Binance Square

SecurityAlert

162,424 рет көрілді
170 адам талқылап жатыр
HChokri
--
🚨Girlfriend who allegedly stole $800K of TrumpCoin from her boyfriend now in ICE custody, faces deportation🚨👀 A few weeks ago A vengeful vixen accused of stealing $800,000 worth of TrumpCoin from her now ex-beau was arrested and could be facing deportation, according to a report.🤷‍♂️👀 Anthony Bravo and 22-year-old native-Tunisian Maissa Jebali had been dating for six months when the couple had a verbal argument on Bravo’s yacht in South Florida❗️❗️❗️❗️ The blindsided boyfriend told the outlet he went to sleep and when he woke up the girl had hit the road with all of her belongings but that’s allegedly not all she took.💰📱📲 “She unlocked my phone and transferred $850,000 of TrumpCoin from my phantom wallet directly into her phantom wallet,” Anthony Bravo 📱📲💰 Be careful guys make sure to secure your wallets and do not trust people even your girlfriends 🤷‍♂️ #TRUMP #BinanceAlphaAlert #SecurityAlert #TrumpVsPowell
🚨Girlfriend who allegedly stole $800K of TrumpCoin from her boyfriend now in ICE custody, faces deportation🚨👀

A few weeks ago A vengeful vixen accused of stealing $800,000 worth of TrumpCoin from her now ex-beau was arrested and could be facing deportation, according to a report.🤷‍♂️👀

Anthony Bravo and 22-year-old native-Tunisian Maissa Jebali had been dating for six months when the couple had a verbal argument on Bravo’s yacht in South Florida❗️❗️❗️❗️

The blindsided boyfriend told the outlet he went to sleep and when he woke up the girl had hit the road with all of her belongings but that’s allegedly not all she took.💰📱📲

“She unlocked my phone and transferred $850,000 of TrumpCoin from my phantom wallet directly into her phantom wallet,” Anthony Bravo 📱📲💰

Be careful guys make sure to secure your wallets and do not trust people even your girlfriends 🤷‍♂️

#TRUMP #BinanceAlphaAlert #SecurityAlert
#TrumpVsPowell
🚨 Security Alert: Bithumb Breach Linked to Telecom Data Leak 🚨 South Korean crypto exchange Bithumb has issued a warning to its users following a significant data breach at the nation's largest telecom provider. The breach reportedly exposed personal information, including names, phone numbers, and email addresses, raising concerns about potential phishing attacks targeting crypto investors. 🔒 Bithumb's Response: Immediate suspension of deposits and withdrawals to safeguard user assets. Transfer of funds to cold wallets to enhance security. Commitment to fully compensate affected users from company reserves. 🛡️ Stay Protected: Be vigilant against unsolicited communications requesting personal information. Enable two-factor authentication on all crypto-related accounts. Regularly update passwords and monitor account activity.​ Stay safe and always prioritize your digital security. 🛡️💻 {spot}(BTCUSDT) {spot}(XRPUSDT) {spot}(ETHUSDT) #SouthKorea #SecurityAlert #MarketRebound #DinnerWihtTrump #SaylorBTCPurchase
🚨 Security Alert: Bithumb Breach Linked to Telecom Data Leak 🚨

South Korean crypto exchange Bithumb has issued a warning to its users following a significant data breach at the nation's largest telecom provider. The breach reportedly exposed personal information, including names, phone numbers, and email addresses, raising concerns about potential phishing attacks targeting crypto investors.

🔒 Bithumb's Response:

Immediate suspension of deposits and withdrawals to safeguard user assets.

Transfer of funds to cold wallets to enhance security.

Commitment to fully compensate affected users from company reserves.

🛡️ Stay Protected:

Be vigilant against unsolicited communications requesting personal information.

Enable two-factor authentication on all crypto-related accounts.

Regularly update passwords and monitor account activity.​

Stay safe and always prioritize your digital security. 🛡️💻


#SouthKorea
#SecurityAlert
#MarketRebound
#DinnerWihtTrump
#SaylorBTCPurchase
Stay SAFU: Essential Binance Security Checklist🛡️ Stay SAFU with These #Binance Security Essentials: ✅ Turn on 2FA (Google Authenticator, biometrics, email, phone). ✅ Add an extra layer with a hardware key like YubiKey. ✅ Regularly review and remove unfamiliar devices. ✅ Download Binance updates only from official sources. ✅ Whitelist trusted withdrawal addresses only. ✅ Follow news from verified Binance channels. ✅ Complete KYC to boost your account’s protection. ✅ Avoid using public Wi-Fi — stick to secure networks. ✅ Use unique emails and rotate passwords every few months. ✅ Lock your phone — it’s your gateway to 2FA access. ✅ Don’t fall for social engineering or fake support reps. ✅ Be alert to phishing links, scam emails & malicious apps. Stay sharp. Stay secure. Stay in control. #SecurityAlert #BinanceSquareFamily #alert #CryptoMarketCapBackTo$3T

Stay SAFU: Essential Binance Security Checklist

🛡️ Stay SAFU with These #Binance Security Essentials:
✅ Turn on 2FA (Google Authenticator, biometrics, email, phone).
✅ Add an extra layer with a hardware key like YubiKey.
✅ Regularly review and remove unfamiliar devices.
✅ Download Binance updates only from official sources.
✅ Whitelist trusted withdrawal addresses only.
✅ Follow news from verified Binance channels.
✅ Complete KYC to boost your account’s protection.
✅ Avoid using public Wi-Fi — stick to secure networks.
✅ Use unique emails and rotate passwords every few months.
✅ Lock your phone — it’s your gateway to 2FA access.
✅ Don’t fall for social engineering or fake support reps.
✅ Be alert to phishing links, scam emails & malicious apps.
Stay sharp. Stay secure. Stay in control.

#SecurityAlert #BinanceSquareFamily #alert #CryptoMarketCapBackTo$3T
Greg Miller
--
How to Protect Yourself from P2P Reversal Scams: Simple Strategies Every Crypto Trader Should Know
In the world of peer-to-peer (P2P) crypto trading, convenience comes with risk. One of the most common—and dangerous—threats facing P2P traders today is the reversal scam. This scam typically involves a buyer making a payment and then reporting it to their bank as unauthorized, triggering a chargeback. As a result, the bank reverses the transaction, and the seller loses their funds—sometimes even facing account freezes or limitations.

But with the right precautions, you can protect yourself from this costly pitfall.

