Binance Square
hacker
300,672 views
96 Posts
Hot
Latest
LIVE
LIVE
Professor Mende - Founder of BONUZ Project - in Dubai UAE
--
🚨 I GOT HACKED! $100K+ STOLEN FROM MY PHANTOM WALLET 🚨$ I need to share something urgent and devastating that happened to me recently. On June 25th, 2024, at 00.02 CET over $100k worth of crypto was stolen from my Phantom wallet. Investigation and forensics are currently underway, and hopefully, we'll be able to recover the stolen funds. My compromised Phantom Solana wallet: 6EnVBfvwx1z2tzP5vGwBsh9mSZsBaLBm9FCTVSz5e2pm How Did This Happen? I’ve always preached the importance of security and taken high measures to protect my assets. Despite having robust security measures and being vigilant about avoiding suspicious links, I didn't fall for obvious scams. Yet, my wallet got emptied just 30 minutes after my WATER presale tokens arrived— $60k worth. and 320 SOL. It’s possible I was targeted because I openly shared my investment moves on my Instagram stories (mende). Exposing my #Phantom Wallet so that everyone can track my moves. Interestingly, the #hacker didn't steal my SNS domain Mende.sol, so I transferred it to my new wallet. My seed phrase isn’t stored digitally, so this breach is baffling and terrifying. How You Can Stay Safe, Or... Can You? My incident underscores the constant risk in the crypto world! ⛔ PROTECT YOURSELF BETTER: 1. Use Cold Wallets for Long-Term Storage: Keep most of your crypto assets in a hardware wallet. These offline wallets are much harder to hack than hot wallets connected to the internet. 2. Enable Two-Factor Authentication (2FA): Always use 2FA for your accounts. This extra layer of #security , adds value if someone has your physical device. 3. Be Cautious: Avoid publicly sharing detailed information about your investments. 4. Multi-Sig Wallets - but this comes with handicaps in quick trading moves. 5. Regularly Update Security Measures: Stay updated with the latest security practices, regularly review your security! I urge everyone in the community to take these precautions seriously; plz share this post to spread awareness, help others stay safe. Thanks for your support 🙌 Matthias Mende
🚨 I GOT HACKED! $100K+ STOLEN FROM MY PHANTOM WALLET 🚨$

I need to share something urgent and devastating that happened to me recently. On June 25th, 2024, at 00.02 CET over $100k worth of crypto was stolen from my Phantom wallet.
Investigation and forensics are currently underway, and hopefully, we'll be able to recover the stolen funds.

My compromised Phantom Solana wallet: 6EnVBfvwx1z2tzP5vGwBsh9mSZsBaLBm9FCTVSz5e2pm

How Did This Happen?
I’ve always preached the importance of security and taken high measures to protect my assets.
Despite having robust security measures and being vigilant about avoiding suspicious links, I didn't fall for obvious scams.

Yet, my wallet got emptied just 30 minutes after my WATER presale tokens arrived— $60k worth. and 320 SOL.

It’s possible I was targeted because I openly shared my investment moves on my Instagram stories (mende).
Exposing my #Phantom Wallet so that everyone can track my moves.
Interestingly, the #hacker didn't steal my SNS domain Mende.sol, so I transferred it to my new wallet.

My seed phrase isn’t stored digitally, so this breach is baffling and terrifying. How You Can Stay Safe, Or... Can You?
My incident underscores the constant risk in the crypto world!

⛔ PROTECT YOURSELF BETTER:

1. Use Cold Wallets for Long-Term Storage: Keep most of your crypto assets in a hardware wallet.
These offline wallets are much harder to hack than hot wallets connected to the internet.

2. Enable Two-Factor Authentication (2FA): Always use 2FA for your accounts. This extra layer of #security , adds value if someone has your physical device.

3. Be Cautious: Avoid publicly sharing detailed information about your investments.

4. Multi-Sig Wallets - but this comes with handicaps in quick trading moves.

5. Regularly Update Security Measures: Stay updated with the latest security practices, regularly review your security!

I urge everyone in the community to take these precautions seriously; plz share this post to spread awareness, help others stay safe.

