Binance Square
cyberattacks
21,847 megtekintés
4 Bejegyzések
Népszerű
Legfrissebb
LIVE
LIVE
EyeOnChain
--
LIVE
EyeOnChain
--
Medvejellegű
🚨 WazirX Experiences Massive Asset Transfer and Dumping 🚨

More than $230M of assets have been abnormally transferred from the #WazirX (@WazirXIndia) wallet to wallet "0x04b2". This wallet is actively dumping these assets.

Dumped so far: 640.27B $PEPE ($7.6M)

Offloading Address:👇
0x04b21735E93Fa3f8df70e2Da89e6922616891a88

Stolen Assets Include:
5.43T $SHIB ($102M)
15,298 $ETH ($52.5M)
20.5M $MATIC ($11.24M)
640.27B $PEPE ($7.6M)
5.79M $USDT
135M $GALA ($3.5M)
...

‼️ Please Note: The hacker is actively selling these assets!

Current Status:
$SHIB Sales: The exploiter has sold 35B $SHIB ($618K) and currently holds 5.4T $SHIB ($95.45M).

Stay vigilant and monitor transactions involving these assets!
US Arrests Creator of $130M Botnet 🇺🇸 The US Department of Justice has taken down the infamous botnet 911 S5, responsible for numerous #cyberattacks and frauds. Its creator, 35-year-old Yunhe Wang, who holds citizenship in #China and Saint Kitts and Nevis, has been arrested. 🧑‍💻 From 2014 to 2022, Wang compromised a million home computers across 200 countries by offering free VPN services with backdoors. He then created a botnet with over 19 million IP addresses, selling access to other cybercriminals for cryptocurrencies. 🤖🕸The botnet facilitated a range of crimes, including financial fraud, identity theft, and child exploitation. Chainalysis analysts revealed that Wang’s associated wallets contained over $130 million in digital #assets . 🚓 Authorities have seized 23 domains on 70 servers and $30 million in funds. The Office of Foreign Assets Control (#OFAC ) has imposed financial sanctions on Wang, his accomplices, and his controlled organizations. #StartInvestingInCrypto
US Arrests Creator of $130M Botnet

🇺🇸 The US Department of Justice has taken down the infamous botnet 911 S5, responsible for numerous #cyberattacks and frauds. Its creator, 35-year-old Yunhe Wang, who holds citizenship in #China and Saint Kitts and Nevis, has been arrested.

🧑‍💻 From 2014 to 2022, Wang compromised a million home computers across 200 countries by offering free VPN services with backdoors. He then created a botnet with over 19 million IP addresses, selling access to other cybercriminals for cryptocurrencies.

🤖🕸The botnet facilitated a range of crimes, including financial fraud, identity theft, and child exploitation. Chainalysis analysts revealed that Wang’s associated wallets contained over $130 million in digital #assets .

🚓 Authorities have seized 23 domains on 70 servers and $30 million in funds. The Office of Foreign Assets Control (#OFAC ) has imposed financial sanctions on Wang, his accomplices, and his controlled organizations.
#StartInvestingInCrypto
North Korea-Backed Cyber Attackers Target Crypto Companies: The JumpCloud Case!The cryptocurrency industry has rapidly grown into a significant sector with the advancement of digital transformation and technology. However, this rapid growth has made it an attractive target for cyber attackers. Recently, a specific cyber attack targeting cryptocurrency companies has drawn attention, involving a group of hackers supported by the North Korean government. North Korea-Backed Cyber Attacks: According to reports by Reuters on July 20, a cyber attack group backed by the North Korean government successfully hacked an American IT management company called JumpCloud and used it as a starting point to target cryptocurrency companies. JumpCloud, based in Louisville, Colorado, disclosed that the attackers gained unauthorized access to their systems in late June. The attackers then focused their efforts on targeting fewer than five of JumpCloud's customers. While the company did not disclose the identities of the affected customers, cybersecurity firms CrowdStrike Holdings and Mandiant confirmed that these attackers were interested in cryptocurrency theft. Changing Cyber Attack Strategies: This incident highlights a shift in the strategies of North Korean cyber spies. They have transitioned from targeting individual digital currency companies to supply chain attack strategies. By targeting a service provider like JumpCloud with multiple customers, the attackers managed to gain access to the information of multiple potential victims downstream. #hackers #JumpCloud Attacker Groups and Names: The cyber attacker group behind the attack was identified as "Labyrinth Chollima" by CrowdStrike. However, Mandiant labeled the attackers as the Reconnaissance General Bureau (RGB), which is North Korea's primary foreign intelligence agency. Labyrinth Chollima is known for its bold and disruptive cyber attacks. #cybersecurity Cryptocurrency Thefts and Financial Losses: The targeting of cryptocurrency companies resulted in significant financial losses, as reported by the blockchain analytics firm Chainalysis. It is estimated that approximately $1.7 billion worth of digital cash in cryptocurrencies was stolen in multiple hacks. North Korea's Denial: North Korea did not respond to requests from its mission to the UN in New York and has consistently denied its role in digital currency thefts. However, international reports and expert analyses confirm North Korea's involvement in cyber attacks. #northkorea #cyberattacks In Summary: North Korea-backed cyber attackers continue to draw attention with their changing tactics and bold attacks. The cryptocurrency sector must remain vigilant against constantly evolving threats and strengthen its security measures. Cybersecurity experts express concerns about the increasing prevalence of supply chain attacks and stress the need for the industry to remain alert to such threats. Cryptocurrency companies must take necessary steps to secure customer information and digital assets while continuously updating their security measures.

North Korea-Backed Cyber Attackers Target Crypto Companies: The JumpCloud Case!

