302.03K
6.44M
2024-11-14 12:00:00 ~ 2024-12-18 10:30:00
2024-12-18 12:00:00 ~ 2024-12-18 16:00:00
Total supply1.08B
Resources
Introduction
Usual is an on-chain version of Tether, aggregating Real-World Assets (RWAs) and issuing USD0, an institutional-grade stablecoin. Unlike traditional revenue-sharing models, Usual operates on an innovative ownership-sharing model. The protocol is governed by the USUAL token, which redistributes both value and control to its users. USUAL Total supply: 4,000,000,000
Coldware ($COLD) is getting closer to $0.008, and it’s gaining attention for one simple reason—it’s building real tools people can use. Pi Network is still struggling after a big token unlock and slow progress since its mainnet launch. Filecoin is working on AI and storage solutions but hasn’t seen much adoption yet. In this article, we’ll look at what’s going on with all three projects, what’s causing the price movements, and why Coldware’s focus on hardware and ease of use could give it a real edge. Can Pi Network Turn Things Around Before Its Community Loses Faith? Pi Network (PI) has dropped nearly 75% from its February high of $2.98 and is now trading at around $0.75. The drop comes after a major token unlock in April that added over 108 million PI to circulation and pushed the total supply to roughly 4.9 billion. That influx put serious selling pressure on the market. Despite the hit, Pi Network still has one of the largest communities in crypto, with over 70 million users. It’s also launched a $100 million fund to support DApp development on its platform. The mainnet officially went live in February, but it’s still not fully decentralized, and much of the promised functionality hasn’t rolled out yet. So far, investor sentiment has been mixed. There’s clear frustration over delays and market performance, but many are still holding on and probably hoping the team delivers. Filecoin Focuses on AI and Compute, But Adoption Remains Slow Filecoin (FIL) is trading at around $2.90 as of today and holding steady while the project continues to build. One of the big focuses lately has been Filecoin’s foray into AI. It’s working with platforms like SingularityNET, Nuklai, and GoKite AI to offer decentralized storage for AI training data, which is supposed to make that data more secure, traceable, and Web3-native. On the tech side, the Filecoin Virtual Machine (FVM) is gaining traction. By the end of Q1 2025, it had processed over 3.2 million transactions and supported more than 5,000 smart contracts. Looking forward, Filecoin is working on two major upgrades: Proof of Data Possession (PDP) and Fast Finality (F3). These are designed to improve how quickly transactions settle and how reliably data can be verified—both important for real-world use cases. Coldware Is Combining Hardware, Blockchain, and Privacy to Make Crypto Usable Coldware ($COLD) is one of the few projects in crypto that’s not just living online—it’s building tools people can actually hold in their hands. The project combines a custom Layer-1 blockchain with real-world hardware, like the Larna 2400 smartphone and the ColdBook laptop, designed to plug straight into the network. No browser extensions, no endless wallet juggling. Users just power it on and they’re in—staking, sending, and using DeFi apps without needing a degree in crypto. This is especially important in regions where phones are the primary gateway to the internet and access to traditional banking is limited. Coldware’s ($COLD) goal is to simplify that entry point and give people a more direct and private way to participate in the Web3 world. A Seamless Way to Use Crypto Without the Usual Hassle The $COLD token is not just used for payments—it powers governance, staking rewards, and even lets users create their own tokens with a built-in tool called Freeze.Mint. Coldware’s OS is privacy-first, too, built to block trackers and protect user data by default. The presale is moving fast. Priced at just $0.00625, over 67% of tokens have already been claimed, with more than $4 million raised. The Takeaway Pi Network is facing delays and a shaky rollout. Filecoin is building solid tech, but still waiting on real adoption. Coldware ($COLD) , on the other hand, is already delivering usable tools—hardware, blockchain, and privacy features that work together from day one. Others are still trying to catch up, but Coldware is simplifying crypto for real-world use. With the presale nearly 70% complete and momentum growing, it’s quickly becoming a project that stands out for all the right reasons. Disclaimer: This is a sponsored article and is for informational purposes only. It does not reflect the views of Crypto Daily, nor is it intended to be used as legal, tax, investment, or financial advice.