Thanks for your support 🙌
Matthias Mende
Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance MinerA wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack. #Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported. The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022. Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January. It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance. Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today. The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies. 90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond. The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint. Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

Infamous Hacker Group Lazarus Group Received 100 ETH From Euler Finance Miner

A wallet address under the control of the protocol mining entity for Euler Finance recently transmitted 100 Ether ($170,515) to a wallet linked to the Lazarus Corporation's Ronin network attack.

#Euler Finance, a decentralized finance (DeFi) platform that offers on-chain financing, was hacked with potential losses of up to $197 million, as previously reported.

The Ronin network of Axie Infinity will be mined for $625 million by Lazarus Corporation in March 2022. This infamous hacker organization is also thought to have been engaged in other additional DeFi breaches in 2022.

Lazarus Corporation was added to the list of companies that the US Treasury Department has designated in April. The theft of $100 million in cryptocurrency from Horizon Bridge was blamed on the Lazarus Group and North Korea's APT38 hacking group, according to the Federal Bureau of Investigation (FBI) in January.

It is unclear if the #Lazarus Group is responsible for the attack or if they have any relation to the mining company Euler Finance.

Euler Labs CEO Michael Bentley wrote about the "toughest day" of his life after Euler was hacked in a series of tweets that were published today.

The site has "always been a privacy-conscious initiative," he tweeted in response to a user who sent a message claiming that Euler had received 10 audits from 6 different companies.

90% of the stolen money must be returned to Euler Financial within 24 hours, according to their request. Otherwise, the offender will be held accountable in court. Thus, the hacker gets to retain $19.6 million. Yet, the #hacker still needs to respond.

The organization also solicited community support by offering a $1 million reward to anyone who can locate the hacker's hint.

Since the attack, the token's value has decreased by more than 70%, from $6.1 to $1.9 right now.

Crypto ATM got Hacked in USCrypto automated teller machine (ATM) operators in the US were forced to temporarily shut down following a security breach that enabled a #hacker to remotely access General Bytes' master service interface and liquidate $1.5 million worth of #bitcoin and other cryptocurrencies. The breach, which occurred on March 17 and 18, allowed the attacker to upload their own Java application using the interface and access the database, read and decrypt API keys, download usernames, and turn off 2FA. The hacker also sent funds from hot wallets and exchanges. General Bytes has advised all customers to take immediate action to protect their funds and personal information and is transitioning crypto ATM operators to self-hosted servers. The company is discontinuing its cloud service and has disclosed the addresses and IP addresses used in the attack. This is not the first time General Bytes has experienced issues, with a security flaw. It also recorded a security flaw on 18th August 2022.

Crypto ATM got Hacked in US

Crypto automated teller machine (ATM) operators in the US were forced to temporarily shut down following a security breach that enabled a #hacker to remotely access General Bytes' master service interface and liquidate $1.5 million worth of #bitcoin and other cryptocurrencies.

The breach, which occurred on March 17 and 18, allowed the attacker to upload their own Java application using the interface and access the database, read and decrypt API keys, download usernames, and turn off 2FA.

The hacker also sent funds from hot wallets and exchanges. General Bytes has advised all customers to take immediate action to protect their funds and personal information and is transitioning crypto ATM operators to self-hosted servers.

The company is discontinuing its cloud service and has disclosed the addresses and IP addresses used in the attack.