The cryptocurrency industry has rapidly grown into a significant sector with the advancement of digital transformation and technology. However, this rapid growth has made it an attractive target for cyber attackers. Recently, a specific cyber attack targeting cryptocurrency companies has drawn attention, involving a group of hackers supported by the North Korean government.

North Korea-Backed Cyber Attacks:

According to reports by Reuters on July 20, a cyber attack group backed by the North Korean government successfully hacked an American IT management company called JumpCloud and used it as a starting point to target cryptocurrency companies.

JumpCloud, based in Louisville, Colorado, disclosed that the attackers gained unauthorized access to their systems in late June. The attackers then focused their efforts on targeting fewer than five of JumpCloud's customers. While the company did not disclose the identities of the affected customers, cybersecurity firms CrowdStrike Holdings and Mandiant confirmed that these attackers were interested in cryptocurrency theft.

Changing Cyber Attack Strategies:

This incident highlights a shift in the strategies of North Korean cyber spies. They have transitioned from targeting individual digital currency companies to supply chain attack strategies. By targeting a service provider like JumpCloud with multiple customers, the attackers managed to gain access to the information of multiple potential victims downstream. #hackers #JumpCloud

Attacker Groups and Names:

The cyber attacker group behind the attack was identified as "Labyrinth Chollima" by CrowdStrike. However, Mandiant labeled the attackers as the Reconnaissance General Bureau (RGB), which is North Korea's primary foreign intelligence agency. Labyrinth Chollima is known for its bold and disruptive cyber attacks. #cybersecurity

Cryptocurrency Thefts and Financial Losses:

The targeting of cryptocurrency companies resulted in significant financial losses, as reported by the blockchain analytics firm Chainalysis. It is estimated that approximately $1.7 billion worth of digital cash in cryptocurrencies was stolen in multiple hacks.

North Korea's Denial:

North Korea did not respond to requests from its mission to the UN in New York and has consistently denied its role in digital currency thefts. However, international reports and expert analyses confirm North Korea's involvement in cyber attacks. #northkorea #cyberattacks

In Summary:

North Korea-backed cyber attackers continue to draw attention with their changing tactics and bold attacks. The cryptocurrency sector must remain vigilant against constantly evolving threats and strengthen its security measures. Cybersecurity experts express concerns about the increasing prevalence of supply chain attacks and stress the need for the industry to remain alert to such threats. Cryptocurrency companies must take necessary steps to secure customer information and digital assets while continuously updating their security measures.
94 Billion Shiba Inu (SHIB) Tokens Sold by PolyNetwork HackersHackers have reportedly struck PolyNetwork, a cross-chain protocol, for the second time, resulting in a significant offload of Shiba Inu (SHIB) According to blockchain analytics firm Lookonchain, the attackers sold 94 billion SHIB tokens in exchange for 360 Ether (ETH), along with other assets like 495 million COOK tokens and 15 million RFuel tokens. The firm also noted that the perpetrators are moving assets and Ethereum to new wallets, most likely in preparation for more sales. This is not the first time PolyNetwork has fallen victim to #cyberattacks . In 2021, hackers looted the platform for over $600 million, marking it as the largest heist in the history of decentralized finance (DeFi).The massive stolen amount was later returned, but the incident highlighted the persistent vulnerabilities in the nascent crypto space. Today's event further strains the platform's liquidity, with large amounts of #BNB and BUSD reportedly unable to be moved cross-chain at this time due to the attack. The BlockSec team identified the attack on PolyNetwork, outlining that the attackers locked a small number of tokens on the source chain before unlocking a greater number on the destination chain. Yu Xian, founder of SlowMist, a blockchain security company, assured users not to panic, stating that the $4.2 billion worth of assets stolen by the hackers are mostly "air" and will not materialize into actual assets. However, it remains clear that security concerns in the DeFi space persist, and the industry must continue to bolster its defenses against cyber threats.

94 Billion Shiba Inu (SHIB) Tokens Sold by PolyNetwork Hackers

Hackers have reportedly struck PolyNetwork, a cross-chain protocol, for the second time, resulting in a significant offload of Shiba Inu (SHIB) According to blockchain analytics firm Lookonchain, the attackers sold 94 billion SHIB tokens in exchange for 360 Ether (ETH), along with other assets like 495 million COOK tokens and 15 million RFuel tokens. The firm also noted that the perpetrators are moving assets and Ethereum to new wallets, most likely in preparation for more sales. This is not the first time PolyNetwork has fallen victim to #cyberattacks . In 2021, hackers looted the platform for over $600 million, marking it as the largest heist in the history of decentralized finance (DeFi).The massive stolen amount was later returned, but the incident highlighted the persistent vulnerabilities in the nascent crypto space. Today's event further strains the platform's liquidity, with large amounts of #BNB and BUSD reportedly unable to be moved cross-chain at this time due to the attack. The BlockSec team identified the attack on PolyNetwork, outlining that the attackers locked a small number of tokens on the source chain before unlocking a greater number on the destination chain. Yu Xian, founder of SlowMist, a blockchain security company, assured users not to panic, stating that the $4.2 billion worth of assets stolen by the hackers are mostly "air" and will not materialize into actual assets. However, it remains clear that security concerns in the DeFi space persist, and the industry must continue to bolster its defenses against cyber threats.
Fedezd fel a legfrissebb kriptovaluta híreket
⚡️ Vegyél részt a legfrissebb kriptovaluta megbeszéléseken
💬 Lépj kapcsolatba a kedvenc alkotóiddal
👍 Élvezd a téged érdeklő tartalmakat
E-mail-cím/telefonszám