Binance Square
hackers
445,324 views
145 Posts
Hot
Latest
LIVE
LIVE
Moon5labs
--
Appeals Court Revives AT&T Lawsuit for $24 Million Cryptocurrency TheftA U.S. appeals court has revived investor Michael Terpin’s lawsuit against telecommunications company #AT&T concerning the theft of $24 million in cryptocurrency following a SIM swap hack. This decision allows Terpin to continue his legal claims under the Federal Communications Act (#FCA ). Key Claims Reconsidered A Ninth Circuit Court of Appeals panel reinstated a key claim in the case, in which Terpin alleges that AT&T allowed hackers to take over his phone account, leading to the loss of his #Cryptocurency portfolio. This ruling reinstates part of the lawsuit that had been previously dismissed and allows Terpin to continue his claims based on federal laws protecting telecommunications data. Fraud and Negligence by AT&T The court ruled that Terpin presented enough evidence to show that AT&T's failure to protect his account resulted in hackers gaining access to his phone number through a fraudulent SIM swap. They then used this number to access his personal data and change his passwords, ultimately stealing $24 million worth of cryptocurrency. The 2018 SIM Swap Hack The hack occurred in January 2018, when a group of #hackers , led by 15-year-old Ellis Pinsky, allegedly paid AT&T employees to transfer Terpin’s phone number to a SIM card under their control. Despite new security measures implemented after a previous breach, the hackers found a way to bypass the protection. Once they gained access to his phone number, they changed his passwords and stole the cryptocurrency. Legal Battles with Hackers Pinsky returned his portion of the stolen funds, but another hacker, Nicholas Truglia, was ordered by a Los Angeles court to pay Terpin $75.8 million in damages. This case highlighted the vulnerability of cryptocurrency accounts during SIM swap attacks. AT&T and Hacking Incidents Around the same time, AT&T faced another issue with hackers allegedly stealing customer information, such as call logs and text messages. AT&T reportedly paid $400,000 in bitcoin to hackers to remove the stolen data, although the company officially neither confirmed nor denied the payment. What’s Next? The reinstatement of Terpin’s claim allows the lawsuit to proceed, with Terpin seeking $24 million in damages, plus interest and legal fees. His legal team believes this verdict may pave the way for other consumers to sue telecommunications companies for insufficient protection during SIM swaps. AT&T has apologized to Terpin but noted that most of the allegations against the company were dismissed, and they remain confident in defending the remaining claims. This case has attracted attention from blockchain experts, as the number of #HackingIncidents related to cryptocurrency continues to rise. Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Appeals Court Revives AT&T Lawsuit for $24 Million Cryptocurrency Theft

A U.S. appeals court has revived investor Michael Terpin’s lawsuit against telecommunications company #AT&T concerning the theft of $24 million in cryptocurrency following a SIM swap hack. This decision allows Terpin to continue his legal claims under the Federal Communications Act (#FCA ).
Key Claims Reconsidered
A Ninth Circuit Court of Appeals panel reinstated a key claim in the case, in which Terpin alleges that AT&T allowed hackers to take over his phone account, leading to the loss of his #Cryptocurency portfolio. This ruling reinstates part of the lawsuit that had been previously dismissed and allows Terpin to continue his claims based on federal laws protecting telecommunications data.
Fraud and Negligence by AT&T
The court ruled that Terpin presented enough evidence to show that AT&T's failure to protect his account resulted in hackers gaining access to his phone number through a fraudulent SIM swap. They then used this number to access his personal data and change his passwords, ultimately stealing $24 million worth of cryptocurrency.
The 2018 SIM Swap Hack
The hack occurred in January 2018, when a group of #hackers , led by 15-year-old Ellis Pinsky, allegedly paid AT&T employees to transfer Terpin’s phone number to a SIM card under their control. Despite new security measures implemented after a previous breach, the hackers found a way to bypass the protection. Once they gained access to his phone number, they changed his passwords and stole the cryptocurrency.
Legal Battles with Hackers
Pinsky returned his portion of the stolen funds, but another hacker, Nicholas Truglia, was ordered by a Los Angeles court to pay Terpin $75.8 million in damages. This case highlighted the vulnerability of cryptocurrency accounts during SIM swap attacks.
AT&T and Hacking Incidents
Around the same time, AT&T faced another issue with hackers allegedly stealing customer information, such as call logs and text messages. AT&T reportedly paid $400,000 in bitcoin to hackers to remove the stolen data, although the company officially neither confirmed nor denied the payment.
What’s Next?
The reinstatement of Terpin’s claim allows the lawsuit to proceed, with Terpin seeking $24 million in damages, plus interest and legal fees. His legal team believes this verdict may pave the way for other consumers to sue telecommunications companies for insufficient protection during SIM swaps.
AT&T has apologized to Terpin but noted that most of the allegations against the company were dismissed, and they remain confident in defending the remaining claims. This case has attracted attention from blockchain experts, as the number of #HackingIncidents related to cryptocurrency continues to rise.

Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
LIVE
--
Bullish
Hot News đŸ”„ The youtube channel of a famous lawyer in Indonesia with 1.17 Million Subscriber has just been hacked (most likely from irresponsible crypto activists) #Binance #crypto2023 #hackers #hack
Hot News đŸ”„

The youtube channel of a famous lawyer in Indonesia with 1.17 Million Subscriber has just been hacked (most likely from irresponsible crypto activists)

#Binance #crypto2023 #hackers #hack
"Multichain Drain/Rugpull: Concerns Arise as Multiple Bridges Drained in Suspicious Activity"In a surprising turn of events, the Multichain platform has witnessed a sudden halt in activity, sparking suspicions of a potential hack or rugpull rather than a planned migration. Alarming reports have emerged of multiple bridges being drained, indicating a possible breach in the system's security. However, there is a silver lining as it seems that there is no immediate need to revoke approvals. https://etherscan.io/tx/0xde3eed5656263b85d43a89f1d2f6af8fde0d93e49f4642053164d773507323f8 The timeline of events paints a concerning picture: 4:21 PM UTC - First Suspicious Transaction: A transaction is sent, raising eyebrows regarding its nature and intent. Link to transaction 6:33 PM UTC - Draining of 30MM WBTC from Multichain Bridge: Disturbingly, a significant amount of Wrapped Bitcoin (WBTC) and other assets are withdrawn from the Multichain bridge. Link to transaction 7:06 PM UTC - PeckShield's Warning: Renowned blockchain security firm, PeckShield, tweets about the situation, further fueling concerns among the crypto community. Link to tweet 7:35 PM UTC - LayerZero Denies Involvement: LayerZero, a prominent blockchain infrastructure provider, confirms that they are not directly involved in the suspicious activities, adding another layer of uncertainty to the situation. 7:46 PM UTC - Drainage of Moonriver Bridge: The draining spree expands as the Multichain Moonriver bridge falls victim to the mysterious transactions. Link to transaction 8:05 PM UTC - Draining of Dogechain Bridge: The Multichain Dogechain bridge becomes the next target of the ongoing drainage, deepening concerns about the extent of the breach. Link to transaction The series of events has left the cryptocurrency community on edge as they await further information about the motives behind these suspicious activities. The draining of multiple bridges suggests a coordinated effort to siphon funds from the Multichain ecosystem. Despite the gravity of the situation, there is some relief in the fact that approvals do not require immediate revocation. However, it is crucial for users and stakeholders to exercise caution and closely monitor developments surrounding Multichain to safeguard their assets. As investigations unfold, the Multichain team must work swiftly to identify the root cause of these incidents, enhance security measures, and provide transparent updates to regain the trust of their users and the wider cryptocurrency community. #hackers #rugpull #multichain #MULTI $MULTI

"Multichain Drain/Rugpull: Concerns Arise as Multiple Bridges Drained in Suspicious Activity"