The Reversal Scam – How It Works
A scammer buys crypto via a P2P platform and sends payment to your bank. After you release the crypto, they contact their bank and claim the transaction was fraudulent.The bank investigates and often reverses the transaction.You lose both the crypto and the funds—and your account may be flagged for suspicious activity.

Simple Yet Powerful Strategy: Use a Separate Bank Account
One of the most effective ways to protect yourself from reversal scams is by separating your P2P activity from your personal finances.

Here’s how to do it:
Step 1: Create a dedicated bank account used only for receiving P2P payments.Step 2: As soon as you receive a payment, immediately transfer the funds to your main or secured bank account.Step 3: Once the funds are confirmed in your primary account, only then release the crypto to the buyer.

This creates a safety barrier. If the scammer later tries to reverse the payment, the targeted P2P account will already be empty—leaving nothing for the bank to take back.

Bonus Tip: Be Ready to Switch Accounts
If your P2P account is ever flagged or frozen by the bank due to repeated disputes, it’s much easier to manage when it’s separate from your personal funds. You can simply close it and open a new one without compromising your core finances or daily transactions.

Final Thoughts
P2P crypto trading offers flexibility and opportunity, but it requires vigilance. Reversal scams are real—but with smart practices like using a separate account, quick transfers, and cautious release timing, you can trade with confidence.
Stay alert. Stay secure. Protect your crypto.

#Scam? #Crypto #P2PScam #P2PScamAwareness #BinanceSquareFamily
Critical security vulnerability detected in XRP Ledger! This vulnerability in the JavaScript library was discovered by Charlie Eriksen and described as a "potential catastrophe." The XRP Ledger Foundation is asking all projects to update immediately. This 'backdoor' could lead to a serious supply chain attack. Are you affected? #XRPUSDT🚨 #Crypto #SecurityAlert #MarketRebound
Critical security vulnerability detected in XRP Ledger! This vulnerability in the JavaScript library was discovered by Charlie Eriksen and described as a "potential catastrophe." The XRP Ledger Foundation is asking all projects to update immediately. This 'backdoor' could lead to a serious supply chain attack. Are you affected? #XRPUSDT🚨 #Crypto #SecurityAlert
#MarketRebound
ALERTA DE ESTAFAS P2PUna nueva y muy peligrosa estafa está surgiendo en Binance P2P. Así es como funciona: El estafador te compra USDT y envía el pago primero. Ves la transferencia bancaria y liberas la criptografía. Más tarde, el estafador inicia una reversión de pago a través de su banco. ¿El resultado? La criptografía se ha ido, y el dinero también es recuperado. Víctimas objetivo: Principalmente usuarios nuevos e inexpertos. Para protegerte, sigue estos consejos: Solo comercia con compradores verificados. No te fíes de SMS o capturas de pantalla para confirmar pagos; siempre verifica a través de la aplicación o el sitio web oficial de tu banco. Si una oferta parece demasiado buena para ser verdad, o si alguien te está apresurando, es una señal de alerta. Nunca compartas información personal o detalles bancarios fuera del chat de Binance P2P. Si hay algo parece sospechoso, utiliza el botón de Apelación; no liberes la criptografía hasta que se resuelva el problema. Un error puede costarte todo. Mantente alerta, ten paciencia, comercia de manera segura, y comparte este mensaje para ayudar a otros a mantenerse seguros. #BinanceAlphaAlert #SecurityAlert

ALERTA DE ESTAFAS P2P

Una nueva y muy peligrosa estafa está surgiendo en Binance P2P. Así es como funciona:
El estafador te compra USDT y envía el pago primero.
Ves la transferencia bancaria y liberas la criptografía.
Más tarde, el estafador inicia una reversión de pago a través de su banco.
¿El resultado? La criptografía se ha ido, y el dinero también es recuperado.
Víctimas objetivo: Principalmente usuarios nuevos e inexpertos.
Para protegerte, sigue estos consejos:
Solo comercia con compradores verificados.
No te fíes de SMS o capturas de pantalla para confirmar pagos; siempre verifica a través de la aplicación o el sitio web oficial de tu banco.
Si una oferta parece demasiado buena para ser verdad, o si alguien te está apresurando, es una señal de alerta.
Nunca compartas información personal o detalles bancarios fuera del chat de Binance P2P.
Si hay algo parece sospechoso, utiliza el botón de Apelación; no liberes la criptografía hasta que se resuelva el problema.
Un error puede costarte todo.
Mantente alerta, ten paciencia, comercia de manera segura, y comparte este mensaje para ayudar a otros a mantenerse seguros.
#BinanceAlphaAlert #SecurityAlert
🚨Breaking News🚨$BTC $ETH $ADA 📈 𝗠𝗮𝗿𝗸𝗲𝘁 𝗛𝗶𝗴𝗵𝗹𝗶𝗴𝗵𝘁𝘀: • Bitcoin (BTC) has jumped to $87,513, 2.97% higher today, with high futures demand and a 6.81% annualized basis rate suggesting positive sentiment. • Ethereum (ETH) is at $1,648, up 3.91%, while altcoins such as BNB, SOL, and XRP are seeing significant gains with renewed interest in Bitcoin's "digital gold" theme. • Cardano (ADA) is displaying bullishness, with experts forecasting the likelihood of a possible 27% price increase as a result of solid technical trends and rising channel structures. 🏛️ 𝗥𝗲𝗴𝘂𝗹𝗮𝘁𝗼𝗿𝘆 & 𝗜𝗻𝘀𝘁𝗶𝘁𝘂𝘁𝗶𝗼𝗻𝗮𝗹 𝗗𝗲𝘃𝗲𝗹𝗼𝗽𝗺𝗲𝗻𝘁𝘀: • Kraken, one of the largest cryptocurrency exchanges, is restructuring its workforce by removing duplicative positions and merging teams. The action follows its move into mainstream financial markets, such as the $1.5 billion acquisition of Ninja Trader. • USDC issuer Circle will introduce a new payment and cross-border remittance network to expand its financial services portfolio. 🔐 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 & 𝗜𝗻𝗳𝗿𝗮𝘀𝘁𝗿𝘂𝗰𝘁𝘂𝗿𝗲: • A major cryptocurrency exchange, Bybit, experienced a huge security breach where more than $380 million in crypto assets were stolen. The stolen assets have since gone dark, which has raised eyebrows about exchange security. 🇵🇰 𝗟𝗼𝗰𝗮𝗹 𝗦𝗽𝗼𝘁𝗹𝗶𝗴𝗵𝘁: (𝗣𝗮𝗸𝗶𝘀𝘁𝗮𝗻) • Pakistan is considering the sale of excess electricity to aid Bitcoin mining and Al data centers. Negotiations with a number of mining companies are ongoing, which indicates the country's desire to incorporate cryptocurrency activities into its energy sector. {spot}(BTCUSDT) {spot}(ETHUSDT) {spot}(ADAUSDT) #BTCRebound #ETH #ADABullish #pakistanicrypto #SecurityAlert

