Binance Square
Hacked
41,106 vues
41 Publications
Tendance
Récents
LIVE
LIVE
davut1karabulut
--
Ripple Faces $112 Million Hack. 😱 In a shocking development, Ripple, a leading cryptocurrency entity, has fallen victim to a significant security breach, resulting in the loss of around 213 million XRP, valued at a staggering $112.5 million. This alarming incident, brought to light by crypto digital detective ZachXBT on January 31, 2024, has sparked widespread concerns regarding security protocols in the cryptocurrency industry. The source address implicated in the hack, identified as rJNLz3A1qPKfWCtJLPhmMZAfBkutC2Qojm, served as the origin of the illicit activity. The stolen funds were subsequently funneled through multiple cryptocurrency exchanges, including MEXC, Gate, Binance, Kraken, OKX, HTX, HitBTC, heightening the complexity of tracking. Ripple's Co-founder and Executive Chairman, Chris Larsen, issued an official statement acknowledging the breach. He clarified that the unauthorized access targeted his personal XRP accounts, not those of Ripple. Prompt measures were taken to identify and freeze the affected addresses, with law enforcement actively engaged in the investigation. The hacking incident aligns with Ripple's scheduled release of 1 billion XRP from its escrow account. While this routine release typically triggers speculation about its impact on XRP's market value, the security breach introduces an added layer of uncertainty. Concerns escalate regarding investor confidence and the market's response to the impending escrow release. With the cryptocurrency market already on edge due to potential XRP sell-offs following the escrow release, the security breach intensifies anxieties. The community closely watches for how this event might influence investor confidence and exacerbate reactions to the substantial upcoming XRP release. #xrp #ripple #Hacked #RippleUpdate #zachxbt
Ripple Faces $112 Million Hack. 😱

In a shocking development, Ripple, a leading cryptocurrency entity, has fallen victim to a significant security breach, resulting in the loss of around 213 million XRP, valued at a staggering $112.5 million. This alarming incident, brought to light by crypto digital detective ZachXBT on January 31, 2024, has sparked widespread concerns regarding security protocols in the cryptocurrency industry.

The source address implicated in the hack, identified as rJNLz3A1qPKfWCtJLPhmMZAfBkutC2Qojm, served as the origin of the illicit activity. The stolen funds were subsequently funneled through multiple cryptocurrency exchanges, including MEXC, Gate, Binance, Kraken, OKX, HTX, HitBTC, heightening the complexity of tracking.

Ripple's Co-founder and Executive Chairman, Chris Larsen, issued an official statement acknowledging the breach. He clarified that the unauthorized access targeted his personal XRP accounts, not those of Ripple. Prompt measures were taken to identify and freeze the affected addresses, with law enforcement actively engaged in the investigation.

The hacking incident aligns with Ripple's scheduled release of 1 billion XRP from its escrow account. While this routine release typically triggers speculation about its impact on XRP's market value, the security breach introduces an added layer of uncertainty. Concerns escalate regarding investor confidence and the market's response to the impending escrow release.

With the cryptocurrency market already on edge due to potential XRP sell-offs following the escrow release, the security breach intensifies anxieties. The community closely watches for how this event might influence investor confidence and exacerbate reactions to the substantial upcoming XRP release.

#xrp #ripple #Hacked #RippleUpdate #zachxbt
LIVE
--
Baissier
🚨 Crypto Chronicles Unveiled! The @raft_fi hack unfolds, birthing an unbacked treasure of ~$6.7M #stablecoin R! 💎💸 💡 Intricate Maneuvers: Our analysis unveils a masterful hack dance, playing with round issues and donations to manipulate the rcbETH-c collateral token's index rate. Result? A slick $6.7M R minted! 🎭💰 🔄 Crafty Redemption: The hack's brilliance lies in minting extra rcbETH-c for a flawless redemption of the donation. Artistry in action! 🌟🔗 🔍 Trace the Trail: For the curious minds, the related transaction hash: 👇👇👇 0xfeedbf51b4e2338e38171f6e19501327294ab1907ab44cfd2d7e7336c975ace7. Explore the saga, but tread carefully! 🕵️‍♂️🔐 #cryptocurrency #HackerAlert #Hacked Disclaimer: Navigate the crypto landscape with awareness. The unexpected may be just around the corner! 🌐🚀 😍 A small LIKE and FOLLOW, Motivates me a lot 😍
🚨 Crypto Chronicles Unveiled! The @raft_fi hack unfolds, birthing an unbacked treasure of ~$6.7M #stablecoin R! 💎💸