This is not the first time General Bytes has experienced issues, with a security flaw. It also recorded a security flaw on 18th August 2022.
A mysterious hacker gained access and stole $300,000 worth of bitcoin belonging to various Russian govt agencies. But that's not it. Instead of using the stolen crypto money, the hacker reportedly donated it to the war-hit nation of Ukraine. #bitcoin #hack #cryptoonindia #hacker
A mysterious hacker gained access and stole $300,000 worth of bitcoin belonging to various Russian govt agencies.
But that's not it. Instead of using the stolen crypto money, the hacker reportedly donated it to the war-hit nation of Ukraine.
#bitcoin #hack #cryptoonindia #hacker
March Mayhem! Hacker Jacob’s Exploits Steal Over $200M: The Incredible Euler Finance Heist StoryThe cryptocurrency market has once again been hit by a major heist, this time involving Euler Finance and a hacker named Jacob. According to reports, Jacob's exploits have resulted in the theft of over $200 million worth of cryptocurrency, making it one of the largest cryptocurrency heists in recent times. Here's the incredible story of the Euler Finance heist and the notorious hacker, Jacob. It all started during the month of March, which turned out to be a month of mayhem for the cryptocurrency market. Euler Finance, a decentralized finance (DeFi) platform, was one of the victims of the attacks. Jacob, a hacker with a history of exploiting vulnerabilities in DeFi protocols, identified a vulnerability in Euler Finance's smart contract and took advantage of it to siphon off funds from the platform. The heist was carried out in multiple transactions, with the hacker using a sophisticated set of tools and techniques to evade detection. Jacob used a combination of flash loans, token swapping, and other DeFi protocols to launder the stolen funds and cover his tracks. The heist went unnoticed for a while, but eventually, Euler Finance's team detected the attack and alerted the authorities. The Euler Finance team worked tirelessly to contain the attack and minimize the damage, but by the time they were able to put a stop to it, over $200 million worth of cryptocurrency had been stolen. The Euler Finance heist highlights the vulnerabilities of DeFi platforms and the need for stronger security measures. DeFi platforms are built on the principles of decentralization, which makes them vulnerable to attacks. As the popularity of DeFi grows, so do the risks of hacks and exploits. The incident also highlights the role of hackers in the cryptocurrency market. While many hackers use their skills for malicious purposes, some hackers are motivated by a desire to expose vulnerabilities and improve security. However, even these ethical hackers can sometimes cause unintentional harm. In conclusion, the Euler Finance heist is a cautionary tale for the cryptocurrency market. It highlights the need for stronger security measures and the importance of being vigilant against hacks and exploits. As the cryptocurrency market continues to grow and evolve, it is essential that we continue to improve security measures and work towards a more secure and resilient ecosystem. #euler #BTC #dyor #hacker #crypto2023

March Mayhem! Hacker Jacob’s Exploits Steal Over $200M: The Incredible Euler Finance Heist Story

The cryptocurrency market has once again been hit by a major heist, this time involving Euler Finance and a hacker named Jacob. According to reports, Jacob's exploits have resulted in the theft of over $200 million worth of cryptocurrency, making it one of the largest cryptocurrency heists in recent times. Here's the incredible story of the Euler Finance heist and the notorious hacker, Jacob.

It all started during the month of March, which turned out to be a month of mayhem for the cryptocurrency market. Euler Finance, a decentralized finance (DeFi) platform, was one of the victims of the attacks. Jacob, a hacker with a history of exploiting vulnerabilities in DeFi protocols, identified a vulnerability in Euler Finance's smart contract and took advantage of it to siphon off funds from the platform.

The heist was carried out in multiple transactions, with the hacker using a sophisticated set of tools and techniques to evade detection. Jacob used a combination of flash loans, token swapping, and other DeFi protocols to launder the stolen funds and cover his tracks.

The heist went unnoticed for a while, but eventually, Euler Finance's team detected the attack and alerted the authorities. The Euler Finance team worked tirelessly to contain the attack and minimize the damage, but by the time they were able to put a stop to it, over $200 million worth of cryptocurrency had been stolen.

The Euler Finance heist highlights the vulnerabilities of DeFi platforms and the need for stronger security measures. DeFi platforms are built on the principles of decentralization, which makes them vulnerable to attacks. As the popularity of DeFi grows, so do the risks of hacks and exploits.

The incident also highlights the role of hackers in the cryptocurrency market. While many hackers use their skills for malicious purposes, some hackers are motivated by a desire to expose vulnerabilities and improve security. However, even these ethical hackers can sometimes cause unintentional harm.