🚨Breaking News🚨

$BTC $ETH $ADA
📈 𝗠𝗮𝗿𝗸𝗲𝘁 𝗛𝗶𝗴𝗵𝗹𝗶𝗴𝗵𝘁𝘀:
• Bitcoin (BTC) has jumped to $87,513, 2.97% higher today, with high futures demand and a 6.81% annualized basis rate suggesting positive sentiment.
• Ethereum (ETH) is at $1,648, up 3.91%, while altcoins such as BNB, SOL, and XRP are seeing significant gains with renewed interest in Bitcoin's "digital gold" theme.
• Cardano (ADA) is displaying bullishness, with experts forecasting the likelihood of a possible 27% price increase as a result of solid technical trends and rising channel structures.

🏛️ 𝗥𝗲𝗴𝘂𝗹𝗮𝘁𝗼𝗿𝘆 & 𝗜𝗻𝘀𝘁𝗶𝘁𝘂𝘁𝗶𝗼𝗻𝗮𝗹 𝗗𝗲𝘃𝗲𝗹𝗼𝗽𝗺𝗲𝗻𝘁𝘀:
• Kraken, one of the largest cryptocurrency exchanges, is restructuring its workforce by removing duplicative positions and merging teams. The action follows its move into mainstream financial markets, such as the $1.5 billion acquisition of Ninja Trader.
• USDC issuer Circle will introduce a new payment and cross-border remittance network to expand its financial services portfolio.
🔐 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 & 𝗜𝗻𝗳𝗿𝗮𝘀𝘁𝗿𝘂𝗰𝘁𝘂𝗿𝗲:
• A major cryptocurrency exchange, Bybit, experienced a huge security breach where more than $380 million in crypto assets were stolen. The stolen assets have since gone dark, which has raised eyebrows about exchange security.
🇵🇰 𝗟𝗼𝗰𝗮𝗹 𝗦𝗽𝗼𝘁𝗹𝗶𝗴𝗵𝘁: (𝗣𝗮𝗸𝗶𝘀𝘁𝗮𝗻)
• Pakistan is considering the sale of excess electricity to aid Bitcoin mining and Al data centers. Negotiations with a number of mining companies are ongoing, which indicates the country's desire to incorporate cryptocurrency activities into its energy sector.
#BTCRebound #ETH #ADABullish #pakistanicrypto #SecurityAlert
noumani5:
Pakistan
ريتشارد كيم: مؤسس "Zero Edge" يُعتقل بتهمة الاحتيال بعد إهدار 4.3 مليون دولار في القمار والتداول في صفعة جديدة لمستثمري العملات الرقمية، ألقت السلطات القبض على ريتشارد كيم، مؤسس كازينو "Zero Edge"، بعد اكتشاف إساءته استخدام أموال المستثمرين. حيث خسر 4.3 مليون دولار في مقامرة عبر الإنترنت وتداول متهور، معترفاً لاحقاً بإدمانه على المخاطرة المالية. كان المشروع يعد مستثمريه بنظام ثوري يلغي ميزة الكازينو، لكن كيم حول الأموال إلى خسائر فادحة بدلاً من تطوير المنصة. الآن، يواجه عقوبات قانونية بينما يحاول المتضررون استرداد أموالهم. القضية تذكرنا بأن الوعد بالثراء السريع غالباً ما يكون فخاً، خاصة في عالم المشاريع غير المنظمة. فالحذر واجب قبل الثقة بأي مشروع واعد بعوائد خيالية. هل تعتقد أن مثل هذه الحوادث ستقلل من ثقة الناس في مشاريع العملات الرقمية؟#SecurityAlert #Gambling #scamriskwarning #ScamAwareness $SOL
ريتشارد كيم: مؤسس "Zero Edge" يُعتقل بتهمة الاحتيال بعد إهدار 4.3 مليون دولار في القمار والتداول
في صفعة جديدة لمستثمري العملات الرقمية، ألقت السلطات القبض على ريتشارد كيم، مؤسس كازينو "Zero Edge"، بعد اكتشاف إساءته استخدام أموال المستثمرين. حيث خسر 4.3 مليون دولار في مقامرة عبر الإنترنت وتداول متهور، معترفاً لاحقاً بإدمانه على المخاطرة المالية.
كان المشروع يعد مستثمريه بنظام ثوري يلغي ميزة الكازينو، لكن كيم حول الأموال إلى خسائر فادحة بدلاً من تطوير المنصة. الآن، يواجه عقوبات قانونية بينما يحاول المتضررون استرداد أموالهم.
القضية تذكرنا بأن الوعد بالثراء السريع غالباً ما يكون فخاً، خاصة في عالم المشاريع غير المنظمة. فالحذر واجب قبل الثقة بأي مشروع واعد بعوائد خيالية.
هل تعتقد أن مثل هذه الحوادث ستقلل من ثقة الناس في مشاريع العملات الرقمية؟#SecurityAlert #Gambling #scamriskwarning #ScamAwareness $SOL
The ByBit Heist and the Future of U.S. Crypto RegulationOn February 21, 2025, hackers from North Korea executed the largest cryptocurrency heist in history, stealing $1.5 billion in Ethereum from the Dubai-based exchange ByBit. The attackers exploited a vulnerability in a free storage software tool used by ByBit to move Ethereum—likely combined with phishing attacks to gain access and deploy malware. Within 48 hours, at least $160 million of the stolen assets had already been laundered. Although ByBit does not operate in the U.S., the incident sent shockwaves through the global crypto market, triggering a 20% drop in Bitcoin’s value and reviving concerns around the security of decentralized transactions. North Korean Involvement The Lazarus Group, a North Korean hacking collective known for past high-profile cyberattacks, including the Sony Pictures breach in 2014, is believed to be responsible. This group is linked to the Reconnaissance General Bureau, North Korea’s main intelligence agency, and frequently conducts cybercrimes to fund the country’s nuclear and weapons programs. In 2024 alone, North Korean hackers infiltrated over a dozen crypto companies, often posing as IT professionals to gain internal access. Since 2007, Lazarus Group is estimated to have stolen at least $3.4 billion in cryptocurrency. The group's tactics range from exploiting zero-day vulnerabilities to sophisticated social engineering schemes. One recurring strategy involves impersonating recruiters on platforms like LinkedIn to manipulate security researchers into downloading malicious software. As global sanctions increasingly isolate North Korea, crypto theft has emerged as a low-risk, high-reward alternative funding source, with decentralized systems offering cover from traditional law enforcement. How the Hack Happened The breach occurred during a transaction signed off by ByBit’s CEO, which was intercepted and altered by hackers to redirect funds into their own wallet. The exploit took place during a transfer between cold and hot wallets—cold wallets being offline storage intended for added security, and hot wallets being connected to the internet. The vulnerability lay in Safe Wallet, an open-source software integrated into ByBit’s multisignature transaction system. Hackers injected malicious code into the frontend interface, making fraudulent transactions appear legitimate. Although multisig and cold wallets are generally considered secure, this incident revealed critical flaws in implementation and oversight. ByBit reportedly continued using the wallet software despite knowing it conflicted with other security services. The incident has led to renewed scrutiny of third-party services and the importance of transparency and real-time transaction monitoring in digital asset platforms. Law Enforcement Challenges Cryptocurrency’s global scale and semi-anonymous nature present major hurdles for law enforcement. After the ByBit attack, U.S. agencies linked the theft to Lazarus Group and identified Ethereum wallet addresses involved. Still, hundreds of millions were laundered within days, underscoring the limited capacity of law enforcement to act quickly in decentralized environments. Blockchain technology, despite its challenges, offers tools for tracing digital transactions. Public ledgers allow forensic analysts to follow money trails, especially on exchanges that comply with “know your customer” (KYC) laws. Yet, jurisdictional differences in enforcement and identification requirements often obstruct international cooperation, making it easier for criminal groups to evade accountability. There is a growing need for stronger information-sharing mechanisms across borders to support real-time responses to these types of attacks. Why Cryptocurrency is Used for Laundering Criminals favor cryptocurrencies for their pseudonymity and lack of global regulatory standards. Platforms have little incentive to freeze suspicious assets, especially when they can profit from transaction fees. In the ByBit hack, stolen tokens were quickly swapped for Ether, then moved through over 50 wallets to obscure tracking. The funds were later exchanged through platforms like eXch and THORChain—despite ByBit’s appeals to block these transfers—enabling the hackers to launder large sums while the platforms earned revenue from the activity. Implications for U.S. Crypto Policy The U.S. government has prioritized cryptocurrency policy as a key technology initiative. Recent executive orders have established strategic reserves in Bitcoin and other digital assets, while high-level summits have explored regulatory strategies. Despite these efforts, the crypto market has seen recent downturns—Bitcoin dropped from a record high of $109,071 in January amid broader economic uncertainty and concerns about security vulnerabilities. The ByBit attack highlights the need for tighter regulation and improved internal safeguards across the crypto ecosystem. For the U.S. to lead in digital asset innovation, stronger enforcement, reliable compliance systems, and investor protections must be put in place. Building trust in the market will require a balanced approach—fostering innovation while reducing opportunities for exploitation. Ultimately, the growth of digital assets in the U.S. depends on how effectively these challenges are addressed. Ensuring the legitimacy and security of transactions will be key to achieving long-term adoption and stability in the crypto economy. #SecurityAlert #BinanceSquareTalks #BinanceAlphaAlert #ScamWarning #TrendingTopic