In a surprising turn of events, the Multichain platform has witnessed a sudden halt in activity, sparking suspicions of a potential hack or rugpull rather than a planned migration. Alarming reports have emerged of multiple bridges being drained, indicating a possible breach in the system's security. However, there is a silver lining as it seems that there is no immediate need to revoke approvals.

https://etherscan.io/tx/0xde3eed5656263b85d43a89f1d2f6af8fde0d93e49f4642053164d773507323f8

The timeline of events paints a concerning picture:

4:21 PM UTC - First Suspicious Transaction: A transaction is sent, raising eyebrows regarding its nature and intent. Link to transaction

6:33 PM UTC - Draining of 30MM WBTC from Multichain Bridge: Disturbingly, a significant amount of Wrapped Bitcoin (WBTC) and other assets are withdrawn from the Multichain bridge. Link to transaction

7:06 PM UTC - PeckShield's Warning: Renowned blockchain security firm, PeckShield, tweets about the situation, further fueling concerns among the crypto community. Link to tweet

7:35 PM UTC - LayerZero Denies Involvement: LayerZero, a prominent blockchain infrastructure provider, confirms that they are not directly involved in the suspicious activities, adding another layer of uncertainty to the situation.

7:46 PM UTC - Drainage of Moonriver Bridge: The draining spree expands as the Multichain Moonriver bridge falls victim to the mysterious transactions. Link to transaction

8:05 PM UTC - Draining of Dogechain Bridge: The Multichain Dogechain bridge becomes the next target of the ongoing drainage, deepening concerns about the extent of the breach. Link to transaction

The series of events has left the cryptocurrency community on edge as they await further information about the motives behind these suspicious activities. The draining of multiple bridges suggests a coordinated effort to siphon funds from the Multichain ecosystem.

Despite the gravity of the situation, there is some relief in the fact that approvals do not require immediate revocation. However, it is crucial for users and stakeholders to exercise caution and closely monitor developments surrounding Multichain to safeguard their assets.

As investigations unfold, the Multichain team must work swiftly to identify the root cause of these incidents, enhance security measures, and provide transparent updates to regain the trust of their users and the wider cryptocurrency community.

#hackers #rugpull #multichain #MULTI $MULTI
Hacking damage study finance "100,000 dollar bounty paid when hacker stolen funds are returned" According to The Block, #DeFi lending protocol Study Finance ($STRDY), which suffered about $800,000 worth of damage in a recent hack, offered to pay a $100,000 bounty if the stolen funds were returned to the hacker. "Sent an on-chain message to the hacker's address. Once the funds are returned, they will not be charged with the crime,". #nfts #crypto #marketupdate #hackers
Hacking damage study finance "100,000 dollar bounty paid when hacker stolen funds are returned"

According to The Block, #DeFi lending protocol Study Finance ($STRDY), which suffered about $800,000 worth of damage in a recent hack, offered to pay a $100,000 bounty if the stolen funds were returned to the hacker. "Sent an on-chain message to the hacker's address. Once the funds are returned, they will not be charged with the crime,".

#nfts #crypto #marketupdate #hackers
LIVE
--
Bearish
Two crypto wallets tagged as holding funds seized by the U.S. government related to the infamous Bitfinex hack have transferred nearly $1 billion of bitcoin to unidentified addresses. A wallet that's one of at least three tagged by the blockchain-data firm Arkham Intelligence as holding seized Bitfinex hacker funds, on behalf of the government, initially transferred 1 BTC around 18:39 UTC. Roughly a half-hour later, the remaining 2,817 BTC in the wallet were sent, leaving the wallet empty. #hackers #CryptoNewsđŸ”’đŸ“°đŸš«
Two crypto wallets tagged as holding funds seized by the U.S. government related to the infamous Bitfinex hack have transferred nearly $1 billion of bitcoin to unidentified addresses.

A wallet that's one of at least three tagged by the blockchain-data firm Arkham Intelligence as holding seized Bitfinex hacker funds, on behalf of the government, initially transferred 1 BTC around 18:39 UTC. Roughly a half-hour later, the remaining 2,817 BTC in the wallet were sent, leaving the wallet empty.