In conclusion, the Euler Finance heist is a cautionary tale for the cryptocurrency market. It highlights the need for stronger security measures and the importance of being vigilant against hacks and exploits. As the cryptocurrency market continues to grow and evolve, it is essential that we continue to improve security measures and work towards a more secure and resilient ecosystem.

#euler #BTC #dyor #hacker #crypto2023
(Ancilia_Alerts) #Dolomite_io A contract created by " #dolomite-exchange.eth " has been exploited, and the #hacker has gained over $1.8M , revoke your approval 0xE2466deB9536A69BF8131Ecd0c267EE41dd1cdA0 hacker: 0x52522d35725836d48e12e64731fa170bcd9423bf
(Ancilia_Alerts)
#Dolomite_io A contract created by " #dolomite-exchange.eth " has been exploited, and the #hacker has gained over $1.8M ,

revoke your approval
0xE2466deB9536A69BF8131Ecd0c267EE41dd1cdA0

hacker: 0x52522d35725836d48e12e64731fa170bcd9423bf
Hacker Claims Access to #Binance Law Enforcement Request Panel for $10k in #Crypto A self-proclaimed #hacker is advertising access to Binance's law enforcement request panel for $10,000 in cryptocurrency. The offer includes "private access only used by Law Enforcement," allowing unlimited requests to be answered within three to seven days. Exercise caution and report such activities to ensure the security of the crypto community. #INJ #BinanceWish $BTC $ETH $XMR
Hacker Claims Access to #Binance Law Enforcement Request Panel for $10k in #Crypto

A self-proclaimed #hacker is advertising access to Binance's law enforcement request panel for $10,000 in cryptocurrency.

The offer includes "private access only used by Law Enforcement," allowing unlimited requests to be answered within three to seven days.

Exercise caution and report such activities to
ensure the security of the crypto community.

#INJ #BinanceWish
$BTC $ETH $XMR
The hacker who hacked Tornado Cash laundered $900 thousandThe hacker who took control of Tornado Cash gave up control of this protocol. But used it to disguise the funds withdrawn in the attack The hacker who seized control of cryptomixer Tornado Cash gave up control of the service. But he used the protocol to launder digital tokens from the attack. That’s what Bloomberg writes, citing data from research firm Nansen. The Tornado Cash project was attacked on the morning of May 20. The attacker was able to gain full control of the cryptomixer’s control. He issued 483,000 native tokens of the TORN protocol. And that gave him a majority vote in the control system. On May 26, the hacker offered to call off his attack and return control to the Tornado Cash community. But while the protocol was under his control, he exchanged most of his tokens for Ethereum coins. And then laundered about $900,000 in them through Tornado Cash. Our experts note that the price of TORN was around $6.4 before the hack. By May 29, it was down to $4. According to CoinMarketCap, the token has fallen in price by 37% since the hack, and by 10% in the last 24 hours. #tornadocash #torn #hacker #Binance #crypto

The hacker who hacked Tornado Cash laundered $900 thousand

The hacker who took control of Tornado Cash gave up control of this protocol. But used it to disguise the funds withdrawn in the attack

The hacker who seized control of cryptomixer Tornado Cash gave up control of the service. But he used the protocol to launder digital tokens from the attack. That’s what Bloomberg writes, citing data from research firm Nansen.

The Tornado Cash project was attacked on the morning of May 20. The attacker was able to gain full control of the cryptomixer’s control. He issued 483,000 native tokens of the TORN protocol. And that gave him a majority vote in the control system.

On May 26, the hacker offered to call off his attack and return control to the Tornado Cash community. But while the protocol was under his control, he exchanged most of his tokens for Ethereum coins. And then laundered about $900,000 in them through Tornado Cash.

Our experts note that the price of TORN was around $6.4 before the hack. By May 29, it was down to $4. According to CoinMarketCap, the token has fallen in price by 37% since the hack, and by 10% in the last 24 hours.