The ByBit Heist and the Future of U.S. Crypto Regulation

On February 21, 2025, hackers from North Korea executed the largest cryptocurrency heist in history, stealing $1.5 billion in Ethereum from the Dubai-based exchange ByBit. The attackers exploited a vulnerability in a free storage software tool used by ByBit to move Ethereum—likely combined with phishing attacks to gain access and deploy malware. Within 48 hours, at least $160 million of the stolen assets had already been laundered. Although ByBit does not operate in the U.S., the incident sent shockwaves through the global crypto market, triggering a 20% drop in Bitcoin’s value and reviving concerns around the security of decentralized transactions.

North Korean Involvement

The Lazarus Group, a North Korean hacking collective known for past high-profile cyberattacks, including the Sony Pictures breach in 2014, is believed to be responsible. This group is linked to the Reconnaissance General Bureau, North Korea’s main intelligence agency, and frequently conducts cybercrimes to fund the country’s nuclear and weapons programs. In 2024 alone, North Korean hackers infiltrated over a dozen crypto companies, often posing as IT professionals to gain internal access. Since 2007, Lazarus Group is estimated to have stolen at least $3.4 billion in cryptocurrency.

The group's tactics range from exploiting zero-day vulnerabilities to sophisticated social engineering schemes. One recurring strategy involves impersonating recruiters on platforms like LinkedIn to manipulate security researchers into downloading malicious software. As global sanctions increasingly isolate North Korea, crypto theft has emerged as a low-risk, high-reward alternative funding source, with decentralized systems offering cover from traditional law enforcement.

How the Hack Happened

The breach occurred during a transaction signed off by ByBit’s CEO, which was intercepted and altered by hackers to redirect funds into their own wallet. The exploit took place during a transfer between cold and hot wallets—cold wallets being offline storage intended for added security, and hot wallets being connected to the internet.

The vulnerability lay in Safe Wallet, an open-source software integrated into ByBit’s multisignature transaction system. Hackers injected malicious code into the frontend interface, making fraudulent transactions appear legitimate. Although multisig and cold wallets are generally considered secure, this incident revealed critical flaws in implementation and oversight.

ByBit reportedly continued using the wallet software despite knowing it conflicted with other security services. The incident has led to renewed scrutiny of third-party services and the importance of transparency and real-time transaction monitoring in digital asset platforms.

Law Enforcement Challenges

Cryptocurrency’s global scale and semi-anonymous nature present major hurdles for law enforcement. After the ByBit attack, U.S. agencies linked the theft to Lazarus Group and identified Ethereum wallet addresses involved. Still, hundreds of millions were laundered within days, underscoring the limited capacity of law enforcement to act quickly in decentralized environments.

Blockchain technology, despite its challenges, offers tools for tracing digital transactions. Public ledgers allow forensic analysts to follow money trails, especially on exchanges that comply with “know your customer” (KYC) laws. Yet, jurisdictional differences in enforcement and identification requirements often obstruct international cooperation, making it easier for criminal groups to evade accountability.

There is a growing need for stronger information-sharing mechanisms across borders to support real-time responses to these types of attacks.

