Binance Square
HackerAlert
196,899 views
68 Posts
Hot
Latest
LIVE
LIVE
davut1karabulut
--
Cryptocurrency Platforms Face Security Challenges. 😱☠️💸 The cryptocurrency industry has been hit with two significant security incidents this week. Online gambling platform Sportsbet suffered a suspected hacking attack, with losses exceeding $3.5 million. In a separate event, Turkish cryptocurrency exchange BtcTurk confirmed a cyber attack that targeted their hot wallets. BtcTurk has assured its users that their assets are secure, as the majority of funds are held in cold storage. However, the exchange has temporarily suspended deposits and withdrawals while they conduct a thorough investigation. These incidents underscore the persistent threats to the security of cryptocurrency platforms, even as the industry continues to grow and mature. Both Sportsbet and BtcTurk are working to address these attacks and restore normal operations as quickly as possible. #BtcTurk #Sportsbet #HackerAlert #hackers
Cryptocurrency Platforms Face Security Challenges. 😱☠️💸

The cryptocurrency industry has been hit with two significant security incidents this week. Online gambling platform Sportsbet suffered a suspected hacking attack, with losses exceeding $3.5 million. In a separate event, Turkish cryptocurrency exchange BtcTurk confirmed a cyber attack that targeted their hot wallets.

BtcTurk has assured its users that their assets are secure, as the majority of funds are held in cold storage. However, the exchange has temporarily suspended deposits and withdrawals while they conduct a thorough investigation.

These incidents underscore the persistent threats to the security of cryptocurrency platforms, even as the industry continues to grow and mature. Both Sportsbet and BtcTurk are working to address these attacks and restore normal operations as quickly as possible.

#BtcTurk #Sportsbet #HackerAlert #hackers
See original
Turkey's largest cryptocurrency exchange, BtcTurk, announced it was hacked on June 22, leading to unauthorized withdrawals totaling nearly 51 million euros. Despite the breach, BtcTurk assured users that most assets in their cold wallets are safe and that user funds will not be affected. Deposits and withdrawals are paused as the exchange investigates the incident. #BinanceTournament #cryptoexchange #TurkeyCrypto #HackerAlert #CryptoNewss
Turkey's largest cryptocurrency exchange, BtcTurk, announced it was hacked on June 22, leading to unauthorized withdrawals totaling nearly 51 million euros.

Despite the breach, BtcTurk assured users that most assets in their cold wallets are safe and that user funds will not be affected.

Deposits and withdrawals are paused as the exchange investigates the incident.

#BinanceTournament #cryptoexchange #TurkeyCrypto #HackerAlert #CryptoNewss
LIVE
--
Bearish
November's Crypto Mayhem! 🌐💰 5 Major #Hacks , Over $290M Gone! 🚨 Kronos Research: $25.65M 🔐 KyberSwap: $46.5M 🔓 Poloniex: $118M 🌉 HECO Bridge: $86.6M 💼 HTX Exchange: $13.6M Stay vigilant, these hackers are a curse on the #crypto industry. 🛡️ #CryptoSecurity #StaySafe #HackerAlert [Disclaimer: #cryptocurrency transactions involve risks. Stay informed and make well-researched financial decisions.] 😍 A small LIKE and FOLLOW, Motivates me a lot 😍
November's Crypto Mayhem! 🌐💰 5 Major #Hacks , Over $290M Gone!

🚨 Kronos Research: $25.65M

🔐 KyberSwap: $46.5M

🔓 Poloniex: $118M

🌉 HECO Bridge: $86.6M

💼 HTX Exchange: $13.6M

Stay vigilant, these hackers are a curse on the #crypto industry. 🛡️ #CryptoSecurity #StaySafe #HackerAlert

[Disclaimer: #cryptocurrency transactions involve risks. Stay informed and make well-researched financial decisions.]