#tornadocash #torn #hacker #Binance #crypto
Curve Finance's Crypto Rollercoaster: Refunds in the Works After Hackathon Havoc! Hey there, crypto adventurers! 🚀 Curve Finance just took a detour through Hacksville, losing a whopping $62 million to sneaky hackers who knew their way around Vyper compiler versions 0.2.15 to 0.3.0. 🕵️‍♂️ These crypto bandits disappeared into the digital sunset faster than you can say "blockchain." But here's the scoop: Curve Finance isn't backing down! They're recovering 79% of the stolen treasure and planning to give it back to the rightful owners. 🦸‍♂️ So, keep your crypto goggles on, folks – this rollercoaster's not over yet! 🎢🌐 #curvefinance #hacker
Curve Finance's Crypto Rollercoaster: Refunds in the Works After Hackathon Havoc!

Hey there, crypto adventurers! 🚀 Curve Finance just took a detour through Hacksville, losing a whopping $62 million to sneaky hackers who knew their way around Vyper compiler versions 0.2.15 to 0.3.0. 🕵️‍♂️ These crypto bandits disappeared into the digital sunset faster than you can say "blockchain." But here's the scoop: Curve Finance isn't backing down! They're recovering 79% of the stolen treasure and planning to give it back to the rightful owners. 🦸‍♂️ So, keep your crypto goggles on, folks – this rollercoaster's not over yet! 🎢🌐

#curvefinance #hacker
Securing Your Cryptocurrency Investment: Methods and Solutions Cryptocurrency has become a prime target for hackers. They employ various cunning methods to steal your digital assets. Here are some ways they do it and solutions to protect yourself: 1. Phishing : Hackers often send fake emails or links that redirect you to fraudulent websites. Solution: Always verify the sender's email and avoid clicking suspicious links. 2. Malware : Malware can be used to steal your private keys. Solution: Use antivirus software and avoid downloading suspicious files. 3. Brute Force Attacks : Hackers try various password combinations to breach your account. Solution: Use strong passwords and activate two-factor authentication (2FA). 4. SIM Swapping Attacks : Hackers attempt to take control of your phone number to gain access to your accounts. Solution: Set a SIM PIN and be cautious of suspicious calls or messages. 5. Exchange Scams : Fake cryptocurrency exchanges can steal your funds. Solution: Use reputable exchanges and verify their security. 6. Insecure Wallets : Unsecure cryptocurrency wallets can be targeted. Solution: Store your assets in secure hardware wallets or paper wallets. Securing your cryptocurrency investment is a priority. With these steps, you can protect your digital assets from hacker attacks. Stay vigilant and stay informed about cryptocurrency security developments. #hacker #scam
Securing Your Cryptocurrency Investment: Methods and Solutions

Cryptocurrency has become a prime target for hackers. They employ various cunning methods to steal your digital assets. Here are some ways they do it and solutions to protect yourself:

1. Phishing : Hackers often send fake emails or links that redirect you to fraudulent websites.
Solution: Always verify the sender's email and avoid clicking suspicious links.

2. Malware : Malware can be used to steal your private keys.
Solution: Use antivirus software and avoid downloading suspicious files.

3. Brute Force Attacks : Hackers try various password combinations to breach your account.
Solution: Use strong passwords and activate two-factor authentication (2FA).

4. SIM Swapping Attacks : Hackers attempt to take control of your phone number to gain access to your accounts.
Solution: Set a SIM PIN and be cautious of suspicious calls or messages.

5. Exchange Scams : Fake cryptocurrency exchanges can steal your funds.
Solution: Use reputable exchanges and verify their security.

6. Insecure Wallets : Unsecure cryptocurrency wallets can be targeted. Solution: Store your assets in secure hardware wallets or paper wallets.

Securing your cryptocurrency investment is a priority. With these steps, you can protect your digital assets from hacker attacks. Stay vigilant and stay informed about cryptocurrency security developments.