Why Cryptocurrency is Used for Laundering

Criminals favor cryptocurrencies for their pseudonymity and lack of global regulatory standards. Platforms have little incentive to freeze suspicious assets, especially when they can profit from transaction fees. In the ByBit hack, stolen tokens were quickly swapped for Ether, then moved through over 50 wallets to obscure tracking. The funds were later exchanged through platforms like eXch and THORChain—despite ByBit’s appeals to block these transfers—enabling the hackers to launder large sums while the platforms earned revenue from the activity.

Implications for U.S. Crypto Policy

The U.S. government has prioritized cryptocurrency policy as a key technology initiative. Recent executive orders have established strategic reserves in Bitcoin and other digital assets, while high-level summits have explored regulatory strategies. Despite these efforts, the crypto market has seen recent downturns—Bitcoin dropped from a record high of $109,071 in January amid broader economic uncertainty and concerns about security vulnerabilities.

The ByBit attack highlights the need for tighter regulation and improved internal safeguards across the crypto ecosystem. For the U.S. to lead in digital asset innovation, stronger enforcement, reliable compliance systems, and investor protections must be put in place. Building trust in the market will require a balanced approach—fostering innovation while reducing opportunities for exploitation.

Ultimately, the growth of digital assets in the U.S. depends on how effectively these challenges are addressed. Ensuring the legitimacy and security of transactions will be key to achieving long-term adoption and stability in the crypto economy.

#SecurityAlert #BinanceSquareTalks #BinanceAlphaAlert #ScamWarning #TrendingTopic
Una vulnerabilidad en hardware wallets de Bitcoin y criptomonedas genera preocupación. Con calma.#wallet🔥 #SecurityAlert $BTC Un defecto en los chips ESP32 permite robar claves privadas mediante Bluetooth o predecirlas por fallos en la aleatoriedad generativa de claves. La reiteración por parte de Blockstream ocurrió debido a que, según el equipo detrás de esa empresa, el «tema ha vuelto a resurgir». La vulnerabilidad en cuestión fue detectada en el microcontrolador ESP32, fabricado por la empresa Espressif Systems, utilizado en algunas hardware wallets para almacenar criptoactivos, entre ellas Jade. A nivel de esos chips hallaron un fallo de seguridad que podría comprometer los fondos de los usuarios. De acuerdo con la empresa creadora de Jade, esta vulnerabilidad no afecta a su wallet porque esta trabaja con un enfoque en capas para la entropía. El 16 de abril, desde la cuenta oficial de X de Blockstream, una empresa dedicada al desarrollo de infraestructura de Bitcoin (BTC) y criptomonedas, reafirmó que una vulnerabilidad descubierta en marzo pasado que afectaba a hardware wallets, no alcanza a los dispositivos creados por esa compañía, los monederos Jade. Marcas como Trezor y Ledger, que emplean chips de Elemento Seguro (SE), quedan fuera del alcance de esta amenaza, ya que no contienen el microcontrolador ESP32. Por su parte, otras hardware wallets que pueden ser conectados al monedero Electrum también podrían estar en riesgo. Las wallets que utilizan el ESP32 para habilitar funciones como la conectividad Bluetooth o Wi-Fi, lo que permite configurar y operar con esas wallets desde dispositivos móviles, las coloca en el centro de las preocupaciones derivadas de la vulnerabilidad. ¿En dónde reside esta vulnerabilidad? El microcontrolador ESP32 es un componente de bajo costo y alta versatilidad, conocido por su capacidad de conectarse a través de Bluetooth y Wi-Fi. Su popularidad en proyectos de código abierto lo ha llevado a ser adoptado por algunas hardware wallets, que son dispositivos físicos diseñados para almacenar las claves privadas de manera offline, protegiéndolas contra ataques digitales. Sin embargo, un informe publicado por investigadores de Crypto Deep Tech, titulado ‘Bitcoin Bluetooth Attacks’ (Ataques a Bitcoin via Bluetooth), reveló una vulnerabilidad crítica en la seguridad del ESP32 que pone en riesgo a wallets de bitcoin y otros criptoactivos que empleen esos microcontroladores. Según esa fuente, el fallo reside en el generador de números aleatorios (PRNG, por sus siglas en inglés) del ESP32, que presenta una entropía insuficiente. La entropía, en el contexto de la criptografía, mide el grado de aleatoriedad de un sistema. Un generador de números aleatorios con entropía insuficiente genera ese tipo de secuencias predecibles, lo que facilitaría a un atacante deducir las claves privadas, que son números aleatorios grandes utilizados, por ejemplo, en el algoritmo ECDSA de Bitcoin para firmar transacciones. Como explica el informe: «La baja entropía del PRNG en el ESP32 permite a los atacantes predecir las claves privadas generadas, comprometiendo la seguridad de los fondos almacenados en las hardware wallets que dependen de este chip». Además, el informe destaca que la conectividad Bluetooth del ESP32 amplifica el riesgo. Un atacante podría explotar esta interfaz para realizar ataques remotos, accediendo al dispositivo sin necesidad de contacto físico. Esta vulnerabilidad se manifiesta a través de dos puntos débiles principales en el ESP32: el generador de números aleatorios y la interfaz Bluetooth. Por ejemplo, de acuerdo con Crypto Deep Tech, vulnerabilidades previas en el protocolo Bluetooth del ESP32, como las asociadas al conjunto de fallos conocido como BrakTooth (hallado en 2021), han demostrado que es posible ejecutar código arbitrario o comprometer la memoria del dispositivo. En el caso de una hardware wallet, esto podría traducirse en la capacidad de firmar transacciones no autorizadas, vaciando los fondos del usuario. ¿El fallo en Bluetooth implica robos solo a corta distancia? Bluetooth Low Energy (BLE), utilizado por el ESP32, tiene un alcance estándar de 10 a 100 metros en condiciones ideales, dependiendo de factores como la potencia de la señal, obstáculos físicos (paredes, muebles) y el entorno (interferencias electromagnéticas). En escenarios reales, como un lugar público (cafetería, aeropuerto), un atacante necesitaría estar dentro de este rango para interactuar con la hardware wallet. Sin embargo, los atacantes pueden usar antenas direccionales o amplificadores de señal Bluetooth para extender el alcance del ataque más allá de los 100 metros. En experimentos documentados, como los relacionados con vulnerabilidades Bluetooth previas (por ejemplo, BrakTooth), se ha demostrado que el alcance puede ampliarse a varios cientos de metros o incluso kilómetros con hardware avanzado, como adaptadores Bluetooth de largo alcance o drones equipados con transceptores. Esto significa que un atacante no necesariamente estaría ‘a corta distancia’ en el sentido cotidiano (por ejemplo, a pocos metros). Podría operar desde un vehículo estacionado, un edificio cercano o incluso un dispositivo móvil camuflado en un espacio público. En adición, el defecto hallado en los ESP32 no se limita exclusivamente a la explotación inmediata vía Bluetooth. Un atacante podría usar Bluetooth como vector inicial para comprometer la hardware wallet y luego establecer un canal persistente de ataque. Un atacante dentro del rango Bluetooth podría cargar un firmware comprometido en el ESP32. Este firmware podría programarse para enviar claves privadas o semillas de recuperación a un servidor remoto a través de Wi-Fi (si está habilitado) o incluso cuando la wallet se conecte a otro dispositivo más tarde. En este caso, el robo de fondos podría ocurrir mucho después del ataque inicial, sin requerir proximidad continua. La respuesta de Espressif Systems Espressif Systems, la empresa detrás del ESP32, publicó un comunicado en marzo en el que aborda las preocupaciones sobre la seguridad de su microcontrolador. La compañía reconoce que el ESP32 no fue diseñado específicamente para aplicaciones de alta seguridad, como las requeridas por hardware wallets de criptomonedas. Sin embargo, defiende que el chip puede ser seguro si se implementan medidas adicionales por parte de los fabricantes de dispositivos. En su comunicado, Espressif explica que «El ESP32 es un microcontrolador de propósito general, ampliamente utilizado en aplicaciones Internet de las Cosas (IoT). Para entornos de alta seguridad, recomendamos a los desarrolladores incorporar fuentes externas de entropía y elementos seguros dedicados, además de seguir las mejores prácticas de diseño de hardware y software». La empresa también señala que está trabajando en actualizaciones de firmware para mitigar las vulnerabilidades identificadas, incluyendo mejoras en el generador de números aleatorios y en la seguridad de la interfaz Bluetooth. No obstante, Espressif subraya que la responsabilidad última recae en los fabricantes de hardware wallets, quienes deben implementar estas actualizaciones y diseñar sus dispositivos con capas adicionales de protección.