😍 A small LIKE and FOLLOW, Motivates me a lot 😍
🚨🚨Ledger Wallets Compromised 🚨🚨 Let's break this down for Ledger users! 👉Risk of Funds: There is a potential risk to the funds stored in the #Ledger if they interact with #dApps using this compromised library. 👉Avoid dApp Interactions: Ledger owners should avoid connecting their Ledger to any dApps until it is confirmed to be safe, as this could trigger the drainer script and lead to loss of funds 👉Need for Vigilance: Owners should monitor official channels from Ledger for updates and instructions on how to proceed. 👉Update and Verification: It may be necessary to update the Ledger firmware or software once a fix is available, ensuring it's downloaded from the official Ledger website. 👉Security Measures: Users should also consider changing passwords and checking for any unauthorized transactions. #fomc #BTC #HackerAlert #INJ $BTC
🚨🚨Ledger Wallets Compromised 🚨🚨

Let's break this down for Ledger users!

👉Risk of Funds: There is a potential risk to the funds stored in the #Ledger if they interact with #dApps using this compromised library.

👉Avoid dApp Interactions: Ledger owners should avoid connecting their Ledger to any dApps until it is confirmed to be safe, as this could trigger the drainer script and lead to loss of funds

👉Need for Vigilance: Owners should monitor official channels from Ledger for updates and instructions on how to proceed.

👉Update and Verification: It may be necessary to update the Ledger firmware or software once a fix is available, ensuring it's downloaded from the official Ledger website.

👉Security Measures: Users should also consider changing passwords and checking for any unauthorized transactions.
#fomc #BTC #HackerAlert #INJ

$BTC
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨 🛑 Beware of fake staking links! A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer. 👉 The hacker split the stolen 41 $ETH two addresses: 1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B 2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A ⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging. 🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction. #CryptoSecurity #HackerAlert
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨

🛑 Beware of fake staking links!
A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer.

👉 The hacker split the stolen 41 $ETH two addresses:
1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B
2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30

🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A

⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging.

🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction.

#CryptoSecurity #HackerAlert
Ruhi Çenet's YouTube Channel Was Hacked by XRP-Focused Crypto Scammers. 👨🏻‍💻🪙 Turkey's digital landscape was rocked recently as one of its most renowned content creators, Ruhi Çenet, fell victim to a distressing cyber attack. His YouTube channel, a hub for diverse content and entertainment, was hijacked by crypto scammers, sending shockwaves through his dedicated fan base and the broader online community. The perpetrators behind this malicious act swiftly renamed Çenet's channel to "Ripple" and commenced a live stream under the guise of Ripple's CEO, Brad Garlinghouse. The fabricated title, "Response to SEC's $2 Billion Fine! XRP Price Prediction," lured unsuspecting viewers, particularly targeting investors in the cryptocurrency realm. With over 30,000 live viewers tuning in, the scammers executed their deceitful agenda with alarming precision. The extent of the deception became evident through the creation of a fake channel and playlists, meticulously designed to mimic legitimacy and amass a following of 13.4k subscribers. This calculated move underscores the sophistication and audacity of cybercriminals in exploiting the trust and influence wielded by popular online personalities. In response to this unfortunate incident, Webtekno, a prominent tech platform, extended its sympathies to Ruhi Çenet, pledging to keep the community informed as developments unfold. However, beyond expressions of support, this incident serves as a stark reminder of the vulnerabilities faced by digital content creators in the ever-evolving landscape of cyberspace. Çenet's channel's issues highlight broader concerns about online security and crypto scams. It's crucial for users to stay vigilant and adopt robust cybersecurity measures to protect personal information and combat cyber threats. Çenet's experience shows that no one is immune to cyber attacks, emphasizing the need for heightened awareness and collective efforts to create a safer digital environment. #RuhiÇenet #Ripple #XRP #RippleXRP #HackerAlert
Ruhi Çenet's YouTube Channel Was Hacked by XRP-Focused Crypto Scammers. 👨🏻‍💻🪙

Turkey's digital landscape was rocked recently as one of its most renowned content creators, Ruhi Çenet, fell victim to a distressing cyber attack. His YouTube channel, a hub for diverse content and entertainment, was hijacked by crypto scammers, sending shockwaves through his dedicated fan base and the broader online community.