#hacker #scam
😤 James Zhong: O Gênio Hacker Que Desviou 50 Mil Bitcoins do Silk Road Em 2012, o mundo das criptomoedas testemunhou um dos maiores roubos de sua história. James Zhong, um jovem brilhante com habilidades excepcionais em informática, descobriu uma falha no Silk Road, um notório mercado negro online. O Silk Road era conhecido por permitir transações anônimas de produtos ilícitos, operando majoritariamente com Bitcoin. [Registre-se na Binance](https://accounts.binance.com/register?ref=MDX3IQZ6) Zhong, explorando uma vulnerabilidade no sistema, conseguiu desviar 50 mil Bitcoins em uma operação sofisticada e discreta. Este feito não apenas demonstrou a fragilidade dos sistemas de segurança online da época, mas também marcou Zhong como uma das maiores "baleias" de Bitcoin, um termo usado para descrever indivíduos ou entidades que detêm grandes quantidades de criptomoedas. Por anos, o paradeiro de Zhong e dos Bitcoins roubados permaneceu um mistério. Enquanto o Silk Road foi fechado pelo FBI em 2013 e seu fundador, Ross Ulbricht, preso, Zhong operava nas sombras. Sua identidade e ação só foram descobertas quase uma década depois, após uma investigação meticulosa das autoridades. O caso de Zhong não só ressalta as vulnerabilidades dos primeiros estágios das criptomoedas, mas também a importância de segurança robusta em plataformas online. Hoje, com o valor do Bitcoin tendo atingido picos históricos, os 50 mil Bitcoins roubados valem uma fortuna, destacando ainda mais a magnitude desse roubo. [Registre-se na Binance](https://accounts.binance.com/register?ref=MDX3IQZ6) Embora a história de Zhong possa parecer digna de um filme de Hollywood, ela serve como um lembrete cautelar para o mundo das criptomoedas sobre os riscos e a necessidade de segurança avançada. À medida que o mercado de criptomoedas amadurece, esperamos que lições como estas sejam aprendidas e que a segurança seja sempre uma prioridade. #write2earn #btc #hacker
😤 James Zhong: O Gênio Hacker Que Desviou 50 Mil Bitcoins do Silk Road

Em 2012, o mundo das criptomoedas testemunhou um dos maiores roubos de sua história. James Zhong, um jovem brilhante com habilidades excepcionais em informática, descobriu uma falha no Silk Road, um notório mercado negro online. O Silk Road era conhecido por permitir transações anônimas de produtos ilícitos, operando majoritariamente com Bitcoin.

Registre-se na Binance

Zhong, explorando uma vulnerabilidade no sistema, conseguiu desviar 50 mil Bitcoins em uma operação sofisticada e discreta. Este feito não apenas demonstrou a fragilidade dos sistemas de segurança online da época, mas também marcou Zhong como uma das maiores "baleias" de Bitcoin, um termo usado para descrever indivíduos ou entidades que detêm grandes quantidades de criptomoedas.

Por anos, o paradeiro de Zhong e dos Bitcoins roubados permaneceu um mistério. Enquanto o Silk Road foi fechado pelo FBI em 2013 e seu fundador, Ross Ulbricht, preso, Zhong operava nas sombras. Sua identidade e ação só foram descobertas quase uma década depois, após uma investigação meticulosa das autoridades.
O caso de Zhong não só ressalta as vulnerabilidades dos primeiros estágios das criptomoedas, mas também a importância de segurança robusta em plataformas online. Hoje, com o valor do Bitcoin tendo atingido picos históricos, os 50 mil Bitcoins roubados valem uma fortuna, destacando ainda mais a magnitude desse roubo.

Registre-se na Binance

Embora a história de Zhong possa parecer digna de um filme de Hollywood, ela serve como um lembrete cautelar para o mundo das criptomoedas sobre os riscos e a necessidade de segurança avançada. À medida que o mercado de criptomoedas amadurece, esperamos que lições como estas sejam aprendidas e que a segurança seja sempre uma prioridade.