Una vulnerabilidad en hardware wallets de Bitcoin y criptomonedas genera preocupación. Con calma.

#wallet🔥 #SecurityAlert $BTC
Un defecto en los chips ESP32 permite robar claves privadas mediante Bluetooth o predecirlas por fallos en la aleatoriedad generativa de claves.
La reiteración por parte de Blockstream ocurrió debido a que, según el equipo detrás de esa empresa, el «tema ha vuelto a resurgir». La vulnerabilidad en cuestión fue detectada en el microcontrolador ESP32, fabricado por la empresa Espressif Systems, utilizado en algunas hardware wallets para almacenar criptoactivos, entre ellas Jade. A nivel de esos chips hallaron un fallo de seguridad que podría comprometer los fondos de los usuarios. De acuerdo con la empresa creadora de Jade, esta vulnerabilidad no afecta a su wallet porque esta trabaja con un enfoque en capas para la entropía.
El 16 de abril, desde la cuenta oficial de X de Blockstream, una empresa dedicada al desarrollo de infraestructura de Bitcoin (BTC) y criptomonedas, reafirmó que una vulnerabilidad descubierta en marzo pasado que afectaba a hardware wallets, no alcanza a los dispositivos creados por esa compañía, los monederos Jade.
Marcas como Trezor y Ledger, que emplean chips de Elemento Seguro (SE), quedan fuera del alcance de esta amenaza, ya que no contienen el microcontrolador ESP32.
Por su parte, otras hardware wallets que pueden ser conectados al monedero Electrum también podrían estar en riesgo. Las wallets que utilizan el ESP32 para habilitar funciones como la conectividad Bluetooth o Wi-Fi, lo que permite configurar y operar con esas wallets desde dispositivos móviles, las coloca en el centro de las preocupaciones derivadas de la vulnerabilidad.
¿En dónde reside esta vulnerabilidad?