The perpetrators behind this malicious act swiftly renamed Çenet's channel to "Ripple" and commenced a live stream under the guise of Ripple's CEO, Brad Garlinghouse. The fabricated title, "Response to SEC's $2 Billion Fine! XRP Price Prediction," lured unsuspecting viewers, particularly targeting investors in the cryptocurrency realm. With over 30,000 live viewers tuning in, the scammers executed their deceitful agenda with alarming precision.

The extent of the deception became evident through the creation of a fake channel and playlists, meticulously designed to mimic legitimacy and amass a following of 13.4k subscribers. This calculated move underscores the sophistication and audacity of cybercriminals in exploiting the trust and influence wielded by popular online personalities.

In response to this unfortunate incident, Webtekno, a prominent tech platform, extended its sympathies to Ruhi Çenet, pledging to keep the community informed as developments unfold. However, beyond expressions of support, this incident serves as a stark reminder of the vulnerabilities faced by digital content creators in the ever-evolving landscape of cyberspace.

Çenet's channel's issues highlight broader concerns about online security and crypto scams. It's crucial for users to stay vigilant and adopt robust cybersecurity measures to protect personal information and combat cyber threats. Çenet's experience shows that no one is immune to cyber attacks, emphasizing the need for heightened awareness and collective efforts to create a safer digital environment.

#RuhiÇenet #Ripple #XRP #RippleXRP #HackerAlert
🚀 Breaking News: FTX Hackers on the Move 🚀 📢 Hold on to your crypto seats, folks! FTX hackers are at it again, and this time, they're on a wild ride converting their loot from $ETH to $BTC . 💰💎 💸 In the latest twist, these crafty cyber-thieves transferred a whopping 15,000 #ETH (that's $24.75 million!) overnight. But here's the real kicker – they've been exchanging it all for good old Bitcoin through the magical THORChain cross-chain network. 🌐🔁 🔥 The current ETH status of the #FTX hacker is nothing short of astonishing: ✅ A jaw-dropping 60,000 ETH (that's a staggering $99 million) has been whisked away through 4 different addresses since the notorious date of 9/30. ✅ A hefty stash of 125,735 ETH (that's a cool $207 million) still sits on the Ethereum network across 9 addresses, keeping crypto sleuths on their toes. 🕵️‍♂️💼 🔄 And now, let's dive into the juicy details of the 60,000 ETH transfer saga: 🔄 56,000 ETH was swiftly transformed into #BTC through the incredible THORChain cross-chain technology. 🔄 2,500 ETH underwent a magical metamorphosis into 153.4 tBTC, only to be gracefully bridged back to the Bitcoin network via Threshold Network. 🪄🌉 🔄 Meanwhile, 1,500 ETH took a detour through the secrecy-infused corridors of the RAILGUN privacy network. 📋 Curious to know more about the FTX hacker's 13-address wallet list? Stay tuned as we unravel the mystery, one crypto puzzle piece at a time! 🧩🕵️‍♀️ #ETHtoBTC #HackerAlert 🚨🔐 🙏 Please FOLLOW & LIKE 🙏 Thanks for all your support ❤️
🚀 Breaking News: FTX Hackers on the Move 🚀
📢 Hold on to your crypto seats, folks! FTX hackers are at it again, and this time, they're on a wild ride converting their loot from $ETH to $BTC . 💰💎

💸 In the latest twist, these crafty cyber-thieves transferred a whopping 15,000 #ETH (that's $24.75 million!) overnight. But here's the real kicker – they've been exchanging it all for good old Bitcoin through the magical THORChain cross-chain network. 🌐🔁

🔥 The current ETH status of the #FTX hacker is nothing short of astonishing:
✅ A jaw-dropping 60,000 ETH (that's a staggering $99 million) has been whisked away through 4 different addresses since the notorious date of 9/30.
✅ A hefty stash of 125,735 ETH (that's a cool $207 million) still sits on the Ethereum network across 9 addresses, keeping crypto sleuths on their toes. 🕵️‍♂️💼
🔄 And now, let's dive into the juicy details of the 60,000 ETH transfer saga:
🔄 56,000 ETH was swiftly transformed into #BTC through the incredible THORChain cross-chain technology.
🔄 2,500 ETH underwent a magical metamorphosis into 153.4 tBTC, only to be gracefully bridged back to the Bitcoin network via Threshold Network. 🪄🌉
🔄 Meanwhile, 1,500 ETH took a detour through the secrecy-infused corridors of the RAILGUN privacy network.