The State Bank of Pakistan has clarified its stance on digital assets, saying that it has never declared ownership and trading of the assets illegal. In a press release issued by the central bank, it stated that its earlier warnings about the assets were mainly a precautionary measure. Over the last few years, the State Bank of Pakistan has issued an advisory, directing banks, micro-finance institutions, development finance institutions (DFIs), electronic money institutions (EMIs), and other financial service providers to refrain from dealing in virtual assets. However, it has now clarified that the directive was never an outright ban on dealing or using the assets, but a measure to slow the negative impacts on residents of the country. Pakistan central bank clarifies stance on digital assets According to a statement from the bank, the advisory was to protect the financial institutions and their users. “The advisory was issued solely to protect our regulated entities and their customers, not because VAs were declared illegal,” the central bank stated. However, the SBP said that establishing a formal framework will provide the much-needed clarity to the legal status of digital assets in the country, while also ensuring that investors are protected and consumer safeguards are put in place. The update comes in the wake of a recent briefing to the National Assembly’s Standing Committee on Finance, where it was suggested that trading and holding digital assets in Pakistan remain illegal. According to reports, the committee was told that individuals and firms carrying out cryptocurrency transactions were mandated to report the activities to the Financial Monitoring Unit (FMU), which then forwards it to the Federal Investigation Agency (FIA) for more probes. See also Japanese firm Remixpoint commits more capital to Bitcoin amid climb to $110k ATH During the committee meeting, SBP Executive Director Sohail Jawad addressed the attendees, confirming that the directive, which was first established in 2018, remains in force. However, the central bank has also mentioned that it is currently coordinating with the Finance Division and the recently formed Pakistan Crypto Council (PCC) to design a comprehensive regulatory and legal framework for digital assets in the country. Attendees query SBP’s clarification amid a wider crypto push While the SBP were quite clear in their clarification, attendees were not convinced of their stance on digital assets. Finance Secretary Imdad Ullah Bosal maintained at the committee briefing that digital assets were banned. He noted that if they were not banned, those dealing in the assets would not have to face investigations from the relevant authorities, including the FMU and FIA. The finance secretary also answered questions on why the Pakistan Crypto Council (PCC) was established without consultations with the parliament or the SPB. He mentioned that the task force was created under the directive of Prime Minister Shehbaz Sharif via executive orders. He added that the PCC is taking on an advisory role that aims to propose a legal and procedural path forward for the crypto industry. The details of the planned allocation of 2,000 megawatts of electricity for crypto mining and AI data centers were also at the briefing, with Committee member Mirza Ikhtiyar Baig discussing government priorities. He mentioned that such an endeavor should have been used to support local industries in Pakistan instead. The country announced the move earlier this month, soaking debates about the country’s crypto stance going forward. See also Usual Protocol pauses contract after USD0 exploit Pakistan is currently ranked in the top ten countries in terms of crypto adoption, with the country previously taking the third spot according to the Global Crypto Index. With over 20 million active users and about $20 billion in crypto transactions, the potential for crypto innovation in the country remains high. The country also sees about $35 billion in annual remittances, with experts noting that it could benefit from blockchain-based financial solutions. Meanwhile, the Standing Committee on Finance is expected to summon the SBP, Securities and Exchange Commission of Pakistan (SECP), and members of the Pakistan Crypto Council in its next meeting to seek further clarity on the legal and economic implications of digital asset adoption. Cryptopolitan Academy: Coming Soon - A New Way to Earn Passive Income with DeFi in 2025. Learn More
Fabio Panetta, the Governor of the Bank of Italy and a former European Central Bank (ECB) official, has stated that Europe’s crypto stability depends on a central bank digital currency (CBDC) and not just MiCA regulations. Fabio Panetta shared his comments as part of the Bank of Italy’s annual report , distributed on May 30, 2025, reinforcing his view that the European Union’s existing regulatory framework, the Markets in Crypto-Assets Regulation (MiCA), is not enough to address the growing risks of cryptocurrency adoption. When it came into full effect in 2024, MiCA was praised as a significant step toward the structured supervision of crypto markets. In his statement, Panetta suggested that MiCA’s impact has been minimal, especially in the area of compliant stablecoin development. MiCA’s limited influence According to Panetta, the dry response to MiCA regulations shows that rules alone won’t create a trusted digital asset ecosystem in Europe. The real solution would be to develop a central bank-backed digital currency. “What is needed is a response that matches the ongoing technological transformation,” he said. “The digital euro project stems precisely from this need.” Panetta’s report also stated that while MiCA offers protection for some investors, crypto platforms operating outside Europe could still pose significant threats. “EU citizens might be exposed to failures of platforms or issuers based in other jurisdictions that lack adequate controls or the necessary transparency and operational safeguards,” he said. See also Google says quantum computers might break Bitcoin way sooner Without international cooperation and alignment on regulatory standards, the EU’s efforts to reduce financial risks will remain incomplete. Panetta urged European lawmakers to take the lead in pushing for coordinated global crypto rules. U.S.