#write2earn #btc #hacker
MetaMask refuted claims that 5,000 ETH were stolen from their wallets, claiming assets were stolen from numerous addresses across 11 blockchains. The MetaMask team has launched an investigation to address the issue and found the roots behind the attack. #hacker #hack #metamask
MetaMask refuted claims that 5,000 ETH were stolen from their wallets, claiming assets were stolen from numerous addresses across 11 blockchains. The MetaMask team has launched an investigation to address the issue and found the roots behind the attack.

#hacker #hack #metamask
The U.S. Department of Justice charged Russian nationals Alexey Bilyuchenko and Aleksandr Verner with the 2014 Mt. Gox hack, at the time one of the biggest thefts in crypto history. The two "gained unauthorized access" to Mt. Gox's wallets around September 2011, the DOJ said in a press release Friday announcing the unsealing of a 2019 indictment, stealing 647,000 BTC over the course of nearly three years. These funds were then laundered. The DOJ alleged that Bilyuchenko was also an operator of defunct crypto exchange BTC-e, alongside Alexander Vinnick who was previously charged with operating BTC-e. #russia #hacker #mtgox #cryptocurrency #cryptoonindia
The U.S. Department of Justice charged Russian nationals Alexey Bilyuchenko and Aleksandr Verner with the 2014 Mt. Gox hack, at the time one of the biggest thefts in crypto history.

The two "gained unauthorized access" to Mt. Gox's wallets around September 2011, the DOJ said in a press release Friday announcing the unsealing of a 2019 indictment, stealing 647,000 BTC over the course of nearly three years. These funds were then laundered.

The DOJ alleged that Bilyuchenko was also an operator of defunct crypto exchange BTC-e, alongside Alexander Vinnick who was previously charged with operating BTC-e.

#russia #hacker #mtgox #cryptocurrency #cryptoonindia
Hackers Steal $7.5M in Ether from Arbitrum-based Jimbos Protocol Arbitrum-based DeFi protocol Jimbos was hacked on May 28, resulting in the loss of 4,000 Ether ($ETH) worth approximately $7.5 million. The price of the underlying token, Jimbo (JIMBO), has plummeted by 40% as a result of the attack. #ETH #Jimbos #Jimboshacked #hacker Read the whole article here: https://optimisus.com/news/crypto-news/hackers-steal-7-5m-in-ether-from-arbitrum-based-jimbos-protocol/
Hackers Steal $7.5M in Ether from Arbitrum-based Jimbos Protocol

Arbitrum-based DeFi protocol Jimbos was hacked on May 28, resulting in the loss of 4,000 Ether ($ETH ) worth approximately $7.5 million.

The price of the underlying token, Jimbo (JIMBO), has plummeted by 40% as a result of the attack. #ETH #Jimbos #Jimboshacked #hacker

Read the whole article here: https://optimisus.com/news/crypto-news/hackers-steal-7-5m-in-ether-from-arbitrum-based-jimbos-protocol/
US authorities are demanding $5.2 million worth of Bitcoin and the confiscation of a sports car from a #hacker as part of a case involving the theft of assets from companies in Silicon Valley. A federal court in San Francisco has issued a preliminary ruling for the confiscation of cryptocurrencies and a 2017 BMW i8 from the hacker known as "winblo." According to the US Department of Justice, between 2016 and 2018, Ahmad Vagaaf Hared, also known as winblo, along with two accomplices, hacked into the wallets of leaders of undisclosed cryptocurrency projects using SIM card swapping. The hackers also made repeated calls to some of the victims for extortion purposes. Hared, who was 18 at the time when the scheme began, and one of his accomplices were arrested in 2018 on charges of computer fraud, personal data theft, and extortion. A verdict in this case has not been reached yet. Currently, authorities are seeking to seize 119.8 #BTC (valued at $5.2 million at the time of the ruling) and 93,420 #XLM (worth $11,770) from Hared, as well as the transfer of his 2017 BMW i8 to the government, with an approximate value of $150,000 at the time of purchase. This case bears similarities to another incident where Bart Stephens, co-founder and managing partner of cryptocurrency fund Blockchain Capital, filed a lawsuit against an anonymous hacker who stole $6.3 million in various digital assets through SIM card swapping.$BTC
US authorities are demanding $5.2 million worth of Bitcoin and the confiscation of a sports car from a #hacker as part of a case involving the theft of assets from companies in Silicon Valley. A federal court in San Francisco has issued a preliminary ruling for the confiscation of cryptocurrencies and a 2017 BMW i8 from the hacker known as "winblo." According to the US Department of Justice, between 2016 and 2018, Ahmad Vagaaf Hared, also known as winblo, along with two accomplices, hacked into the wallets of leaders of undisclosed cryptocurrency projects using SIM card swapping. The hackers also made repeated calls to some of the victims for extortion purposes. Hared, who was 18 at the time when the scheme began, and one of his accomplices were arrested in 2018 on charges of computer fraud, personal data theft, and extortion. A verdict in this case has not been reached yet.