📋 Curious to know more about the FTX hacker's 13-address wallet list? Stay tuned as we unravel the mystery, one crypto puzzle piece at a time! 🧩🕵️‍♀️

#ETHtoBTC #HackerAlert 🚨🔐

🙏 Please FOLLOW & LIKE 🙏 Thanks for all your support ❤️
LIVE
EyeOnChain
--
Bearish
🛌💰 FTX Hackers Awake! $308M in $ETH Stashed, Now on the Move 🚀🔍

🕵️‍♂️ FTX Hackers Awake! 🛌💰
In a crypto heist mystery, FTX hackers laid low for 10 months, stashing away 185,735 #ETH ($308M) in 13 secret addresses. But on 9/30, they reappeared! 🚀

👇 Here's where the 45,000 ETH (worth $74.7M) went: 👇

🔁 41,000 ETH → Swapped for BTC via #THORChain

🌉 2,500 ETH → Transformed into 153.4 tBTC, then bridged back to Bitcoin network through TheTNetwork

🚂 1,500 ETH → Vanished into the depths of the Privacy Network RAILGUN_Project

👇Here are the addresses :👇

0x3E957EfC6D1BF1d9141212269cD04855Ad92696e
0x11133Bcf0EcbE48e74A4D787Bb047AA5Bc2C5Cab
0xC0C847B14965df7e7EaA003eA987C6187211d85f
0xd11fD269ac6b602e42AbB6F0F186cD5B27180ffD
0x44B53564B95530A0bC708900089E685EEF12fA6E
0x99072E1422377d808d5599A78Aa7e772B988C0FB
0x52DA49C343dF2D1880Ec79Df9C89a962afC8691d
0x7F3DeBBA84491401bD4fE51C1A1926B049189D57
0xD53C2e2D17281487023C1e4433F7aC95B88D7277
0x5ab55afcbFde83e0b3fBeff67Ed0dA73Ba7b629C
0xA122d2D3D147732e2b5Cce7d43A8c20e99C569F1
0x9B10ca213be20b8Bc2a398839Edd1F6406dc9B47
0x59abf3837fa962d6853b4cc0a19513aa031fd32b

While 45K #Ethereum found new homes, the FTX hacker still clutches 140,735 ETH ($233M) in 10 addresses. 🕵️‍♂️ Will this #crypto cat and mouse chase continue? Stay tuned! 🐱💰
#CryptoNews

🙏 Please FOLLOW & LIKE 🙏 It's Motivates me a LOT ❤️
🚨 Security Alert Key Reasons Why You Should Avoid Buying Crypto Hardware Wallets From Unofficial Sources Your crypto safety matters! Recent advisories from cybersecurity firm SlowMist shed light on the risks of buying hardware wallets from unofficial sources. Tampering can compromise your assets' security. 🛑 🤔 What to watch out for: 1️⃣ Preset PIN Codes Legit hardware wallets require YOU to set the PIN. Beware of precreated PINs; they signal potential unauthorized access! 2️⃣ Activation & Mnemonic Phrases If a device from unofficial sources comes pre-activated with a mnemonic phrase, it's a red flag. Your wallet's backbone security may be at risk. 🔍 Specific stores on JD.com, like Fengyun Tech Hardware Wallet Studio, are flagged for potentially compromised imKey wallets. Stay vigilant! ✅ **Protect Yourself:** - 🛒 Purchase from manufacturers or authorized retailers. - 🔐 Set your unique PIN. - 🔄 Personally activate new devices. - 💼 Safely back up your mnemonic phrase. Your crypto's security is in your hands. Don't compromise – follow these tips! #CryptoSecurity #HardwareWallets #CyberSecurity #Security #HackerAlert
🚨 Security Alert
Key Reasons Why You Should Avoid Buying Crypto Hardware Wallets From Unofficial Sources

Your crypto safety matters! Recent advisories from cybersecurity firm SlowMist shed light on the risks of buying hardware wallets from unofficial sources. Tampering can compromise your assets' security. 🛑

🤔 What to watch out for:

1️⃣ Preset PIN Codes
Legit hardware wallets require YOU to set the PIN. Beware of precreated PINs; they signal potential unauthorized access!