-backed tokens like USDT and USDC currently account for about 97% of the global stablecoin market. Panetta expressed his concern that banks could face reputational risks if they become involved in crypto services without proper safeguards. “Crypto-asset holders might not fully understand their nature and conflate them with traditional banking products,” he warned, “with potentially negative repercussions for confidence in the credit system should losses occur.” Despite Panetta’s warning, Italy’s largest bank, Intesa Sanpaolo, has already started experimenting with digital assets. In January 2025, it reportedly purchased €1M in bitcoin, after the launch of its crypto trading desk in 2023. Spain’s Santander is also exploring a stablecoin product and has expanded its access to digital assets for customers of its online banking services. Panetta also warned against the idea of restricting crypto as a way to slow its spread. “We would be remiss to think that the evolution of crypto-assets can be controlled only through rules and restrictions,” he said. Instead, he believes the public sector must offer a viable alternative, such as the digital euro. See also Usual Protocol pauses contract after USD0 exploit Panetta sells out for a euro CBDC While Panetta argues that the MiCA regulation is not enough, there is some controversy surrounding the stablecoin issuer Tether, which openly refused to register its token, USDT, under MiCA in early May. Tether’s CEO, Paolo Ardoino, labeled MiCA as “very dangerous,” claiming that its rules could negatively affect smaller and mid-sized European banks. “MiCA license is very dangerous when it comes to stablecoins, and I believe that is even more dangerous for the small, medium banking system in Europe,” he said The Bank of Italy governor’s remarks also align with the ECB’s ambition to release a digital euro by the end of the decade. The digital euro, Panetta said, is about protecting the role of central bank money in the rapidly evolving financial industry. “Only a central bank digital currency,” he said, “can ensure monetary anchors remain intact while meeting modern payment demands.” KEY Difference Wire helps crypto brands break through and dominate headlines fast
The Co-founder and President of Stripe, John Collison, said his company was in early talks with banks about integrating stablecoins into their core service as the use of digital tokens for global payments continued to increase. Stripe recently launched stablecoin accounts in 101 countries, enabling businesses to send, receive, and hold Circle’s USDC and Bridge’s USDB. Collison said banks were very interested in how they should integrate stablecoins into their product offerings as well, adding that this was not something they “brushed away” as a fad. The company recently introduced a range of products related to stablecoins, including a platform (Bridge) that allows fintechs to launch their own stablecoin-linked card programs for customers. Collison’s remarks confirmed the rising interest among traditional financial institutions in exploring stablecoins, one of the fastest-growing crypto use cases. He claimed that his company aimed to fix what traditional financial institutions did not have: slow and costly cross-border payments. Stripe bets on the growing role of stablecoins in international payments Stripe made headlines earlier this year by acquiring stablecoin tech startup Bridge for $1.1 billion. Bridge has since then rolled out its own stablecoin, USDB, while Stripe introduced stablecoin accounts in over 100 countries. Collison said a lot of his company’s future payment volume would be in stablecoins, pointing to costly FX fees and multi-day processing times as pain points that stablecoins could address. See also US ETF inflows hit $437 billion YTD as investors embrace volatility Bank technology providers like Fidelity National Information Services Inc., Fiserv Inc., and Jack Henry & Associates Inc. were also considering how to help their customers use the technology. Visa Inc. launched a platform last year to help banks issue stablecoins globally. “Regulated bank-issued stablecoins offer faster, more efficient, and globally accessible payment options…With proper regulation, banks will become central players in digital assets, driving innovation while ensuring consumer protection.” – Julia Demidova , head of digital currencies product and strategy at FIS Collison hoped that Stripe’s new products would “eat away” at the FX fees that banks and other technology providers charged consumers sending money overseas. He added that traditional money remittance technologies were also very slow. Stablecoin payment volume reaches $94B A survey by Artemis found that stablecoin payment volumes have reached $94.3 billion this year, primarily driven by Business-to-business (B2B) transfers. B2B transactions accounted for an annual run rate of $36 billion, and P2P payments had a run rate of $18 billion. Card-linked stablecoin payments followed with $13.2 billion in annual volume, while B2C payments and prefunding had annual volumes of $3.3 billion and $2.5 billion, respectively. The annual run rate pace for these settlements reached $72.3 billion in February 2025. The report also revealed that B2B stablecoin monthly volumes grew from under $100 million at the start of 2023 to over $3 billion by early 2025. Stablecoin-linked card payments also rose from $250 million in monthly volume at the start of 2023 to over $1 billion by the end of 2024. B2C payments increased from $50 million in monthly volume at the start of 2023 to over $300 million by early 2025. See also Usual Protocol pauses contract after USD0 exploit According to the study, approximately 10 million blockchain addresses made a stablecoin transaction every day, and over 150 million blockchain addresses held a nonzero stablecoin balance. Tether’s USDT was the most used stablecoin by volume, with a market share of around 90%, followed by Circle’s USDC. USDT remained the primary stablecoin for B2B transfers, although USDC maintained a 30% share of monthly volumes. The BIS also estimated that around $400 billion of annual cross-border flows were settled in USDC and USDT. Cryptopolitan Academy: Want to grow your money in 2025? Learn how to do it with DeFi in our upcoming webclass. Save Your Spot