💡 Intricate Maneuvers: Our analysis unveils a masterful hack dance, playing with round issues and donations to manipulate the rcbETH-c collateral token's index rate. Result? A slick $6.7M R minted! 🎭💰

🔄 Crafty Redemption: The hack's brilliance lies in minting extra rcbETH-c for a flawless redemption of the donation. Artistry in action! 🌟🔗

🔍 Trace the Trail: For the curious minds, the related transaction hash:
👇👇👇
0xfeedbf51b4e2338e38171f6e19501327294ab1907ab44cfd2d7e7336c975ace7.

Explore the saga, but tread carefully! 🕵️‍♂️🔐

#cryptocurrency #HackerAlert #Hacked
Disclaimer: Navigate the crypto landscape with awareness. The unexpected may be just around the corner! 🌐🚀

😍 A small LIKE and FOLLOW, Motivates me a lot 😍
🚨 Breaking News: Ripple Suffers Major Security Breach 🚨 In a startling development, Ripple ($XRP ) , has been hit by a massive security breach. According to the latest reports from noted cryptocurrency investigator ZachXBT, the platform has lost a staggering 213 million XRP tokens, amounting to over 112.5 million USD. #Write2Earn #TradeNTell #Hacked
🚨 Breaking News: Ripple Suffers Major Security Breach 🚨

In a startling development, Ripple ($XRP ) , has been hit by a massive security breach. According to the latest reports from noted cryptocurrency investigator ZachXBT, the platform has lost a staggering 213 million XRP tokens, amounting to over 112.5 million USD.

#Write2Earn #TradeNTell #Hacked
LIVE
--
Baissier
Multichain team reported that the bridge is suspended and the recovery time is uncertain. https://twitter.com/multichainorg/status/1677180114227056641 Nothing Is Safe 😅😅 #Multichain #Hacked #defiprotocols
Multichain team reported that the bridge is suspended and the recovery time is uncertain.

https://twitter.com/multichainorg/status/1677180114227056641

Nothing Is Safe 😅😅

#Multichain #Hacked #defiprotocols
MicroStrategy lost $425,000 in a crypto phishing scam involving $134,000 wBAI, $122,000 CHEX, $45,000 wPOKT, and $329,000 in Ethereum-based tokens. The incident at 12:43 am UTC led to skepticism as influencers questioned the improbable launch of an Ethereum token by MicroStrategy. This highlights the importance of vigilance in the crypto space, urging caution against scams exploiting reputable brands. The community emphasizes due diligence amid the evolving cryptocurrency landscape. #MicroStrategy #BTC #Hacked #hack #hacking
MicroStrategy lost $425,000 in a crypto phishing scam involving $134,000 wBAI, $122,000 CHEX, $45,000 wPOKT, and $329,000 in Ethereum-based tokens.

The incident at 12:43 am UTC led to skepticism as influencers questioned the improbable launch of an Ethereum token by MicroStrategy.

This highlights the importance of vigilance in the crypto space, urging caution against scams exploiting reputable brands.

The community emphasizes due diligence amid the evolving cryptocurrency landscape.