2️⃣ Activation & Mnemonic Phrases
If a device from unofficial sources comes pre-activated with a mnemonic phrase, it's a red flag. Your wallet's backbone security may be at risk.

🔍 Specific stores on JD.com, like Fengyun Tech Hardware Wallet Studio, are flagged for potentially compromised imKey wallets. Stay vigilant!

✅ **Protect Yourself:**
- 🛒 Purchase from manufacturers or authorized retailers.
- 🔐 Set your unique PIN.
- 🔄 Personally activate new devices.
- 💼 Safely back up your mnemonic phrase.

Your crypto's security is in your hands. Don't compromise – follow these tips!

#CryptoSecurity #HardwareWallets #CyberSecurity #Security #HackerAlert
LIVE
Binance News
--
Decentralized Cross-Chain Protocol Orbit Bridge Hacked for $82M
According to CryptoPotato, the decentralized cross-chain protocol Orbit Bridge has been hacked, resulting in the loss of millions of dollars in cryptocurrencies. The attackers gained unauthorized access to the Orbit Bridge at 08:52 pm UTC on December 31. The protocol is currently working with international law enforcement agencies and conducting an analysis to determine the root cause of the incident.

The hack was first reported by pseudonymous user Kgjr, who noticed a series of large outflows from the network. New wallets were being created for several crypto assets, including Wrapped Bitcoin (WBTC), Tether (USDT), USD Coin (USDC), and Dai (DAI). The estimated damage is over $81.5 million, including $30 million USDT, $10 million USDC, $10 million DAI, 9,500 ETH worth $21.7 million, and 230 WBTC worth $9.8 million.

Blockchain security firm SlowMist suggested that the attack may have been caused by a vulnerability in the protocol or a compromised centralized server. The exploiter began the transactions with an initial funding of 10 ETH from crypto mixer Tornado Cash and transferred them through an intermediary address. After draining the Orbit Bridge protocol, the exploiter started dumping USDT and WBTC for ETH and USDC for DAI. They are currently left with 26,751 ETH worth $61.5 million and $15 million in DAI.

The Orbit Chain team has not yet provided details of the incident but has warned users against reimbursement scams. They have instructed users to interact only with the official protocol account. Meanwhile, users are requesting that pending transactions be canceled as the Orbit Bridge is currently shut down due to the incident. Some users are also asking when the protocol will connect validators and are concerned about the lack of communication from the Orbit team.
👀 🔎 Where is 25 Million Dollars? 💵 🤯 A hacker in a black hat stole $25 million worth of crypto assets belonging to the famous trade firm Kronos Research after successfully crossing the firewall and accessing the API keys through the site. Regarding the November 19 incident, Kronos Research officials announced that an unauthorized organization had access to some API keys. After this unfortunate development, the company stopped the trading services it provided on the platform, but no loss was reported by the company officials in the announcement. #Kronos #KronosResearch #HackerAlert
👀 🔎 Where is 25 Million Dollars? 💵

🤯 A hacker in a black hat stole $25 million worth of crypto assets belonging to the famous trade firm Kronos Research after successfully crossing the firewall and accessing the API keys through the site.

Regarding the November 19 incident, Kronos Research officials announced that an unauthorized organization had access to some API keys. After this unfortunate development, the company stopped the trading services it provided on the platform, but no loss was reported by the company officials in the announcement.

