresses of the trading firm, of which we are most interested in only one

3/7

Within two weeks of Terra's collapse, this address:

🔴 Received $15M and repaid them along with an additional $10M to the lender without any use

🟡 Invested $150k in @tonicdex

🟢 Borrowed $25M again and deposited them to a very interesting Coinbase wallet
Read 7 tweets
Oct 18, 2022
1/3

Today @Moola_Market has been exploited for $8.4M:

- 8.8M CELO ($6.5M)
- 765k cEUR ($0.7M)
- 1.8M MOO ($0.6M)
- 644k cUSD ($0.6M)

It was an incredibly simple attack👇
2/3

The process:

- The exploiter was funded with 243k CELO from @binance

- The attacker lent 60k CELO to Moola and borrowed 1.8M MOO to use them as collateral

- They started pumping the MOO price with the remaining CELO, and to use it as collateral and borrow all other tokens
3/3

The exploiter didn't even write their own smart contract

Your job @avi_eisen?
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(