El microcontrolador ESP32 es un componente de bajo costo y alta versatilidad, conocido por su capacidad de conectarse a través de Bluetooth y Wi-Fi. Su popularidad en proyectos de código abierto lo ha llevado a ser adoptado por algunas hardware wallets, que son dispositivos físicos diseñados para almacenar las claves privadas de manera offline, protegiéndolas contra ataques digitales.
Sin embargo, un informe publicado por investigadores de Crypto Deep Tech, titulado ‘Bitcoin Bluetooth Attacks’ (Ataques a Bitcoin via Bluetooth), reveló una vulnerabilidad crítica en la seguridad del ESP32 que pone en riesgo a wallets de bitcoin y otros criptoactivos que empleen esos microcontroladores.
Según esa fuente, el fallo reside en el generador de números aleatorios (PRNG, por sus siglas en inglés) del ESP32, que presenta una entropía insuficiente. La entropía, en el contexto de la criptografía, mide el grado de aleatoriedad de un sistema. Un generador de números aleatorios con entropía insuficiente genera ese tipo de secuencias predecibles, lo que facilitaría a un atacante deducir las claves privadas, que son números aleatorios grandes utilizados, por ejemplo, en el algoritmo ECDSA de Bitcoin para firmar transacciones.
Como explica el informe: «La baja entropía del PRNG en el ESP32 permite a los atacantes predecir las claves privadas generadas, comprometiendo la seguridad de los fondos almacenados en las hardware wallets que dependen de este chip».
Además, el informe destaca que la conectividad Bluetooth del ESP32 amplifica el riesgo. Un atacante podría explotar esta interfaz para realizar ataques remotos, accediendo al dispositivo sin necesidad de contacto físico. Esta vulnerabilidad se manifiesta a través de dos puntos débiles principales en el ESP32: el generador de números aleatorios y la interfaz Bluetooth.
Por ejemplo, de acuerdo con Crypto Deep Tech, vulnerabilidades previas en el protocolo Bluetooth del ESP32, como las asociadas al conjunto de fallos conocido como BrakTooth (hallado en 2021), han demostrado que es posible ejecutar código arbitrario o comprometer la memoria del dispositivo.
En el caso de una hardware wallet, esto podría traducirse en la capacidad de firmar transacciones no autorizadas, vaciando los fondos del usuario.
¿El fallo en Bluetooth implica robos solo a corta distancia?
Bluetooth Low Energy (BLE), utilizado por el ESP32, tiene un alcance estándar de 10 a 100 metros en condiciones ideales, dependiendo de factores como la potencia de la señal, obstáculos físicos (paredes, muebles) y el entorno (interferencias electromagnéticas).
En escenarios reales, como un lugar público (cafetería, aeropuerto), un atacante necesitaría estar dentro de este rango para interactuar con la hardware wallet.
Sin embargo, los atacantes pueden usar antenas direccionales o amplificadores de señal Bluetooth para extender el alcance del ataque más allá de los 100 metros. En experimentos documentados, como los relacionados con vulnerabilidades Bluetooth previas (por ejemplo, BrakTooth), se ha demostrado que el alcance puede ampliarse a varios cientos de metros o incluso kilómetros con hardware avanzado, como adaptadores Bluetooth de largo alcance o drones equipados con transceptores.
Esto significa que un atacante no necesariamente estaría ‘a corta distancia’ en el sentido cotidiano (por ejemplo, a pocos metros). Podría operar desde un vehículo estacionado, un edificio cercano o incluso un dispositivo móvil camuflado en un espacio público.
En adición, el defecto hallado en los ESP32 no se limita exclusivamente a la explotación inmediata vía Bluetooth. Un atacante podría usar Bluetooth como vector inicial para comprometer la hardware wallet y luego establecer un canal persistente de ataque.
Un atacante dentro del rango Bluetooth podría cargar un firmware comprometido en el ESP32. Este firmware podría programarse para enviar claves privadas o semillas de recuperación a un servidor remoto a través de Wi-Fi (si está habilitado) o incluso cuando la wallet se conecte a otro dispositivo más tarde. En este caso, el robo de fondos podría ocurrir mucho después del ataque inicial, sin requerir proximidad continua.
La respuesta de Espressif Systems
Espressif Systems, la empresa detrás del ESP32, publicó un comunicado en marzo en el que aborda las preocupaciones sobre la seguridad de su microcontrolador. La compañía reconoce que el ESP32 no fue diseñado específicamente para aplicaciones de alta seguridad, como las requeridas por hardware wallets de criptomonedas. Sin embargo, defiende que el chip puede ser seguro si se implementan medidas adicionales por parte de los fabricantes de dispositivos.
En su comunicado, Espressif explica que «El ESP32 es un microcontrolador de propósito general, ampliamente utilizado en aplicaciones Internet de las Cosas (IoT). Para entornos de alta seguridad, recomendamos a los desarrolladores incorporar fuentes externas de entropía y elementos seguros dedicados, además de seguir las mejores prácticas de diseño de hardware y software».
La empresa también señala que está trabajando en actualizaciones de firmware para mitigar las vulnerabilidades identificadas, incluyendo mejoras en el generador de números aleatorios y en la seguridad de la interfaz Bluetooth. No obstante, Espressif subraya que la responsabilidad última recae en los fabricantes de hardware wallets, quienes deben implementar estas actualizaciones y diseñar sus dispositivos con capas adicionales de protección.
Secure your assetsSecuring your crypto assets is crucial to protecting yourself from hacks, scams, and human error. Here’s a solid, step-by-step breakdown of how to do it right: --- 1. Use a Hardware Wallet (Cold Storage) Why: Keeps your private keys offline, making it nearly impossible for hackers to access. Top Choices: Ledger Nano X, Trezor Model T, or Keystone. Tip: Buy only from official sites—never secondhand. --- 2. Enable Two-Factor Authentication (2FA) Use apps like Google Authenticator or Authy—avoid SMS-based 2FA. Secure your exchange logins, wallets, and emails with 2FA. --- 3. Use a Strong, Unique Password Use a password manager (e.g., Bitwarden, 1Password) to create and store long, random passwords. Never reuse passwords across platforms. --- 4. Backup Your Seed Phrase (Recovery Phrase) Write it down on paper or metal, not digitally. Store in a fireproof, waterproof location (or even two locations for redundancy). Never share your seed phrase with anyone—no legit service will ask for it. --- 5. Avoid Phishing Scams Always double-check URLs before logging in. Bookmark official sites. Be cautious with emails and DMs, even if they look official. --- 6. Diversify and Spread Risk Don’t keep all your crypto in one place. Use a mix of cold wallets (for long-term) and hot wallets (for active trading). --- 7. Use Decentralized Wallets Wisely Examples: MetaMask, Trust Wallet. Disconnect from dApps when not in use. Regularly review wallet permissions using sites like Revoke.cash. --- 8. Keep Software Updated Update wallets, devices, and security software regularly to patch vulnerabilities. --- 9. Beware of Public Wi-Fi Never log in to crypto accounts on public networks. Use a VPN if necessary for added encryption. --- 10. Estate Planning Have a plan for how your loved ones can access your assets if something happens to you—securely document and communicate it.$BTC #secureyourassets #SecurityAlert

Secure your assets

Securing your crypto assets is crucial to protecting yourself from hacks, scams, and human error. Here’s a solid, step-by-step breakdown of how to do it right:
---
1. Use a Hardware Wallet (Cold Storage)
Why: Keeps your private keys offline, making it nearly impossible for hackers to access.
Top Choices: Ledger Nano X, Trezor Model T, or Keystone.
Tip: Buy only from official sites—never secondhand.
---
2. Enable Two-Factor Authentication (2FA)
Use apps like Google Authenticator or Authy—avoid SMS-based 2FA.
Secure your exchange logins, wallets, and emails with 2FA.
---
3. Use a Strong, Unique Password
Use a password manager (e.g., Bitwarden, 1Password) to create and store long, random passwords.
Never reuse passwords across platforms.
---
4. Backup Your Seed Phrase (Recovery Phrase)
Write it down on paper or metal, not digitally.
Store in a fireproof, waterproof location (or even two locations for redundancy).
Never share your seed phrase with anyone—no legit service will ask for it.
---
5. Avoid Phishing Scams
Always double-check URLs before logging in.
Bookmark official sites.
Be cautious with emails and DMs, even if they look official.
---
6. Diversify and Spread Risk
Don’t keep all your crypto in one place.
Use a mix of cold wallets (for long-term) and hot wallets (for active trading).
---
7. Use Decentralized Wallets Wisely
Examples: MetaMask, Trust Wallet.
Disconnect from dApps when not in use.
Regularly review wallet permissions using sites like Revoke.cash.
---
8. Keep Software Updated
Update wallets, devices, and security software regularly to patch vulnerabilities.
---
9. Beware of Public Wi-Fi
Never log in to crypto accounts on public networks.
Use a VPN if necessary for added encryption.
---
10. Estate Planning
Have a plan for how your loved ones can access your assets if something happens to you—securely document and communicate it.$BTC #secureyourassets #SecurityAlert
Rosie Kuehnle souS:
hello
AN ELABORATE PONZI SCHEME The CBEX collapse is a stark reminder of the risks in the crypto space. This Ponzi scheme, which promised unrealistic returns and stole over $800 million from thousands in Nigeria and Kenya, highlights the need for caution and due diligence. The investigation's findings, including ties to a larger scam network and potential darknet leaks, raise serious concerns about information security. As a smart investor and independent analyst, I stress the importance of verifying investment opportunities and being wary of schemes that seem too good to be true. Investors must prioritize risk management and security to protect their assets in the crypto market. #SecurityAlert #MetaplanetBTCPurchase
AN ELABORATE PONZI SCHEME