#Kronos #KronosResearch #HackerAlert
🚨 Radiant Capital Reportedly Hacked, Losing $4.5 Million Worth of ETH ! Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million). The root cause isn't new: It exploits a time window during the activation of a new market in a lending platform (forked from the widely-used Compound/Aave). The exploitation involves a known rounding issue within the current Compound/Aave codebase. #RadiantCapital #HackerAlert #BTC #etf #ai
🚨 Radiant Capital Reportedly Hacked, Losing $4.5 Million Worth of ETH !

Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million). The root cause isn't new: It exploits a time window during the activation of a new market in a lending platform (forked from the widely-used Compound/Aave). The exploitation involves a known rounding issue within the current Compound/Aave codebase.

#RadiantCapital #HackerAlert #BTC #etf #ai
New Apple macOS malware targets crypto community and engineersA new strain of malware targeting Apple macOS users has been discovered, specifically targeting the crypto community and engineers. The malware, dubbed Candycorn, is capable of data recovery, directory listing, file upload/download, secure deletion, process termination, and command execution.The malware is spread through social engineering attacks, with attackers impersonating community members in Discord channels and tricking victims into downloading a malicious ZIP archive called "Cross-platform Bridges.zip". This archive contains a Python-based script that installs malware on the victim's computer.Once installed, KandyKorn can be used to steal cryptocurrency wallets, private keys, and other sensitive information. It can also be used to execute arbitrary commands on the victim's computer, which can allow attackers to take complete control of the system.This malware is a serious threat to the crypto community and engineers, as it can allow attackers to steal their valuable assets and gain access to their systems. It's important to be aware of the danger and take steps to protect yourself, such as:Avoid downloading attachments or clicking on links from unknown senders.Keeping your software up to date, including your operating system, security software, and web browser.Using strong passwords and two-factor authentication for all your online accounts.Storing your cryptocurrency assets in secure wallets.If you believe your computer is infected with KandyKorn, you should immediately scan it with a reputable antivirus program. If malware is detected, you must remove it immediately and change all your passwords.Here are some additional tips to protect yourself from malware:Beware of public Wi-Fi networks.Do not use pirated software.Back up your data regularly.Be careful about the information you share online.By following these tips, you can help protect yourself from malware and other cyber threats#CryptoNews🔒📰🚫 #Web3Wallet #etf #hack #HackerAlert $USDC $BUSD $BTC

New Apple macOS malware targets crypto community and engineers

A new strain of malware targeting Apple macOS users has been discovered, specifically targeting the crypto community and engineers. The malware, dubbed Candycorn, is capable of data recovery, directory listing, file upload/download, secure deletion, process termination, and command execution.The malware is spread through social engineering attacks, with attackers impersonating community members in Discord channels and tricking victims into downloading a malicious ZIP archive called "Cross-platform Bridges.zip". This archive contains a Python-based script that installs malware on the victim's computer.Once installed, KandyKorn can be used to steal cryptocurrency wallets, private keys, and other sensitive information. It can also be used to execute arbitrary commands on the victim's computer, which can allow attackers to take complete control of the system.This malware is a serious threat to the crypto community and engineers, as it can allow attackers to steal their valuable assets and gain access to their systems. It's important to be aware of the danger and take steps to protect yourself, such as:Avoid downloading attachments or clicking on links from unknown senders.Keeping your software up to date, including your operating system, security software, and web browser.Using strong passwords and two-factor authentication for all your online accounts.Storing your cryptocurrency assets in secure wallets.If you believe your computer is infected with KandyKorn, you should immediately scan it with a reputable antivirus program. If malware is detected, you must remove it immediately and change all your passwords.Here are some additional tips to protect yourself from malware:Beware of public Wi-Fi networks.Do not use pirated software.Back up your data regularly.Be careful about the information you share online.By following these tips, you can help protect yourself from malware and other cyber threats#CryptoNews🔒📰🚫 #Web3Wallet #etf #hack #HackerAlert $USDC $BUSD $BTC
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot. According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets. In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network. A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan. Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions. #BTC #HackerAlert #hack #HotWallet #btcnews99
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot.

According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets.

In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network.

A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan.

Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions.
#BTC #HackerAlert #hack #HotWallet #btcnews99
Explore the lastest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number