Crypto Platform UwU Lend Offers $5M to Catch Hacker

As an experienced analyst, I believe that UwU Lend’s decision to offer a $5 million bounty for the identification and location of the hacker behind the recent attacks is a bold move. This comes after failed attempts to negotiate with the hacker and return a portion of the stolen funds. The repeated exploits and security concerns have raised significant alarms in the DeFi industry, and UwU Lend’s reputation has been further tarnished due to its association with Michael Patryn, who has a questionable past.


The organization UwU Lend is offering a reward of $5 million in Ethereum to anyone who successfully identifies and reports the individual responsible for the recent cyberattacks on their platform.

This move comes after the efforts to get the hacker to release the stolen funds proved futile.

UwU Lend Offers $5M to Catch Hacker

As a researcher delving into the world of decentralized finance, I’d like to share some intriguing news regarding UwU Lend, a leading decentralized lending protocol. They have recently announced a $5 million reward in Ethereum for the first person who can successfully identify and locate the individual responsible for the recent hacking attacks. This bounty is not tied to any fund recovery or legal confrontations. The announcement was disseminated through an Input Data Message (IDM) on Ethereum.

After failed negotiations with the hacker, UwU Lend proposed a deal: the hacker could keep 20% of the stolen funds if they returned the remaining 80%. However, the hacker declined this proposition, leading UwU Lend to escalate their response.

Crypto Platform UwU Lend Offers $5M to Catch Hacker

On Monday, an individual exploited UwU Lend using a flash loan technique, causing the platform to suffer a loss of $20 million. Another attack transpired on Thursday, resulting in an additional loss of $3.7 million. As per blockchain security specialists, it is believed that the same perpetrator was responsible for both incidents.

Previous Offers and Deadlines

At first, UwU Lend attempted to resolve the disagreement amicably without calling in the authorities. If the hacker agreed to give back 80% of the taken funds, they could keep the remaining 20% and avoid further consequences.

The deadline for this offer was set as Wednesday, 1 p.m. Eastern Time (ET). At midnight UTC on that day, the system was scheduled to close, but the hacker had not carried out their actions by then.

As a crypto investor, I received an update from UwU Lend by Thursday that the repayment period for a particular loan had elapsed. With this development, it became necessary for the protocol to consider alternative courses of action. Ultimately, we announced a $5 million bounty as part of these new initiatives.

Repeated Exploits and Security Concerns

On June 10, there was an initial attack involving manipulation of price oracles for sUSD stablecoin in a flash loan incident, resulting in a significant loss of $20 million for the platform. UwU Lend acknowledged the issue and claimed it had been resolved. However, another assault on June 13 leading to a $3.7 million loss demonstrated that the security concerns were not completely addressed. These incidents have raised doubts within the Decentralized Finance (DeFi) sector about the efficacy of the protective measures established in such platforms.

Because Michael Patryn, who goes by other aliases including Omar Dhanani and 0xSifu, is linked to QuadrigaCX’s co-founder and the collapsed cryptocurrency exchange, UwU Lend has faced scrutiny as a result. This past association has made it more challenging for the platform to regain user trust in the aftermath of security breaches.

As a researcher involved in this situation, I’d like to share that we’ve extended an invitation to the hacker for further communication. We’re currently waiting for their reply. In the meantime, we’ve put the protocol on hold until the investigation is fully completed. Your understanding and patience during this process is greatly appreciated.

List of approximate assets and values taken listed below.

— UwU Lend (@UwU_Lend) June 11, 2024

As an analyst, I would recommend that UwU Lend enhances its real-time tracking and security features to minimize risks for users’ valuable assets. Given the recent security concerns, it is essential for us to take proactive measures. However, UwU Lend has reassured its clients that their funds remain secure. In case of any losses, they have guaranteed a prompt recovery.

Security companies like Hypernative Labs are appreciated by the company for their prompt alerts about vulnerabilities. This enabled UwU Lend to take swift action and reduce the impact of the exploits. Currently, UwU Lend is gradually restoring its markets and working towards returning to normal operations.

Bitcoin Book Spurs US Bill to Abolish Federal Reserve

Read More

2024-06-14 02:14