#hackers #CryptoNewsđŸ”’đŸ“°đŸš«
👉👉👉 4 tips that’ll keep your crypto safe from #hackers this #BullMarket As crypto markets gear up for the next bull run, security remains paramount for users and projects alike. With the prevalence of untrustworthy exchanges, vulnerable DeFi protocols, and evolving phishing scams, staying vigilant is crucial to safeguarding crypto assets. In January, hackers conducted 30 attacks, stealing over $182.5 million, a 771% increase from the previous year. February saw a record-breaking $380 million stolen. Notable incidents include $290 million taken from PlayDapp and $26 million from FixedFloat, showing the widespread threat of cyber exploitation. Eric Jardine, Lead of Cybercrime Research at Chainalysis, emphasizes the importance of education in fortifying crypto security. Given the open-source nature of crypto protocols, users must conduct thorough research to understand the security features and strategies of platforms and DeFi protocols they engage with. Phishing scams remain a prevalent threat, with over 324,000 users falling victim in 2023, resulting in approximately $295 million in losses. Social media platforms are hotbeds for scam links, often disguised as Ethereum staking or token airdrops. Vigilance is essential, with users urged to verify website URLs from multiple sources and scrutinize transaction contracts. Choosing a secure centralized exchange (CEX) is paramount for new crypto users. Criteria include ensuring proper licensing, transparent proof of reserves, minimal withdrawal issues and fees, and responsive customer support. Recent CEX scams underscore the importance of due diligence in selecting a reputable exchange. #DEFI protocols must tackle on-chain vulnerabilities, like smart contract flaws, and off-chain risks such as compromised private keys. Improved monitoring and proactive responses are vital, although ongoing vigilance is essential as threats evolve. Despite a 64% decrease in losses from hacks year-on-year, continued diligence is crucial for safeguarding the crypto ecosystem. #CryptoNewsđŸ”’đŸ“°đŸš« #BinanceSquareTalks
👉👉👉 4 tips that’ll keep your crypto safe from #hackers this #BullMarket

As crypto markets gear up for the next bull run, security remains paramount for users and projects alike. With the prevalence of untrustworthy exchanges, vulnerable DeFi protocols, and evolving phishing scams, staying vigilant is crucial to safeguarding crypto assets.

In January, hackers conducted 30 attacks, stealing over $182.5 million, a 771% increase from the previous year. February saw a record-breaking $380 million stolen. Notable incidents include $290 million taken from PlayDapp and $26 million from FixedFloat, showing the widespread threat of cyber exploitation.

Eric Jardine, Lead of Cybercrime Research at Chainalysis, emphasizes the importance of education in fortifying crypto security. Given the open-source nature of crypto protocols, users must conduct thorough research to understand the security features and strategies of platforms and DeFi protocols they engage with.

Phishing scams remain a prevalent threat, with over 324,000 users falling victim in 2023, resulting in approximately $295 million in losses. Social media platforms are hotbeds for scam links, often disguised as Ethereum staking or token airdrops. Vigilance is essential, with users urged to verify website URLs from multiple sources and scrutinize transaction contracts.

Choosing a secure centralized exchange (CEX) is paramount for new crypto users. Criteria include ensuring proper licensing, transparent proof of reserves, minimal withdrawal issues and fees, and responsive customer support. Recent CEX scams underscore the importance of due diligence in selecting a reputable exchange.

#DEFI protocols must tackle on-chain vulnerabilities, like smart contract flaws, and off-chain risks such as compromised private keys. Improved monitoring and proactive responses are vital, although ongoing vigilance is essential as threats evolve. Despite a 64% decrease in losses from hacks year-on-year, continued diligence is crucial for safeguarding the crypto ecosystem.