In the fast-paced world of decentralized finance (DeFi), security remains a paramount concern. The recent news regarding the Usual protocol highlights the constant vigilance required to protect digital assets. A prominent blockchain security firm, BlockSec, recently announced that its sophisticated monitoring systems detected an exploit targeting the Usual stablecoin protocol. What Happened with the Usual Protocol? According to an announcement made by BlockSec on the social media platform X, their real-time detection systems flagged suspicious activity on the Usual protocol. This decentralized stablecoin platform aims to offer users a stable digital asset, but like many protocols, it faces potential vulnerabilities. Following BlockSec‘s alert, the team behind the Usual protocol took swift action and temporarily paused the protocol. This measure is often a critical first step when a potential exploit is detected, allowing developers time to investigate the issue, assess the damage, and formulate a plan for recovery and patching without further funds being put at risk. Details regarding the specific nature of the exploit were not immediately available in the initial announcement. However, the fact that a security firm’s automated system could detect the attack underscores the evolving landscape of blockchain security. How Did BlockSec Detect the Attack? BlockSec stated that the detection was made possible by their Phalcon platform. Phalcon is described as a system offering real-time attack detection and automated response features. This type of technology is becoming increasingly vital in the DeFi space, where exploits can happen in minutes, or even seconds, leading to significant financial losses before manual intervention is possible. The capabilities highlighted by BlockSec include: Real-time Monitoring: Continuously watching transactions and contract interactions on the blockchain. Attack Pattern Recognition: Identifying known or novel exploit techniques as they occur. Automated Response: Potentially triggering pre-defined actions, such as alerting the protocol team or even interacting with the contract (if designed to do so safely) to mitigate damage. The detection of the exploit on the Usual protocol serves as a practical example of how proactive security monitoring tools can play a crucial role in minimizing the impact of a crypto hack. Understanding Blockchain Security Challenges The incident with the Usual protocol is a stark reminder of the inherent challenges in maintaining robust blockchain security. Decentralized protocols, especially those involving complex smart contracts like stablecoin protocols, are attractive targets for malicious actors. Common vectors for a crypto hack include: Smart Contract Vulnerabilities: Bugs or logic errors in the code that can be exploited. Flash Loan Attacks: Utilizing uncollateralized loans to manipulate asset prices or protocol logic within a single transaction. Oracle Manipulation: Feeding false price data to the protocol. Governance Attacks: Exploiting governance mechanisms to approve malicious proposals. Economic Exploits: Finding ways to profit by interacting with the protocol in unintended ways based on its economic design. Ensuring comprehensive blockchain security requires multiple layers of defense, including rigorous smart contract audits, formal verification, bug bounty programs, and continuous real-time monitoring by platforms like BlockSec’s Phalcon. The Impact of a Crypto Hack on Protocols and Users When a crypto hack occurs, the consequences can be severe for both the protocol and its users. For the Usual protocol, the immediate impact is the temporary pause, which disrupts its normal operation and can cause uncertainty among users holding or using the USUAL token. For users, the primary concern is the safety of their funds. While the pause helps prevent further losses, the fate of funds potentially affected by the exploit remains a critical question that the Usual team will need to address after their investigation. A crypto hack erodes trust in the affected protocol and can have a ripple effect on the broader DeFi ecosystem, reminding participants of the risks involved. The incident also highlights the importance of transparency and communication from the protocol team during a security event. Timely updates on the investigation and recovery plan are essential for managing community expectations and maintaining confidence. Protecting Your Investments in a Stablecoin Protocol Given the risks highlighted by events like the one affecting the Usual protocol, what steps can users take to protect their investments, especially within a stablecoin protocol? Due Diligence: Research the protocol thoroughly. Understand its mechanism, especially how the stablecoin maintains its peg. Audit Reports: Check if the protocol has undergone security audits by reputable firms. Read the reports and understand the findings. Team Reputation: Look into the experience and reputation of the development team. Monitoring Alerts: Follow the protocol’s official communication channels and security firms like BlockSec for real-time updates and alerts. Diversification: Do not put all your funds into a single protocol, no matter how safe it seems. Understand the Risks: Be aware that even audited and monitored protocols can face unforeseen vulnerabilities. Investing in DeFi, including stablecoin protocols, involves risk. While security tools are improving, user vigilance remains a key component of safety. The detection of the exploit on the Usual protocol by BlockSec‘s Phalcon platform is a significant event, showcasing both the persistent threat of a crypto hack in the DeFi space and the increasing sophistication of blockchain security tools designed to combat them. The temporary pause of the Usual protocol was a necessary step to contain the situation. As the investigation unfolds, the community will be watching for details on the exploit and the protocol’s plan for moving forward. This incident serves as a crucial reminder for all participants in the decentralized ecosystem about the importance of continuous security monitoring, robust protocol design, and user awareness. To learn more about the latest crypto security trends, explore our article on key developments shaping DeFi security measures. Disclaimer: The information provided is not trading advice, Bitcoinworld.co.in holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decisions.