#MicroStrategy #BTC #Hacked #hack #hacking
⚡⚡⚡ Poloniex #exchange got #Hacked . Justin Sun confirmed the information. 📃 According to various estimates, from $28 to $114 MM were withdrawn from #Poloniex in different #crypto tokens 👛 After that #hackers bought $20 MM of $TRX 💡Justin promised to reimburse stolen funds.
⚡⚡⚡ Poloniex #exchange got #Hacked . Justin Sun confirmed the information.
📃 According to various estimates, from $28 to $114 MM were withdrawn from #Poloniex in different #crypto tokens
👛 After that #hackers bought $20 MM of $TRX
💡Justin promised to reimburse stolen funds.
TOP CRYPTO NEWS 🔥 1. **30,000,000:** Bitcoin NFT Protocol Ordinals Surpasses 30 Million Inscriptions 2. **4:** NFT Sales Volume Declines for Fourth Consecutive Week 3. **$691,000:** Vitalik Buterin's Social Media Account Hacked, Victims Lose $691,000 to Malicious Links 4. **SEC’s:** Ripple Criticizes SEC’s "Hypocritical Pivot" in Latest Legal Filing 5. **October:** Roblox to Launch on Sony PS4 and PS5 in October 6. **Rep. Tom Emmer:** Proposes Amendment to Curb SEC's Crypto Enforcement Power 7. **Arbitrum DAO:** Opens Voting for Grants Domain Allocator Election, Aims to Fund Key Areas 8. **Double:** ETH Pledged in Contracts Almost Double the Amount Held on Exchanges 9. **One-Year Low:** Grayscale Ethereum Trust Discount Hits One-Year Low Amid Spot Ether ETF Push 10. **First:** Spot Bitcoin ETF Approval Could Mirror Impact of First Gold ETF, Enhancing Asset Liquidity and Trade 11. **CEO:** Haru Invest CEO Addresses Asset Recovery and Distribution Concerns 12. **Elon Musk's:** Crypto Scam Exploits Elon Musk's Twitter, Highlighting Verification Challenges 13. **Major Mainnet Upgrade:** Mina Protocol to Introduce ZK Smart Contracts in Major Mainnet Upgrade 14. **Hacked:** PEPE's Old Telegram Account Hacked and Used for Scams 15. **Polygon Labs:** Polygon Labs Launches Solution Provider Network 16. **NFT Lending Protocol:** ParaSpace Releases ParaX Whitepaper for NFT Lending Protocol 17. **Low Demand:** Crypto startup Glass ceases development due to low demand for video NFTs 18. **US Crypto Tax Legislation:** Blockchain Association Submits Suggestions for US Crypto Tax Legislation 19. **Central Bank's:** Federal Reserve Bank Vice Chairman Discusses Central Bank's Role in Financial Innovation 20. **LayerZero:** Lybra Finance to use LayerZero for cross-chain functionality in its interest-bearing stablecoin solution 21. **$2 million:** CFTC orders Jacob Orvidas to pay over $2 million in restitution and $500,000 in civil penalties #Vitalik #Hacked #G20 #Ben #Ordinals
TOP CRYPTO NEWS 🔥

1. **30,000,000:** Bitcoin NFT Protocol Ordinals Surpasses 30 Million Inscriptions

2. **4:** NFT Sales Volume Declines for Fourth Consecutive Week

3. **$691,000:** Vitalik Buterin's Social Media Account Hacked, Victims Lose $691,000 to Malicious Links

4. **SEC’s:** Ripple Criticizes SEC’s "Hypocritical Pivot" in Latest Legal Filing

5. **October:** Roblox to Launch on Sony PS4 and PS5 in October

6. **Rep. Tom Emmer:** Proposes Amendment to Curb SEC's Crypto Enforcement Power

7. **Arbitrum DAO:** Opens Voting for Grants Domain Allocator Election, Aims to Fund Key Areas

8. **Double:** ETH Pledged in Contracts Almost Double the Amount Held on Exchanges

9. **One-Year Low:** Grayscale Ethereum Trust Discount Hits One-Year Low Amid Spot Ether ETF Push

10. **First:** Spot Bitcoin ETF Approval Could Mirror Impact of First Gold ETF, Enhancing Asset Liquidity and Trade