#CryptoNewsđŸ”’đŸ“°đŸš« #BinanceSquareTalks
Justin Sun-Backed Poloniex Defies the Odds: Roars Back to Life After $100M Hack! #Poloniex the cryptocurrency exchange that suffered a substantial $100 million hack on November 10, has provided an encouraging update on its recovery efforts. The platform reported that the steps to restore operations were nearing completion, with the exchange now running smoothly. In a bid to fortify its security measures, Poloniex is currently undergoing a comprehensive security audit, a crucial step before it can fully reinstate deposit and withdrawal services. The security breach prompted a swift response from Justin Sun, the owner of Poloniex, who has been actively involved in managing the aftermath. Assuring users of reimbursement, Sun emphasized that Poloniex's financial position remained unaffected by the exploit. To incentivize the hackers to return the stolen funds, Sun offered a "white hat bounty." The breach, initially identified by blockchain security firms PeckShield and Cyvers, led to the temporary suspension of Poloniex's wallets. The #hackers executed coordinated efforts across various blockchains, draining $114 million in tokens from an Ethereum wallet and transferring approximately $42 million on the Tron blockchain. This incident compounds Poloniex's challenges, coming on the heels of a $7.6 million settlement earlier in the year imposed by the United States Treasury Department's Office of Foreign Asset Control. The settlement was linked to allegations of sanction violations by Poloniex, allowing customers from sanctioned regions to engage in digital asset trading between 2014 and 2019. These regulatory woes add to Poloniex's history, including a 2021 settlement of over $10 million for operating an unregistered digital asset exchange with the U.S. Securities and Exchange Commission. #JustinSun #hack #crypto
Justin Sun-Backed Poloniex Defies the Odds: Roars Back to Life After $100M Hack!

#Poloniex the cryptocurrency exchange that suffered a substantial $100 million hack on November 10, has provided an encouraging update on its recovery efforts. The platform reported that the steps to restore operations were nearing completion, with the exchange now running smoothly. In a bid to fortify its security measures, Poloniex is currently undergoing a comprehensive security audit, a crucial step before it can fully reinstate deposit and withdrawal services.

The security breach prompted a swift response from Justin Sun, the owner of Poloniex, who has been actively involved in managing the aftermath. Assuring users of reimbursement, Sun emphasized that Poloniex's financial position remained unaffected by the exploit. To incentivize the hackers to return the stolen funds, Sun offered a "white hat bounty." The breach, initially identified by blockchain security firms PeckShield and Cyvers, led to the temporary suspension of Poloniex's wallets.

The #hackers executed coordinated efforts across various blockchains, draining $114 million in tokens from an Ethereum wallet and transferring approximately $42 million on the Tron blockchain. This incident compounds Poloniex's challenges, coming on the heels of a $7.6 million settlement earlier in the year imposed by the United States Treasury Department's Office of Foreign Asset Control. The settlement was linked to allegations of sanction violations by Poloniex, allowing customers from sanctioned regions to engage in digital asset trading between 2014 and 2019. These regulatory woes add to Poloniex's history, including a 2021 settlement of over $10 million for operating an unregistered digital asset exchange with the U.S. Securities and Exchange Commission.

#JustinSun #hack #crypto
Congratulations on your impressive 79% profit within just 30 minutes using the call generated by ChatGPT's AI analysis! Remember, trading involves risks and past performance does not guarantee future results. Stay vigilant, analyze the market comprehensively, and make informed decisions. Wishing you continued success in your trading journey! $FTM #fantom #ftm #hackers
Congratulations on your impressive 79% profit within just 30 minutes using the call generated by ChatGPT's AI analysis! Remember, trading involves risks and past performance does not guarantee future results. Stay vigilant, analyze the market comprehensively, and make informed decisions. Wishing you continued success in your trading journey!