according to SlowMist monitoring, the Usual protocol encountered a complex arbitrage attack. Analysis shows that the attackers exploited the price differences between the internal mechanism of the protocol and the external market. The core issue lies in the Usual Vault system, which allows the exchange of USD0++ and USD0 tokens at a fixed 1:1 ratio, however, these same tokens are traded at different prices on external decentralized exchanges. The attackers cleverly created a custom liquidity pool and manipulated the trading path, causing the Vault to release USD0 tokens without receiving the expected sUSDS collateral. Subsequently, the attackers sold the acquired USD0 tokens at a price higher than the internal exchange rate on the external market, thus gaining arbitrage profits.
According to SlowMist monitoring, the Usual protocol suffered a complex arbitrage attack. Analysis shows that the attacker exploited the price difference between the protocol's internal mechanism and the external market. The core issue stemmed from the Usual Vault system, which allows USD0++ and USD0 tokens to be exchanged at a fixed 1:1 ratio, yet these same tokens trade at different prices on external decentralized exchanges. The attacker cleverly created a custom liquidity pool and manipulated the trading path, causing the Vault to release USD0 tokens without receiving the expected sUSDS collateral. Subsequently, the attacker sold the acquired USD0 tokens on the external market at a price higher than the internal exchange rate, thereby gaining arbitrage profits.
Bitcoin price continued its upward trajectory on Thursday, soaring to a fresh bitcoin all-time high of $111,861 during early European trading hours. The world’s largest cryptocurrency has now surpassed its previous record set just before former President Donald Trump’s January inauguration. Since plunging to around $76,000 in April, amid investor flight from risk due to escalating global trade tensions, BTC has gained approximately 45%, buoyed by easing macroeconomic fears and renewed appetite for digital assets. Bitcoin (BTC) price reached a new ATH of $111,861.22 on May 22. Source: TradingView Why is Bitcoin Price Surging? Momentum picked up this week following a series of positive regulatory and institutional developments in the U.S. Sponsored On Monday, the U.S. Senate voted to advance the GENIUS Act, a bill aimed at establishing a regulatory framework for stablecoins—widely seen as a stepping stone toward clearer rules for the broader crypto industry. In another notable shift, JPMorgan CEO and longtime Bitcoin skeptic Jamie Dimon announced that the bank will allow its clients to purchase the digital asset, marking a significant departure from his previous stance. Corporate interest in BTC is also intensifying. Michael Saylor’s MicroStrategy added another $765 million worth of Bitcoin last week, pushing the company’s total holdings to over $63 billion. Bitcoin Rises as U.S. Markets Fall, Breaking Usual Pattern Bitcoin price is on the rise even as U.S. stock markets closed lower on Wednesday, marking a break in its usual alignment with equities. The world’s largest crypto often mirrors the performance of the tech-heavy Nasdaq, but this time the pattern has flipped. The divergence may reflect growing investor unease over broader macroeconomic risks. Some are turning to Bitcoin as a potential store of value amid uncertainty. One possible factor is the recent move by credit ratings agency Moody’s, which downgraded the U.S. sovereign credit rating last week. What’s Next For Bitcoin? According to market analysts, Bitcoin’s key short-term support levels are currently seen at $107K, followed by $100K and $92K. Many see holding above $107K as important to avoid a deeper drop, especially toward the $100,000 mark, which could trigger more selling. On the upside, $112K is seen as the next resistance level. Joe DiPasquale, CEO of crypto hedge fund BitBull Capital, predicts that if current momentum continues, Bitcoin may soon test $120K. According to him, with strong ETF inflows and a supportive macro environment, Bitcoin price might reach $120K not in months, but within weeks. Why This Matters This rally isn’t just about price action — it signals growing institutional confidence, regulatory clarity, and Bitcoin’s evolving role as a financial safe haven in uncertain times. Discover DailyCoin’s popular crypto news: Bitcoin Roils Markets With Big Crypto Week Incoming XRP Price Hits Wall As SEC Drags Feet On Ripple ETF Approval
May 3 news, RWA stablecoin issuer Usual stated on X that the distribution of its third round of early redemption fees has been completed, with a total of 8.25 million USUALx distributed to eligible holder addresses. Usual mentioned that the previous UIP-7 proposal was passed, clarifying the redistribution method of the previously collected early redemption fees, and more rounds of distribution will follow in the future.
