News
4 Aug 2025, 11:48
Liquid Staking Protocol Lido Cuts 15% of Staff to Boost Long-Term Sustainability
Ethereum-based liquid staking giant Lido has slashed its workforce by 15%, a move co-founder Vasiliy Shapovalov says is aimed at preserving the project’s long-term viability. Key Takeaways: Lido cut 15% of its workforce to focus on long-term sustainability and cost control. The protocol continues to lead in liquid staking with $31B TVL and advanced staking features. A recent oracle key breach was contained without impact on user funds or protocol integrity. In a statement posted Friday on X , Shapovalov said the layoffs will impact contributors across Lido Labs, Lido Ecosystem, and Lido Alliance. “This decision was about costs — not performance,” he wrote. “While it may seem counterintuitive amid a market upswing, the move reflects a deliberate commitment to sustainable growth, operational focus, and alignment with the priorities of LDO tokenholders.” Lido Removes ETH Staking Trade-Off with Liquid Access Founded in 2020, Lido allows users to stake ETH while maintaining liquidity, removing the trade-off between earning staking rewards and having access to assets. The protocol rolled out its Lido v3 upgrade earlier this year, introducing “stVaults,” modular smart contracts that let users customize their staking strategies. Despite the job cuts, Lido remains one of the most dominant players in the liquid staking sector. It currently holds $31 billion in total value locked (TVL) and generates approximately $90 million in annualized revenue, according to DeFiLlama. The LDO token saw a 4.3% uptick in the past 24 hours, though it’s still down 21.6% over the week, reflecting continued volatility in the staking and DeFi space. In May, Lido discovered a compromised oracle key linked to validator operator Chorus One. As part of efforts to ensure long-term sustainability, Lido Labs, Lido Ecosystem, and Lido Alliance have made the hard decision to reduce the size of their contributor teams, impacting around 15% of the workforce. This decision was about costs — not performance. It affects… — Vasiliy Shapovalov (@_vshapovalov) August 1, 2025 The breach, identified on May 10 after a wallet triggered a low-balance alert, led to the loss of 1.46 ETH but did not affect user funds or disrupt staking operations. The affected wallet, created in 2021, lacked the same security protocols as other critical infrastructure. Thanks to Lido’s 5-of-9 quorum oracle model, the threat was contained without compromising the protocol’s integrity. All other oracle participants and infrastructure passed security checks. Chorus One clarified that no customer assets were at risk, and the breached wallet was never used to hold client funds. Lido Exits Polygon, Solana Last year, Lido announced its decision to end staking services on the Polygon network, citing limited user adoption, evolving DeFi trends, and a renewed strategic emphasis on Ethereum. The decision to exit Polygon was attributed to multiple challenges, including high maintenance demands, insufficient staking rewards, and the increasing prominence of zkEVM technology in the DeFi space. Lido’s team stated that the rise of zkEVM-focused solutions reduced demand for liquid staking on Polygon’s Proof-of-Stake (PoS) chain , impacting its growth potential within the DeFi ecosystem. Lido’s exit from Polygon followed a similar move last year when it ceased operations on the Solana blockchain due to financial constraints and low fees. The post Liquid Staking Protocol Lido Cuts 15% of Staff to Boost Long-Term Sustainability appeared first on Cryptonews .
4 Aug 2025, 11:40
Credix Exploit: Crucial Resolution for $4.5M DeFi Loss
BitcoinWorld Credix Exploit: Crucial Resolution for $4.5M DeFi Loss The decentralized finance (DeFi) sector recently witnessed a significant event with the Credix exploit , where approximately $4.5 million was siphoned from the lending protocol. However, in a commendable move, Credix swiftly announced a full refund to all affected users within 24 to 48 hours [1]. This incident, while highlighting persistent security challenges, also underscores the growing maturity of some DeFi projects in managing crises. Anatomy of the Credix Exploit and Its Immediate Aftermath Credix operates as a prominent decentralized credit marketplace, connecting institutional lenders with borrowers across various blockchain networks. Prior to the incident, Credix reported a Total Value Locked (TVL) of over $150 million across its lending pools, demonstrating its significant standing in the DeFi lending landscape [2]. The Credix exploit , reported by security firm PeckShield, resulted in a loss of approximately $4.5 million [1]. While specific technical details of the vulnerability are still under investigation, such exploits often involve complex smart contract vulnerabilities. These can range from re-entrancy attacks, where an attacker repeatedly withdraws funds before the balance is updated, to flash loan manipulations that exploit price oracle discrepancies or logical flaws within the protocol’s code. The immediate market reaction to such events typically involves a dip in associated token prices and a general cautious sentiment across the DeFi ecosystem, as investors re-evaluate security postures. In response to the