$FTM #fantom #ftm #hackers
LIVE
CryptBerg - Trusted Crypto News
--
Bearish
🚹 SIGNAL BY CHATGPT ☑

📈 SCALP TRADE SETUP: FTM/USDT SHORT CALL

📊 CURRENT MARKET RATE:

🎯 Target: 0.25-0.22-0.20

⚠ Risk: Medium to High 💡 Advised Leverage: 5x to 10x

Trade with caution and perform your own analysis. Happy trading! 📈💰
Ripple CEO Claims No Wallets Compromised in Recent Cyberattack💁 Earlier today, Ripple experienced a significant cyberattack resulting in the loss of 112.5 million dollars' worth of XRP coins. Following the incident, the news caused a 4% decrease in the price of XRP tokens. ZachXBT stated that the initial attack was linked to an address labeled "rJNLz3
ojm". Following the Ripple attack, the perpetrators initiated a sophisticated laundering process, transferring the stolen XRP to various exchanges, including MEXC and Binance, the world's largest exchange by volume. These distribution methods are designed to conceal the cryptocurrency's origin, making tracking and recovery more challenging. Cautionary Notice Released😳 It is clear that hackers are continually developing new tactics for their illicit operations. Recently, a deepfake video depicting Ripple's CEO sent shockwaves throughout the cryptocurrency market. Hackers utilized a fabricated video, which did not feature Garlinghouse but was created to deceive viewers, in order to trick people into sending funds to their addresses under the false pretense that their XRP holdings would be doubled. Deceptive schemes are advancing regularly, and it would be prudent for investors and traders to exercise vigilance in light of these developments.$BTC $XRP $SOL #xrp #BTC #hackers #scams #TradeNTell
Ripple CEO Claims No Wallets Compromised in Recent Cyberattack💁

Earlier today, Ripple experienced a significant cyberattack resulting in the loss of 112.5 million dollars' worth of XRP coins. Following the incident, the news caused a 4% decrease in the price of XRP tokens.

ZachXBT stated that the initial attack was linked to an address labeled "rJNLz3
ojm". Following the Ripple attack, the perpetrators initiated a sophisticated laundering process, transferring the stolen XRP to various exchanges, including MEXC and Binance, the world's largest exchange by volume. These distribution methods are designed to conceal the cryptocurrency's origin, making tracking and recovery more challenging.

Cautionary Notice Released😳

It is clear that hackers are continually developing new tactics for their illicit operations. Recently, a deepfake video depicting Ripple's CEO sent shockwaves throughout the cryptocurrency market.

Hackers utilized a fabricated video, which did not feature Garlinghouse but was created to deceive viewers, in order to trick people into sending funds to their addresses under the false pretense that their XRP holdings would be doubled.

Deceptive schemes are advancing regularly, and it would be prudent for investors and traders to exercise vigilance in light of these developments.$BTC $XRP $SOL #xrp #BTC #hackers #scams #TradeNTell
Kyber Hacker Demands Total Executive Control of Company in Return for Stolen AssetsAmid efforts to reclaim over $46 million in stolen assets, DeFi platform Kyber Network has received a stunning ultimatum: forfeit total control of both the company and protocol, and all stakeholders will be made whole. Via-on chain messaging on Thursday, the platform’s anonymous hacker demanded “complete executive control over Kyber,” alongside temporary ownership and control of its governance mechanism, KyberDAO, to enact governance changes at will. The New ‘Kyber Director’ To that end, he also requires all documents and information related to Kyber, including details about the company and protocol’s origins, its structure, its investors, and its balance sheet. “This is my best offer. This is my only offer,“ wrote the hacker, referring to himself as the ‘Kyber Director’. Under the new arrangement, the culprit still has no plan to directly return any funds. In fact, he has also demanded the full forfeiture of Kyber’s on-chain and off-chain assets, including “shares, equity, tokens, partnerships, blogs, websites, servers, passwords, code, social channels, and all creative and intellectual property of Kyber.” Instead, the hacker’s compensation includes buying out Kyber’s executives at “fair valuation” with a good natured farewell. “You haven’t done anything wrong,” he said, noting that their failure was “simply bad luck.” The company’s employees received an even better offer, including doubled salaries and 12-months severance pay for anyone who still wanted to leave the firm. Meanwhile, holders of Kyber’s governance token, KNC, have merely been promised that their investments will “no longer be worthless.” Finally, Kyber’s liquidity providers have been offered a 50% rebate on the losses they’ve incurred since the hack during their market-making activity. “I know this is probably less than what you wanted. However, it is also more than you deserve,” the hacker wrote. Keeping Kyber Alive Kyber’s executives have been given until December 10 to accept the offer before it expires. Under his leadership, the hacker claims Kyber will evolve from the “7th most popular DEX” into “an entirely new cryptographic project.” “Kyber is one of the original and longest-running DeFi protocols,” he concluded. “No one wants to see it go under.” Kyber was first hacked on November 22 for various tokens including Wrapped ETH (WETH) Arbitrum (ARB), DAI, and others. Ever since, he has repeatedly taunted Kyber’s executives through on-chain messaging, providing exact details on how he executed his hack, and demanding that his counterparties be more respectful. Kyber retrieved a small portion of its losses from bot operators earlier this week. Nevertheless, its TVL remains at just $7.6 million, compared to $86 million before the hack. The post Kyber Hacker Demands Total Executive Control Of Company In Return For Stolen Assets appeared first on CryptoPotato. #hackers