April 17 News: The Snapshot voting page shows that the Usual community has started voting on the "Reallocation of Early Redemption Fees" UIP-7 proposal, which will conclude on April 18. This proposal is a natural extension of UIP-6 and aims to complete the reallocation of USUAL tokens collected from early redemption fees. As approved by the community, 134 million USUAL tokens will be distributed as follows: 67 million USUAL to USUALx holders; 67 million USUAL to USUAL* holders. In each group, the initial 47 million tokens correspond to the early redemption fees mentioned and approved in UIP-6. This portion will be distributed over the coming weeks through a Time-Weighted Average Position (TWAP) system, rewarding stakers based on their holding size and stability since January 19, 2025. The remaining 20 million tokens in each group were accumulated due to ongoing early redemption activities after the passage of UIP-6. This newer share will be distributed based on loyalty criteria, rewarding those who maintain their holdings and do not sell the allocated rewards, near the end of the reallocation period. The TWAP-based distribution will be regularly conducted from the approval date of this proposal until the end of June 2025, fully adhering to the timeline defined in UIP-6.
The RWA stablecoin issuer, Usual Community, has released the UIP-6 proposal titled "Maximizing Value for USUALx Holders", suggesting to raise the floor price of USD0++ from $0.87 to $0.92 and redistribute 47 million USUAL tokens collected from early redemptions to USUALx holders before the second quarter of 2025. The proposal points out that the USUALx ecosystem is facing unfair arbitrage issues which cause an estimated annual revenue loss of $11.1 million through early redemption mechanisms, reducing the value of USUALx by about 22%.
Largest crypto bug bounty to date, surpassing Uniswap’s $15.5 million. Usual has undergone 20 security audits, all finding no major flaws. Other protocols lag behind, with max bounties at $2 million so far. Stablecoin protocol Usual has unveiled a record-setting $16 million bug bounty programme in partnership with blockchain security firm Sherlock. The initiative, now the largest in the crypto sector, targets critical codebase flaws that could lead to the loss or freezing of funds. Hosted on Sherlock’s platform, the bounty will only award findings that highlight confirmed and long-term security risks, with an emphasis on realistic exploit scenarios. The launch marks a significant escalation in the industry’s approach to on-chain safety, overtaking Uniswap’s $15.5 million bounty announced in late 2024. Crypto security hits $16m milestone The $16 million bounty makes Usual the new frontrunner in the blockchain security race, eclipsing all previously recorded bug bounty rewards in the decentralised finance (DeFi) ecosystem. Prior to this, the largest bounty was offered by Uniswap Labs in November 2024, totalling $15.5 million. Usual’s bounty sets a new precedent and comes at a time when Total Value Locked (TVL) on its platform has crossed $880 million, increasing the need for robust defence mechanisms. Unlike standard bug bounties, the Usual-Sherlock initiative focuses on vulnerabilities with the potential to cause irreversible damage. Only bugs that result in definite fund loss or indefinite freezing, lasting a year or more without reliance on external conditions, will qualify for rewards. This selective approach aims to prioritise threats with the highest real-world impact. 20 security audits complete, no flaws found so far The launch of this $16 million programme follows a string of security checks on Usual’s codebase. According to Sherlock, the protocol has already undergone 20 audits, including a recent Sherlock-hosted audit contest that featured a $209,000 prize pool. None of the audits identified any critical issues in the code, increasing industry confidence in the protocol’s architecture. This latest bounty campaign is hosted entirely on Sherlock’s platform, which serves as a hub for vetting blockchain applications through community-led vulnerability hunts. Sherlock’s role ensures that the bounty process is transparent, competitive, and efficiently managed, giving ethical hackers clear guidelines on what qualifies for a payout. Threat detection becomes priority As DeFi platforms grow in complexity and capitalisation, the scale and stringency of bug bounties have become key differentiators. For Usual, this initiative signals a strategic move to reassure users and institutional partners about the integrity of its operations. The push toward larger and more targeted bug bounty programmes underscores a maturing industry grappling with escalating threats. In a space where vulnerabilities can be exploited in seconds, pre-launch security assurances are becoming just as critical as post-launch performance metrics.
decentralized stablecoin protocol Usual is partnering with blockchain security company Sherlock to launch a bug bounty program, offering a reward of $16 million to find critical vulnerabilities in the codebase. This bounty surpasses the ones previously set by Uniswap ($15.5 million), LayerZero Labs ($15 million), and Wormhole ($10 million). The Usual codebase has undergone 20 audits, including the recent Sherlock audit competition, but no medium or higher-level vulnerabilities have been found. Only vulnerabilities deemed critical are eligible for the highest reward. Usual currently manages a total locked value (TVL) of over $880 million.