11. **CEO:** Haru Invest CEO Addresses Asset Recovery and Distribution Concerns

12. **Elon Musk's:** Crypto Scam Exploits Elon Musk's Twitter, Highlighting Verification Challenges

13. **Major Mainnet Upgrade:** Mina Protocol to Introduce ZK Smart Contracts in Major Mainnet Upgrade

14. **Hacked:** PEPE's Old Telegram Account Hacked and Used for Scams

15. **Polygon Labs:** Polygon Labs Launches Solution Provider Network

16. **NFT Lending Protocol:** ParaSpace Releases ParaX Whitepaper for NFT Lending Protocol

17. **Low Demand:** Crypto startup Glass ceases development due to low demand for video NFTs

18. **US Crypto Tax Legislation:** Blockchain Association Submits Suggestions for US Crypto Tax Legislation

19. **Central Bank's:** Federal Reserve Bank Vice Chairman Discusses Central Bank's Role in Financial Innovation

20. **LayerZero:** Lybra Finance to use LayerZero for cross-chain functionality in its interest-bearing stablecoin solution

21. **$2 million:** CFTC orders Jacob Orvidas to pay over $2 million in restitution and $500,000 in civil penalties

#Vitalik #Hacked #G20 #Ben #Ordinals
Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs. 2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines. 3. The hacker intends to sell the software for approximately $10,000. 4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million. Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges. The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum. Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com. Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence. Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far. Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda. Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year. In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems. Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions. #BinanceWish #binance #Hack #Hacked

Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures

1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs.
2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines.
3. The hacker intends to sell the software for approximately $10,000.
4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million.

Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges.
The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum.
Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com.
Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence.
Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far.
Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda.
Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year.
In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems.
Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions.

#BinanceWish #binance #Hack #Hacked
How Can Rapidly Revoke Third-party Provider Access During an Exploit?In times of potential exploit, it is of utmost importance to quickly revoke access to third-party providers. Third-party providers often have access to sensitive data and systems, and any breach or compromise in their security can lead to significant damage. By promptly revoking their access, organizations can minimize the potential impact of an exploit and prevent further unauthorized access or data breaches. It is crucial for organizations to have robust processes in place to swiftly identify and respond to potential threats and vulnerabilities, ensuring the protection of their systems and data. Delayed action can give hackers more time to exploit vulnerabilities, leading to a larger-scale breach with far-reaching consequences. Additionally, a delayed response may also result in regulatory violations and fines, further damaging the organization's reputation and financial stability. Therefore, organizations must prioritize swift action and regular reviews of third-party access to mitigate potential risks effectively. One effective strategy is to establish clear protocols and procedures for revoking third-party access immediately upon detection of suspicious activity. This includes regularly reviewing and updating access privileges to ensure that only trusted individuals or entities have access to sensitive data. Furthermore, organizations should consider implementing automated monitoring systems that can detect and alert them to any unusual or unauthorized access attempts. By taking these proactive measures, organizations can minimize the impact of security breaches and protect themselves from the serious consequences that can result from delayed action. Understanding Potential Exploits Organizations should stay up-to-date with the latest hacking techniques and vulnerabilities to better understand the potential risks they face. By conducting regular security audits and penetration testing, organizations can identify and address any weaknesses in their systems before they can be exploited. Additionally, educating employees about the different types of exploits, such as phishing or social engineering, can help them recognize and avoid potential threats, further strengthening the organization's overall security posture. This includes monitoring network traffic for any unusual patterns or spikes in activity, as well as regularly reviewing logs and alerts for any suspicious behavior. Organizations should also establish incident response plans and train employees on how to properly report and handle security incidents. By staying vigilant and proactive, organizations can minimize the impact of a potential exploit and protect their sensitive data from falling into the wrong hands. In the event of a cyber attack, every second counts, as hackers can quickly infiltrate systems and cause irreparable harm. By promptly identifying and containing the breach, organizations can limit the spread of malware or unauthorized access, preventing further compromise of critical systems and data. Additionally, swift action allows for effective communication with stakeholders and authorities, enabling a coordinated response that helps to restore normal operations and maintain trust with customers and partners. Ultimately, the ability to act swiftly and decisively is paramount in minimizing the financial, reputational, and legal consequences of a cyber attack. Establishing a Robust Access Revocation Protocol By clearly identifying all external entities with access privileges, organizations can quickly revoke access in the event of a breach or when a third-party's trustworthiness is called into question. This proactive approach ensures that only authorized individuals and organizations have access to critical systems, reducing the potential for unauthorized access and minimizing the risk of a cyber attack. This system can provide real-time monitoring and control over access permissions, allowing organizations to promptly revoke access when necessary. Additionally, regular audits and assessments of the access control system can help identify any vulnerabilities or weaknesses that need to be addressed, further enhancing the overall security of the organization's critical systems. By continuously improving and refining the access revocation protocol, organizations can stay one step ahead of potential threats and ensure the protection of sensitive data and resources. As organizations often rely on third-party providers for various services, it is crucial to regularly evaluate their access permissions and revoke them when necessary. This practice helps mitigate the risk of unauthorized access through these providers and ensures that only trusted entities have access to critical systems. By regularly reviewing and updating this list, organizations can ensure that their access control protocols remain robust and aligned with their security needs. Monitoring and Alert Systems These systems can detect and notify organizations of any suspicious activities or unusual behavior, allowing them to respond promptly and mitigate potential threats. By continuously monitoring their networks and systems, organizations can stay one step ahead of cybercriminals and prevent significant data breaches or unauthorized access. Additionally, implementing automated alert systems enables organizations to respond quickly to any security incidents, minimizing the potential impact on their operations and reputation. #Security #Hacked