Kyber Hacker Demands Total Executive Control of Company in Return for Stolen Assets

Amid efforts to reclaim over $46 million in stolen assets, DeFi platform Kyber Network has received a stunning ultimatum: forfeit total control of both the company and protocol, and all stakeholders will be made whole.
Via-on chain messaging on Thursday, the platform’s anonymous hacker demanded “complete executive control over Kyber,” alongside temporary ownership and control of its governance mechanism, KyberDAO, to enact governance changes at will.
The New ‘Kyber Director’
To that end, he also requires all documents and information related to Kyber, including details about the company and protocol’s origins, its structure, its investors, and its balance sheet.
“This is my best offer. This is my only offer,“ wrote the hacker, referring to himself as the ‘Kyber Director’.
Under the new arrangement, the culprit still has no plan to directly return any funds.
In fact, he has also demanded the full forfeiture of Kyber’s on-chain and off-chain assets, including “shares, equity, tokens, partnerships, blogs, websites, servers, passwords, code, social channels, and all creative and intellectual property of Kyber.”
Instead, the hacker’s compensation includes buying out Kyber’s executives at “fair valuation” with a good natured farewell. “You haven’t done anything wrong,” he said, noting that their failure was “simply bad luck.”
The company’s employees received an even better offer, including doubled salaries and 12-months severance pay for anyone who still wanted to leave the firm. Meanwhile, holders of Kyber’s governance token, KNC, have merely been promised that their investments will “no longer be worthless.”
Finally, Kyber’s liquidity providers have been offered a 50% rebate on the losses they’ve incurred since the hack during their market-making activity. “I know this is probably less than what you wanted. However, it is also more than you deserve,” the hacker wrote.
Keeping Kyber Alive
Kyber’s executives have been given until December 10 to accept the offer before it expires. Under his leadership, the hacker claims Kyber will evolve from the “7th most popular DEX” into “an entirely new cryptographic project.”
“Kyber is one of the original and longest-running DeFi protocols,” he concluded. “No one wants to see it go under.”
Kyber was first hacked on November 22 for various tokens including Wrapped ETH (WETH) Arbitrum (ARB), DAI, and others.
Ever since, he has repeatedly taunted Kyber’s executives through on-chain messaging, providing exact details on how he executed his hack, and demanding that his counterparties be more respectful.
Kyber retrieved a small portion of its losses from bot operators earlier this week. Nevertheless, its TVL remains at just $7.6 million, compared to $86 million before the hack.
The post Kyber Hacker Demands Total Executive Control Of Company In Return For Stolen Assets appeared first on CryptoPotato.
#hackers
LIVE
--
Bullish
#BTC #hackers #alert 1. **Gamma's $3.4M Crypto Heist Drama! 💾 Negotiations in Progress! đŸ€** Gamma Strategies faces a $3.4 million exploit, diving into negotiations with the hacker for a daring recovery mission. Stay tuned for the unfolding drama in the crypto underworld. --- 2. **PeckShield Exposes Gamma's $3.4M Exploit! đŸ•”ïžâ€â™‚ïž Dive into the Drama! 🔍** Security firm PeckShield reveals a $3.4 million exploit in Gamma's vaults. Join the investigation as the stolen funds are traced, uncovering the aftermath of this decentralized finance shocker. --- 3. **Gamma's Bold Move: Bounty Talks with Hacker! đŸ’ŹđŸ’Œ** Gamma Strategies takes an unexpected turn by negotiating with the hacker behind the $3.4 million heist. Explore the dynamics of this negotiation as Gamma strives to reclaim its stolen assets. --- 4. **Gamma Fights Back: Vaults Sealed, Negotiations Open! 🚀🔒** After the exploit, Gamma Strategies shuts down vault deposits, allowing only withdrawals. Join the crypto battlefront as negotiations unfold, and strategic measures are taken to secure Gamma's ecosystem. --- 5. **Gamma's Redemption Plan: Attack Roots Revealed! đŸ—șïžđŸ›Ąïž** Gamma Strategies seals deposits, identifies the root cause, and plans a code review before reopening. Follow the roadmap to recovery as Gamma aims to restore confidence in its security. --- 6. **Gamma's Apology and Promise: Maximize Recovery! 🙏💎** Amidst chaos, Gamma Strategies apologizes and promises a detailed plan for recovery, vowing to maximize returns for those affected by the $3.4 million exploit. --- 7. **Follow Mr Ghost for Exclusive Crypto Thrills! đŸ‘»đŸš€** For real-time updates, mysteries, and insights into the crypto world, follow Mr Ghost! Don't miss out on the thrilling stories of negotiations, recoveries, and the dynamic landscape of decentralized finance. Get your front-row seat to the crypto rollercoaster! đŸ‘»đŸ’° #XAI #etf
#BTC #hackers #alert 1. **Gamma's $3.4M Crypto Heist Drama! 💾 Negotiations in Progress! đŸ€**