According to The Block, the decentralized stablecoin protocol Usual has partnered with blockchain security company Sherlock to launch a bug bounty program, offering a reward of $16 million for finding critical vulnerabilities in its codebase. This bounty surpasses those previously set up by Uniswap ($15.5 million), LayerZero Labs ($15 million), and Wormhole ($10 million). The Usual codebase has undergone 20 audits, including the most recent Sherlock audit competition, but no medium or higher-level vulnerabilities have been found. Only those deemed critical are eligible for the highest reward. Usual currently manages over $880 million in total value locked (TVL). Sherlock CEO Jack Sanford stated that this collaboration aims to promote the integrity development of DeFi and enhance trust throughout the entire ecosystem.
🐳 These projects are seeing the highest rises in whale transactions ($100K+ or more) over the past week: 🪙 1) DeXe $DEXE 🪙 2) Nexo $NEXO 🪙 3) OKB $OKB 🪙 4) Maker $MKR 🪙 5) Gala $GALA 🪙 6) Ethena USDe $USDe 🪙 7) Polygon Ecosystem Token $POL 🪙 8) PayPal USD $PYUSD 🪙 9) Kucoin Token $KCS 🪙 10) FastToken $FTN Keep a close eye on projects seeing the highest jumps in whale transfers, as this metric often acts as a great hidden gem to reveal where major crypto capital is moving next. 👀
Stablecoin protocol Usual has partnered with blockchain security firm Sherlock to launch a $16 million bug bounty, surpassing Uniswap’s $15.5 million bounty, which was previously the largest in the industry. Usual has partnered with Sherlock to launch a $16 million bug bounty aimed at identifying critical vulnerabilities in its codebase, as originally reported by The Block. The bounty, hosted on Sherlock’s platform, will only reward findings that pose a definite and significant risk of fund loss or freezing for over a year, without external conditions. Usual’s codebase has already undergone 20 audits, including a recent Sherlock audit contest with a $209,000 prize pool, with no vulnerabilities found. High-value bug bounties are becoming a trend in crypto security. Recently, Sonic Labs teamed up with Immunefi to offer a $2 million bounty, while Compound Finance launched a $1 million program, also with partnership with Immunefi. In November 2024, Uniswap Labs (UNI) launched a $15.5 million bug bounty—previously the largest in the industry. However, Usual’s $16 million bounty now stands as the biggest to date. “With over $880 million in TVL, this record-breaking bounty prize is a powerful statement from Usual showing their dedication to the security of their protocol,” the projects told The Block.
Decentralized stablecoin protocol Usual has teamed up with blockchain security company Sherlock to offer $16 million for uncovering a critical vulnerability anywhere in Usual's codebase. Usual and Sherlock described the program as the "largest bug bounty prize in tech history," which seems to ring true, with prior bug bounties from Uniswap ($15.5 million), LayerZero Labs ($15 million) and Wormhole ($10 million) previously making up the top three in the crypto industry. In terms of the broader tech space, Google's $12 million 2022 bug bounty program appears to be the largest on record, albeit on an annual basis. "With over $880 million in TVL, this record-breaking bounty prize is a powerful statement from Usual showing their dedication to the security of their protocol," the projects said in a statement shared with The Block. Bug bounty programs are commonly employed in the tech industry to encourage ethical hackers to identify vulnerabilities in a codebase before malicious actors can exploit them. The Usual codebase has already undergone 20 previous audits, including a recent Sherlock audit contest, which offered a $209,000 prize pool. However, "no valid medium vulnerabilities nor higher were found," the team said. Only critical vulnerabilities are eligible Only vulnerabilities deemed critical will be eligible for the $16 million top payout and all reports must be submitted directly to the Usual bug bounty page on Sherlock. Sherlock's definition for this is a "definite and significant loss of funds without limitations of external conditions" or a "definite and significant freezing of funds for over one year without limitations of external conditions." "Sherlock is privileged to host this historic bug bounty and to continue our collaboration with Usual, a partnership rooted in mutual dedication to advancing DeFi with integrity," Sherlock CEO Jack Sanford said. "Usual's rigorous approach to security complements our mission, reinforcing trust across the ecosystem." In January, Usual's staked USD0 token dropped 8.5% from $1 to $0.915 via decentralized exchanges after the protocol intentionally adjusted the mechanics of USD0++ as part of its dual exit update, sparking community concern. While Usual's USD0 is a U.S. Treasuries-backed stablecoin, currently still pegged to $1, the liquid staked version, USD0++, operates more like a zero-coupon bond that is locked up for four years and earns holders Usual’s native utility and governance token, USUAL, at the end of the term. In December, Binance and Kraken led a $10 million Series A funding round for Usual, with participation from Ethena, Ondo and Echo, among others.