breach, Credix confirmed the incident via its official X (formerly Twitter) account, stating, “All user funds will be fully refunded within 24-48 hours. We are working diligently to ensure a seamless process” [3]. This rapid communication and commitment to restitution were critical in mitigating panic and demonstrating accountability. The Crucial Resolution: Credix’s Refund Strategy Credix’s commitment to a full refund represents a significant step in post-exploit crisis management within DeFi. The protocol indicated that funds would be returned to affected users’ wallets directly, or via a streamlined claim process, within the specified 24 to 48-hour window. This proactive approach aims to: Restore User Confidence: By taking full responsibility and ensuring zero financial loss for users, Credix endeavors to rebuild trust that is paramount in decentralized finance. Set a Positive Precedent: Unlike some past DeFi incidents where users faced significant permanent losses or protracted recovery efforts, Credix’s immediate and full refund commitment stands out [4]. This sets a higher standard for incident response across the industry. Mitigate Reputational Damage: Swift and decisive action can prevent long-term harm to a protocol’s reputation, which is crucial for attracting and retaining liquidity providers and borrowers. Broader Implications for DeFi Security and Investor Confidence The Credix exploit, alongside other high-profile incidents such as the Euler Finance hack ($197 million in March 2023) or the multiple Curve Finance exploits ($61 million in July 2023), highlights the persistent and evolving nature of security vulnerabilities in the DeFi space [5]. Despite rigorous audits and increasing sophistication in smart contract development, new attack vectors continuously emerge, underscoring the ongoing arms race between developers, auditors, and malicious actors. This incident reinforces several key points regarding DeFi security: Importance of Continuous Audits: Even thoroughly audited protocols can harbor undiscovered vulnerabilities. This emphasizes the need for ongoing security monitoring, robust bug bounty programs, and multi-layered audit processes from various reputable firms. Crisis Management Capabilities: Credix’s response demonstrates the evolving capabilities of DeFi teams to handle severe security breaches. Effective, transparent communication and swift action are paramount for maintaining community trust and mitigating broader market contagion. Decentralization vs. Responsibility: While DeFi champions decentralization, incidents like the Credix exploit necessitate a clear framework for accountability and user protection, often leading to centralized decisions in crisis. Actionable Insights for Navigating DeFi Investments Post-Exploit For investors navigating the volatile yet promising DeFi landscape, the Credix incident offers several critical lessons: Due Diligence is Paramount: Before allocating capital, thoroughly research a protocol’s security history, audit reports, and team reputation. Verify the credentials of audit firms and check for recent security updates or disclosures. Understand Risk Profiles: Different DeFi protocols carry varying levels of risk. High-yield opportunities often come with increased smart contract risk, liquidity risk, or governance risk. Investors should align their risk tolerance with the protocol’s inherent risk profile. Diversify Your Portfolio: Spreading investments across multiple protocols and asset classes can mitigate the impact of a single exploit. Avoid over-exposure to any single project, regardless of its perceived security. Stay Informed: Actively follow official channels, reputable security firms, and trusted news sources for real-time alerts and analyses. Community forums and decentralized autonomous organization (DAO) governance proposals can also provide early warnings of potential issues. Evaluate Incident Response: Assess how a protocol has handled past incidents. A robust crisis management plan, characterized by transparent communication, swift action, and a commitment to user restitution—much like Credix’s refund commitment—is a strong positive indicator of project maturity. The Credix exploit serves as a stark reminder of the inherent risks within the rapidly evolving DeFi ecosystem. While the $4.5 million loss was significant, Credix’s swift and full refund commitment provides a critical lesson in crisis management and user protection. This incident reinforces the need for continuous innovation in security measures and robust recovery strategies to foster long-term trust and adoption in decentralized finance. For a deeper dive into smart contract vulnerabilities and their financial impact, ask Aime. References [1] PeckShield Alert, October 2024. [2] Credix Official Website Data, September 2024. [3] Credix Official X Account Announcement, October 2024. [4] DeFi Exploit Database Analysis, 2023-2024. [5] Chainalysis Crypto Exploit Report, Q3 2024. Frequently Asked Questions (FAQs) 1. What was the Credix exploit? The Credix exploit was a security breach in the decentralized lending protocol Credix that resulted in the loss of approximately $4.5 million in user funds due to a smart contract vulnerability. 