How Can Rapidly Revoke Third-party Provider Access During an Exploit?

In times of potential exploit, it is of utmost importance to quickly revoke access to third-party providers. Third-party providers often have access to sensitive data and systems, and any breach or compromise in their security can lead to significant damage. By promptly revoking their access, organizations can minimize the potential impact of an exploit and prevent further unauthorized access or data breaches. It is crucial for organizations to have robust processes in place to swiftly identify and respond to potential threats and vulnerabilities, ensuring the protection of their systems and data.
Delayed action can give hackers more time to exploit vulnerabilities, leading to a larger-scale breach with far-reaching consequences. Additionally, a delayed response may also result in regulatory violations and fines, further damaging the organization's reputation and financial stability. Therefore, organizations must prioritize swift action and regular reviews of third-party access to mitigate potential risks effectively.
One effective strategy is to establish clear protocols and procedures for revoking third-party access immediately upon detection of suspicious activity. This includes regularly reviewing and updating access privileges to ensure that only trusted individuals or entities have access to sensitive data. Furthermore, organizations should consider implementing automated monitoring systems that can detect and alert them to any unusual or unauthorized access attempts. By taking these proactive measures, organizations can minimize the impact of security breaches and protect themselves from the serious consequences that can result from delayed action.
Understanding Potential Exploits
Organizations should stay up-to-date with the latest hacking techniques and vulnerabilities to better understand the potential risks they face. By conducting regular security audits and penetration testing, organizations can identify and address any weaknesses in their systems before they can be exploited. Additionally, educating employees about the different types of exploits, such as phishing or social engineering, can help them recognize and avoid potential threats, further strengthening the organization's overall security posture.
This includes monitoring network traffic for any unusual patterns or spikes in activity, as well as regularly reviewing logs and alerts for any suspicious behavior. Organizations should also establish incident response plans and train employees on how to properly report and handle security incidents. By staying vigilant and proactive, organizations can minimize the impact of a potential exploit and protect their sensitive data from falling into the wrong hands.
In the event of a cyber attack, every second counts, as hackers can quickly infiltrate systems and cause irreparable harm. By promptly identifying and containing the breach, organizations can limit the spread of malware or unauthorized access, preventing further compromise of critical systems and data. Additionally, swift action allows for effective communication with stakeholders and authorities, enabling a coordinated response that helps to restore normal operations and maintain trust with customers and partners. Ultimately, the ability to act swiftly and decisively is paramount in minimizing the financial, reputational, and legal consequences of a cyber attack.
Establishing a Robust Access Revocation Protocol
By clearly identifying all external entities with access privileges, organizations can quickly revoke access in the event of a breach or when a third-party's trustworthiness is called into question. This proactive approach ensures that only authorized individuals and organizations have access to critical systems, reducing the potential for unauthorized access and minimizing the risk of a cyber attack.