Bpifrance launched a €25M fund to buy French crypto tokens before they go public. France boosts crypto while investigating Binance and attracting Coinbase as VASP. Who would have thought that a state-owned bank in France would be so bold as to jump straight into the crypto world? Bpifrance, which has so far been known to be more familiar with financing traditional businesses, has now launched a €25 million fund to invest directly in crypto tokens created by French projects. This move is not just a whim or following a trend. Bpifrance seems to be really serious about strengthening the local digital asset ecosystem, especially amid the strong flow of investment that often flows abroad. 💥 🇫🇷 French state-owned bank Bpifrance launches €25m fund for new French #crypto tokens. pic.twitter.com/rgDNk9cBD8 — BITCOIN EXPERT INDIA (@Btcexpertindia) March 28, 2025 Bpifrance Jumps Into the Crypto Ring Different from their previous approach, where they only supported blockchain technology behind the scenes, this time Bpifrance is getting straight into the arena. This fund is designed to buy French tokens before they go public, a kind of state way of booking front-row seats at a local crypto concert. And considering that over the past decade they have poured more than €150 million into blockchain-related projects, it is clear that this is not a decision made overnight. Progress on One Side, Scrutiny on the Other On the other hand, this move comes amid quite complicated conditions. In January, French authorities actually deepened their investigation into Binance, the world’s crypto exchange giant. The alleged violations are serious, spanning from money laundering and financing terrorism to their connections to drug trafficking and tax evasion. The investigation covers Binance’s activities in Europe from 2019 to 2024. So, while the state is providing encouragement through Bpifrance, there is also an ongoing clean-up effort. A Friendlier Lane for Digital Pioneers However, France seems to still want to be a magnet for this industry. Coinbase, for example, has just celebrated its expansion into France after being officially recognized as a virtual asset service provider (VASP) by local authorities. CNF previously reported that more crypto-friendly regulations have made France one of Europe’s new favorite destinations. This can be likened to opening a special toll gate for digital projects, so that they no longer have to compete for lanes with startups from other parts of the world. Merging Public Trust with DeFi Agility Furthermore, the push from the private sector is also increasingly felt. Last year, former French parliamentarian Pierre Person decided to switch from politics to the crypto space. He founded Usual Labs and launched Usual Money, an Ethereum-based DeFi protocol. They issued two tokens: USD0++ which functions as a liquid bond, and USD0, a stablecoin backed by government bonds. It can be said that this is like combining trust in the state with the flexibility of the crypto world, two worlds that used to feel very far from each other.
The real-world asset (RWA) tokenization platform, Zoth protocol, has lost over $8 million in a latest DeFi exploit. Following the exploit, the protocol has put its front-end on maintenance mode until the issue is resolved. On its official X handle, Zoth team announced that their system has encountered an exploit and they are actively investigating the incident. “We are working closely with our partners to mitigate the impact and fully resolve the issue. A detailed report with a clear view will be shared once the investigation is complete,” said the Zoth team, adding “Your patience and understanding mean a lot to us. Further updates will follow soon.” Security Notice Our system has experienced a security breach. We’re actively investigating the incident and taking all necessary steps to resolve it as swiftly as possible. We are working closely with our partners to mitigate the impact and fully resolve the issue. A detailed… — ZOTH (@zothdotio) March 21, 2025 Web3 security firm Securr noted that the exploit occurred as Zoth’s deployer wallet was compromised and the attacker upgraded protocol’s proxy contract with the malicious code. The attacker then withdrew $8.4 million worth of USD0++ tokens and swapped it all for DAI stablecoin. USD0++ is the liquid derivative version for USD0 stablecoin, which is launched by the RWA tokenization platform Usual Protocol. It offers rewards while remaining transferable, with $USUAL rewards incentivizing the growth and adoption of USD0. As per Etherscan data, the attacker address has now swapped all stolen assets into 4,223.10 ETH – currently valued at $8.3 million. Follow The Crypto Times on Google News to Stay Updated!
the decentralized RWA stablecoin project Usual, based on fiat currency support, disclosed data on X platform, stating that currently 50% of all $USUAL circulating tokens have been pledged.
Delivery scenarios