2. How much money was lost in the Credix exploit? Security firm PeckShield reported that the hack caused about $4.5 million in losses. 3. Will all affected users be refunded? Yes, Credix has announced its commitment to fully refund all user funds affected by the exploit. 4. How quickly will the refunds be processed? Credix stated that all user funds would be fully refunded within 24 to 48 hours of their announcement. 5. What are the broader implications of this exploit for DeFi security? This incident highlights the ongoing need for rigorous security audits, continuous monitoring, and robust incident response plans in DeFi. It underscores that even established protocols can be vulnerable, emphasizing the importance of user due diligence and diversified portfolios. 6. What should DeFi investors do to protect themselves? Investors should conduct thorough due diligence, understand the risk profiles of protocols, diversify their investments, stay informed about security alerts, and evaluate a protocol’s crisis management plan. If you found this analysis of the Credix exploit and its resolution insightful, please share this article on your social media channels to help raise awareness about DeFi security and investor best practices. To learn more about the latest DeFi security trends, explore our article on key developments shaping decentralized finance future growth. This post Credix Exploit: Crucial Resolution for $4.5M DeFi Loss first appeared on BitcoinWorld and is written by Editorial Team
4 Aug 2025, 11:39
Rouble-Backed Stablecoin A7A5 Surges Past $40B in Transactions Amid July Surge
A rouble-pegged stablecoin, launched earlier this year to facilitate Russia’s cross-border payments, has crossed $40 billion in total transaction volume. Key Takeaways: Rouble-backed stablecoin A7A5 has processed over $40 billion in transactions. Launched in Kyrgyzstan, A7A5 is being used to bypass Western sanctions. Analysts warn the coin may support dual-use goods trade between Russia and China. The milestone follows a sharp rise in demand and liquidity for A7A5 throughout July, Reuters reported Monday , citing data from blockchain analytics firm Elliptic. The stablecoin, A7A5, is operated by Russian state-linked lender Promsvyazbank and payments platform A7, both under Western sanctions. Kyrgyz-Launched Stablecoin Helps Russia Skirt Sanctions The stablecoin was launched in Kyrgyzstan in January and is increasingly being used to skirt restrictions imposed after Russia’s full-scale invasion of Ukraine in 2022. Among the most damaging sanctions was Russia’s exclusion from the SWIFT payment network, a move that severed many of the country’s global banking connections. Promsvyazbank originally promoted A7A5 as a tool to facilitate international trade with partners like China, offering a workaround for Russian firms struggling to make cross-border payments. Unlike most Russian banks, A7A5 allows direct stablecoin transfers without going through SWIFT, giving it a unique edge in the current financial climate. Elliptic’s analysis revealed that more than $1 billion is now being transacted daily through A7A5, with volumes surging in July. The coin’s total transaction volume has reached $41.2 billion, and its market capitalization tripled in less than two weeks, rising to $521 million. Got a ping from a community member – Cryptach just scanned our main ETH contract. Scans: 1) https://t.co/bihYqHx2bi 2) https://t.co/2akMv30I0S Another independent service confirming the contract quality. Questions or suggestions on what else to audit? Drop them in the… pic.twitter.com/gIXp8zLQrk — A7A5 (@A7A5official) August 4, 2025 The rapid growth has raised concerns among blockchain researchers and Western regulators. TRM Labs, another blockchain forensics firm, flagged A7A5 as part of a broader web of Kyrgyzstan-based entities with suspected ties to sanctions evasion. According to TRM, the coin may also be used in the procurement of dual-use goods, items with both civilian and military applications, from China to Russia via Central Asia. On Monday, A7A5’s Telegram channel announced that $100 million worth of Tether (USDT) liquidity had been injected into its decentralized exchange. “Demand for A7A5 to USDT at the best rates remains high, liquidity is gone in minutes,” the post said. Russia Uses Kyrgyz Crypto Hub to Evade Sanctions As reported, Russian entities are exploiting Kyrgyzstan’s crypto infrastructure to bypass international sanctions and procure dual-use goods for use in Ukraine. Following the passage of Kyrgyzstan’s “On Virtual Assets” law in January 2022, just weeks before Russia’s full-scale invasion of Ukraine, the country has transformed into a burgeoning crypto hub. The law introduced formal licensing and oversight for virtual asset service providers (VASPs), paving the way for a rapid influx of new firms and exchanges. By October 2024, 126 VASP licenses had been issued, and transaction volumes had surged from $59 million in 2022 to $4.2 billion in the first seven months of 2024 alone. However, that boom has opened the door to abuse. According to TRM Labs, numerous Kyrgyz-registered exchanges appear to serve as shell entities, with multiple firms reusing the same addresses, contact information, and founders. The post Rouble-Backed Stablecoin A7A5 Surges Past $40B in Transactions Amid July Surge appeared first on Cryptonews .