Currently, authorities are seeking to seize 119.8 #BTC (valued at $5.2 million at the time of the ruling) and 93,420 #XLM (worth $11,770) from Hared, as well as the transfer of his 2017 BMW i8 to the government, with an approximate value of $150,000 at the time of purchase.

This case bears similarities to another incident where Bart Stephens, co-founder and managing partner of cryptocurrency fund Blockchain Capital, filed a lawsuit against an anonymous hacker who stole $6.3 million in various digital assets through SIM card swapping.$BTC
CBC Toronto received an edited video of a visibly beaten Aiden Pleterski on the same day reporters learned five men are facing charges for allegedly kidnapping him last December. One of the alleged kidnappers invested and lost $740,000. Video has emerged of self-described crypto king Aiden Pleterski apologizing to investors while he was badly injured from a kidnapping last December. Toronto police announced Monday four people have been arrested in the kidnapping and torturing case of the 24-year-old from Whitby, Ont. Court documents also indicate one of the alleged kidnappers, 39-year-old Akil Heywood, invested $740,000 with Pleterski. #canadacryptoking #cryptocurrency #scammer #hacker #cryptoonindia
CBC Toronto received an edited video of a visibly beaten Aiden Pleterski on the same day reporters learned five men are facing charges for allegedly kidnapping him last December. One of the alleged kidnappers invested and lost $740,000.

Video has emerged of self-described crypto king Aiden Pleterski apologizing to investors while he was badly injured from a kidnapping last December.

Toronto police announced Monday four people have been arrested in the kidnapping and torturing case of the 24-year-old from Whitby, Ont.

Court documents also indicate one of the alleged kidnappers, 39-year-old Akil Heywood, invested $740,000 with Pleterski.

#canadacryptoking #cryptocurrency #scammer #hacker #cryptoonindia
LIVE
--
Bullish
🚨🚨My friend lost 100$ In wallet hack 🚨🚀 So recently one of my friends who use binance lost 100$ worth his funds Because his wallet was compromised on asking he told me That he shared authenticator code With someone . Here is how to keep ur funds safe and protest yourself from wallet hacking : 1. Always keep 3 factor protection in your account ( email + authenticator + Mobile number ) 2. Never share wallet address with anyone unnecessarily. 3.Never share your authenticator code , sms or email code with anyone 4. Never share your account details with anyone Imposing to bs Binance executive or anyone gurranting u Any kind of profits on any social media Please use these measurements as these are your hard earned money If u have been through wallet hack or breach please share in cmnt #Safety #hacker
🚨🚨My friend lost 100$ In wallet hack 🚨🚀

So recently one of my friends who use binance lost 100$ worth his funds Because his wallet was compromised on asking he told me That he shared authenticator code With someone .

Here is how to keep ur funds safe and protest yourself from wallet hacking :

1. Always keep 3 factor protection in your account ( email + authenticator + Mobile number )

2. Never share wallet address with anyone unnecessarily.

3.Never share your authenticator code , sms or email code with anyone

4. Never share your account details with anyone Imposing to bs Binance executive or anyone gurranting u Any kind of profits on any social media

Please use these measurements as these are your hard earned money

If u have been through wallet hack or breach please share in cmnt

#Safety #hacker
Explore the lastest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number