This system can provide real-time monitoring and control over access permissions, allowing organizations to promptly revoke access when necessary. Additionally, regular audits and assessments of the access control system can help identify any vulnerabilities or weaknesses that need to be addressed, further enhancing the overall security of the organization's critical systems. By continuously improving and refining the access revocation protocol, organizations can stay one step ahead of potential threats and ensure the protection of sensitive data and resources.
As organizations often rely on third-party providers for various services, it is crucial to regularly evaluate their access permissions and revoke them when necessary. This practice helps mitigate the risk of unauthorized access through these providers and ensures that only trusted entities have access to critical systems. By regularly reviewing and updating this list, organizations can ensure that their access control protocols remain robust and aligned with their security needs.
Monitoring and Alert Systems
These systems can detect and notify organizations of any suspicious activities or unusual behavior, allowing them to respond promptly and mitigate potential threats. By continuously monitoring their networks and systems, organizations can stay one step ahead of cybercriminals and prevent significant data breaches or unauthorized access. Additionally, implementing automated alert systems enables organizations to respond quickly to any security incidents, minimizing the potential impact on their operations and reputation.
#Security #Hacked
👉👉👉 South Korea’s crypto karaoke platform #Hacked for over $11.5 million Somesing, a blockchain-based social karaoke platform in South Korea, experienced a security breach on Saturday resulting in the loss of 730 million of its native token SSX, equivalent to $11.58 million, as per the platform's official announcement. The compromised amount includes 504 million undistributed SSX tokens intended for circulation by the end of 2025, along with 226 million SSX held by the Somesing foundation, already part of its existing circulation. Somesing clarified that the hacking incident is unrelated to any member of the SOMESING team and is believed to be the work of professional hackers specializing in virtual asset breaches. The platform promptly reported the incident to the National Police Agency and plans to involve Interpol in the investigation. To trace the attacker, Somesing is collaborating with the local #blockchain​ entity #Klaytn Foundation and Interpol partner firm Uppsala Security. The platform aims to freeze the assets and pursue legal action once the perpetrator is identified. In response to Somesing's request, major South Korean crypto exchanges, including Upbit, Bithumb, and Coinone, have temporarily suspended deposit and withdrawal services for SSX. Users are cautioned about potential price volatility resulting from the security breach. While the token is also listed on HTX and Gate.io, they have not issued similar warnings. Somesing, a Klaytn-based platform rewarding users for karaoke recordings, faced a security breach losing 730 million SSX tokens (equivalent to $11.58 million). Major South Korean exchanges temporarily halted SSX deposit and withdrawal services. Somesing, known for incentivizing users with tokens, is collaborating with authorities and blockchain entities to trace the attacker. While the incident raises cybersecurity concerns, data shows a 50% reduction in crypto hacks in 2023 compared to 2022. Despite inquiries, Somesing has not provided additional comments on the breach. Source - theblock.co #CryptoNews #BinanceSquare
👉👉👉 South Korea’s crypto karaoke platform #Hacked for over $11.5 million

Somesing, a blockchain-based social karaoke platform in South Korea, experienced a security breach on Saturday resulting in the loss of 730 million of its native token SSX, equivalent to $11.58 million, as per the platform's official announcement.

The compromised amount includes 504 million undistributed SSX tokens intended for circulation by the end of 2025, along with 226 million SSX held by the Somesing foundation, already part of its existing circulation.