4 Aug 2025, 11:33
DeFi Protocol CrediX Taken Offline After $4.5M Exploit
Sonic-based decentralized finance (DeFi) protocol CrediX Finance was taken offline after being struck by a $4.5 million exploit. The protocol, which has been live for less than a month, reveale d there was a "security breach" at 9:10 UTC on Monday. The website was taken offline to prevent users from depositing. Blockchain security firm CertiK said all the stolen funds were bridged from Sonic to Ethereum and now sit in three separate wallets. The method of attack remains is unclear but it's worth noting that multi-sig wallet breaches became the most common attack vector in the first half of 2025, contributing to a total of $3.1 billion lost to hacks during that period. "All users funds will be recovered in full within 24-48 hours," CrediX wrote on X to quell the concerns of investors who were unable to access the website.
4 Aug 2025, 11:30
Capital B Announces $13.3M Capital Increase and Convertible Bonds to Boost Bitcoin Treasury Strategy
Capital B (The Blockchain Group), listed on Euronext Growth Paris, has announced a capital increase and convertible bonds issuance totaling approximately $13.3 million (€11.5 million), aimed at advancing its Bitcoin Treasury Company strategy. The capital increase, priced at around €2.90 per share, will raise approximately $5.8 million (€5 million) and is fully subscribed by TOBAM
4 Aug 2025, 11:30
This New Altcoin Could Overtake Solana (SOL) by 2027
As crypto markets heat up this summer, Mutuum Finance (MUTM) is generating serious buzz. Mutuum Finance is in presale phase 6 at $0.035, a 16.17% price hike from the previous phase. Investors who enter at this point are guaranteed a 71.43% return on investment at launch. Mutuum Finance presale has generated over $14 million and has been bought by more than 14800 unique holders. Dubbed the top summer breakout token, Mutuum Finance is flying under the radar now, but not for long. If you are wondering what altcoin could realistically challenge Solana by 2027, Mutuum Finance could be the one you’ll wish you bought before August ends. Solana (SOL) Steadies Near $186 Amid Layer-1 Market Shift Solana (SOL) is trading at $186, showing resilience after a pullback from July highs above $200. While on-chain activity has dipped, SOL remains a key Layer-1 asset with upside potential if bullish momentum returns. As interest in newer DeFi protocols grows, Solana’s role is being reassessed alongside emerging tokens like Mutuum Finance. Dual-Layer Decentralized Lending Protocol Mutuum Finance (MUTM) offers a non-custodial asset control and liquidity protocol on decentralized lending. The project features a Peer-to-Contract and Peer-to-Peer lending platform with the aim of achieving flexibility and efficiency. Peer-to-Contract system utilizes the strengths of smart contracts to extend loans with zero human intervention and the smart contracts respond flexibly to the market by suggesting variable interest rates. Peer-to-Peer model replaces middlemen and enables direct communication between lenders and borrowers. The model is very user-friendly for the management of unstable assets like meme coins. Mutuum Finance Presale Enters Phase 6, Get In Now Mutuum Finance is picking up a lot of steam as its presale phases close rapidly. The project is currently in phase 6 of the presale at $0.035. The price for the subsequent phase will increase by 14.29% to $0.04. Projected to launch at $0.06, phase 6 investors are poised to get a 71.43% return on investment. Demand for investments is increasing with the project already exceeding $14 million and already boasting over 14800 token holders. Mutuum Finance Giveaways Mutuum Finance has organized a $100,000 giveaway to grow its community. 10 investors have a chance to grab $10,000 tokens of MUTM each. The giveaway not only onboards new investors to the platform, but also demonstrates that the project is willing to take that extra mile in building a long-term and loyal user base. Mutuum Finance Prepares to Enter Stablecoin Market with USD-Pegged Asset Mutuum Finance is creating a fully collateralized USD-pegged stablecoin on the Ethereum blockchain. The project is also audited by CertiK, an experienced blockchain security firm. Apart from investors’ guarantee of code base integrity and transparency, the auditing process conducted guarantees that the project will in fact create a secure DeFi protocol. The project has launched a $50,000 USDT Bug Bounty Program with CertiK. The four categories of vulnerability to be rewarded are classified as critical, major, minor and low. Solana (SOL) may be aiming high, but Mutuum Finance (MUTM) is catching up fast. Now in Phase 6 of its presale at $0.035, MUTM is offering a 71.43% ROI at launch price $0.06. The next phase will push the price up by 14.29% to $0.04. Over $14 million has already been raised, with more than 14,800 investors joining early. With smart lending tech, a USD-pegged stablecoin, CertiK audit, and a $50,000 bug bounty, this project is built for long-term growth. Before August ends, secure your tokens at the official website this could be the altcoin that outpaces Solana by 2027. For more information about Mutuum Finance (MUTM) visit the links below: Website: https://mutuum.com/ Linktree: https://linktr.ee/mutuumfinance