Gamma Strategies faces a $3.4 million exploit, diving into negotiations with the hacker for a daring recovery mission. Stay tuned for the unfolding drama in the crypto underworld.

---

2. **PeckShield Exposes Gamma's $3.4M Exploit! đŸ•”ïžâ€â™‚ïž Dive into the Drama! 🔍**

Security firm PeckShield reveals a $3.4 million exploit in Gamma's vaults. Join the investigation as the stolen funds are traced, uncovering the aftermath of this decentralized finance shocker.

---

3. **Gamma's Bold Move: Bounty Talks with Hacker! đŸ’ŹđŸ’Œ**

Gamma Strategies takes an unexpected turn by negotiating with the hacker behind the $3.4 million heist. Explore the dynamics of this negotiation as Gamma strives to reclaim its stolen assets.

---

4. **Gamma Fights Back: Vaults Sealed, Negotiations Open! 🚀🔒**

After the exploit, Gamma Strategies shuts down vault deposits, allowing only withdrawals. Join the crypto battlefront as negotiations unfold, and strategic measures are taken to secure Gamma's ecosystem.

---

5. **Gamma's Redemption Plan: Attack Roots Revealed! đŸ—șïžđŸ›Ąïž**

Gamma Strategies seals deposits, identifies the root cause, and plans a code review before reopening. Follow the roadmap to recovery as Gamma aims to restore confidence in its security.

---

6. **Gamma's Apology and Promise: Maximize Recovery! 🙏💎**

Amidst chaos, Gamma Strategies apologizes and promises a detailed plan for recovery, vowing to maximize returns for those affected by the $3.4 million exploit.

---

7. **Follow Mr Ghost for Exclusive Crypto Thrills! đŸ‘»đŸš€**

For real-time updates, mysteries, and insights into the crypto world, follow Mr Ghost! Don't miss out on the thrilling stories of negotiations, recoveries, and the dynamic landscape of decentralized finance. Get your front-row seat to the crypto rollercoaster! đŸ‘»đŸ’°
#XAI #etf
Explore the latest crypto news
âšĄïž Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number