Somesing clarified that the hacking incident is unrelated to any member of the SOMESING team and is believed to be the work of professional hackers specializing in virtual asset breaches.

The platform promptly reported the incident to the National Police Agency and plans to involve Interpol in the investigation. To trace the attacker, Somesing is collaborating with the local #blockchain​ entity #Klaytn Foundation and Interpol partner firm Uppsala Security. The platform aims to freeze the assets and pursue legal action once the perpetrator is identified.

In response to Somesing's request, major South Korean crypto exchanges, including Upbit, Bithumb, and Coinone, have temporarily suspended deposit and withdrawal services for SSX. Users are cautioned about potential price volatility resulting from the security breach. While the token is also listed on HTX and Gate.io, they have not issued similar warnings.

Somesing, a Klaytn-based platform rewarding users for karaoke recordings, faced a security breach losing 730 million SSX tokens (equivalent to $11.58 million). Major South Korean exchanges temporarily halted SSX deposit and withdrawal services. Somesing, known for incentivizing users with tokens, is collaborating with authorities and blockchain entities to trace the attacker. While the incident raises cybersecurity concerns, data shows a 50% reduction in crypto hacks in 2023 compared to 2022. Despite inquiries, Somesing has not provided additional comments on the breach.

Source - theblock.co

#CryptoNews #BinanceSquare
LIVE
--
Baissier
Breaking: Justin Sun’s Poloniex exchange (0xA9...22ba) was suspected of being stolen, and the loss of assets may exceed 60 million US dollars. Poloniex stated that the exchange wallet has been disabled for maintenance and will be updated once the wallet is re-enabled.
Breaking: Justin Sun’s Poloniex exchange (0xA9...22ba) was suspected of being stolen, and the loss of assets may exceed 60 million US dollars.

Poloniex stated that the exchange wallet has been disabled for maintenance and will be updated once the wallet is re-enabled.
🚨#Remitano exchange is suspected of being hacked for 2.7 million $USD; 1.4 million $USD frozen by #Tether💰 🔥 2.7 million USD stolen from Remitano exchange in a suspicious transaction. Tether has frozen $1.4 million in customer cryptocurrency! 💼 Remitano hot wallet sent funds to an unknown address at 12:45 pm, taking away 1.4 million USD Tether $USDT, 208 thousand USD Coin USDC, and 104 thousand $Ankr tokens. #Remitano has not yet updated on the event. #Cryptocurrency hacks are not uncommon. #crypto2023 #Hacked
🚨#Remitano exchange is suspected of being hacked for 2.7 million $USD; 1.4 million $USD frozen by #Tether💰

🔥 2.7 million USD stolen from Remitano exchange in a suspicious transaction. Tether has frozen $1.4 million in customer cryptocurrency!

💼 Remitano hot wallet sent funds to an unknown address at 12:45 pm, taking away 1.4 million USD Tether $USDT, 208 thousand USD Coin USDC, and 104 thousand $Ankr tokens.

#Remitano has not yet updated on the event. #Cryptocurrency hacks are not uncommon.

#crypto2023 #Hacked
Mark Cuban's cryptocurrency wallet suffered a substantial loss of more than $860,000 in tokens and NFTs after falling victim to a phishing attack overnight. This incident has been verified through blockchain data and corroborated by DL News. #MarkCuban #NFTs #Hacked #DLNews #crypto
Mark Cuban's cryptocurrency wallet suffered a substantial loss of more than $860,000 in tokens and NFTs after falling victim to a phishing attack overnight. This incident has been verified through blockchain data and corroborated by DL News.

#MarkCuban #NFTs #Hacked #DLNews #crypto
Découvrez les dernières actus sur les cryptos
⚡️ Prenez part aux dernières discussions sur les cryptos
💬 Interagissez avec vos créateur(trice)s préféré(e)s
👍 Profitez du contenu qui vous intéresse
Adresse e-mail/Numéro de téléphone