The CBEX collapse is a stark reminder of the risks in the crypto space. This Ponzi scheme, which promised unrealistic returns and stole over $800 million from thousands in Nigeria and Kenya, highlights the need for caution and due diligence. The investigation's findings, including ties to a larger scam network and potential darknet leaks, raise serious concerns about information security. As a smart investor and independent analyst, I stress the importance of verifying investment opportunities and being wary of schemes that seem too good to be true. Investors must prioritize risk management and security to protect their assets in the crypto market.
#SecurityAlert #MetaplanetBTCPurchase
BNB/USDC
Сатып алу
Баға/сома
580,49/0.008
Here are ten lines about securing your Web3 wallet from scammers: * Guard your seed phrase and private keys like gold; never share them with anyone. These are the ultimate keys to your wallet. * Be wary of phishing attempts through emails, social media, or direct messages. Scammers often impersonate legitimate services. * Always double-check website URLs before connecting your wallet or signing transactions. Fake sites can steal your credentials. * Use strong, unique passwords for your wallet and associated accounts, and consider a password manager. * Enable two-factor authentication (2FA) whenever possible for an added layer of security. * Be cautious about the permissions you grant to decentralized applications (dApps). Revoke access to those you no longer trust or use. * Consider using a hardware wallet for storing significant amounts of crypto, as it keeps your private keys offline. * Beware of "too good to be true" offers, airdrops, or investment opportunities, as these are often scam tactics. * Keep your wallet software and browser extensions up to date to benefit from the latest security patches. * Educate yourself continuously about common Web3 scams and security best practices to stay ahead of potential threats. #scammer #Web3Wallet #SecurityAlert $BTC {spot}(BTCUSDT)
Here are ten lines about securing your Web3 wallet from scammers:
* Guard your seed phrase and private keys like gold; never share them with anyone. These are the ultimate keys to your wallet.
* Be wary of phishing attempts through emails, social media, or direct messages. Scammers often impersonate legitimate services.
* Always double-check website URLs before connecting your wallet or signing transactions. Fake sites can steal your credentials.
* Use strong, unique passwords for your wallet and associated accounts, and consider a password manager.
* Enable two-factor authentication (2FA) whenever possible for an added layer of security.
* Be cautious about the permissions you grant to decentralized applications (dApps). Revoke access to those you no longer trust or use.
* Consider using a hardware wallet for storing significant amounts of crypto, as it keeps your private keys offline.
* Beware of "too good to be true" offers, airdrops, or investment opportunities, as these are often scam tactics.
* Keep your wallet software and browser extensions up to date to benefit from the latest security patches.
* Educate yourself continuously about common Web3 scams and security best practices to stay ahead of potential threats.
#scammer #Web3Wallet #SecurityAlert
$BTC
#SecurityAlert mais um golpista me mandando mensagem no Whatsapp ,este é do pais da Síria FIQUEM atentos gente, usam logo da BINANCE
#SecurityAlert mais um golpista me mandando mensagem no Whatsapp ,este é do pais da Síria

FIQUEM atentos gente, usam logo da BINANCE
#SecurityAlert 🚨 ¡ATENCIÓN INVERSIONISTAS! 🚨 ❌ HV IJEX SE DECLARA EN COLAPSO ❌ Usuarios de toda Latinoamérica reportan que no pueden retirar su dinero y acusan a la plataforma de ser una ESTAFA. ⚠️ Señales de Alerta: 🔍 Cero transparencia en operaciones. 💸 Promesas irreales de ganancias rápidas. 🚫 No está regulada por ninguna entidad financiera. ❗ Usuarios afirman que perdieron todo su dinero. ¿Invertiste en esta plataforma? {spot}(BTCUSDT)
#SecurityAlert
🚨 ¡ATENCIÓN INVERSIONISTAS! 🚨

❌ HV IJEX SE DECLARA EN COLAPSO ❌
Usuarios de toda Latinoamérica reportan que no pueden retirar su dinero y acusan a la plataforma de ser una ESTAFA.

⚠️ Señales de Alerta:

🔍 Cero transparencia en operaciones.

💸 Promesas irreales de ganancias rápidas.

🚫 No está regulada por ninguna entidad financiera.

❗ Usuarios afirman que perdieron todo su dinero.

¿Invertiste en esta plataforma?
⚠️Enquête sur la banque crypto Anchorage Le Département de la Sécurité intérieure des États-Unis a lancé une enquête sur Anchorage Digital Bank, une institution financière crypto soutenue par des entités telles que Goldman Sachs et BlackRock. L'enquête porte sur les pratiques de conformité et de lutte contre le blanchiment d'argent de la banque .​ #SecurityAlert #SecurityFirst
⚠️Enquête sur la banque crypto Anchorage

Le Département de la Sécurité intérieure des États-Unis a lancé une enquête sur Anchorage Digital Bank, une institution financière crypto soutenue par des entités telles que Goldman Sachs et BlackRock. L'enquête porte sur les pratiques de conformité et de lutte contre le blanchiment d'argent de la banque .​
#SecurityAlert #SecurityFirst
[Crypto Security Snapshot – April 15, 2025] 1. $1.5B Bybit Hack (Feb 21, 2025) North Korean hackers (Lazarus Group) pulled off the biggest crypto theft ever—$1.5B stolen from Bybit. 2. Anchorage Under Investigation (Apr 15, 2025) Anchorage Digital is being investigated by Homeland Security over suspected anti-money laundering failures. 3. Malicious Python Packages (Oct 30, 2024) Hackers uploaded fake Python tools targeting crypto wallets. Devs who install them risk compromising user funds. 4. Android Malware "Crocodilus" (Apr 9, 2025) New Android malware hijacks phones using fake login screens to steal wallet credentials. 5. DOJ Disbands Crypto Crime Unit (Apr 8, 2025) The U.S. Justice Department shut down its main crypto enforcement team. Critics say it's a step backward for crypto security. 6. NY Attorney General Pushes Regulation (May 5, 2023) Letitia James proposed a law to tighten crypto rules, including mandatory registration and investor protections. #safeWallet #SecurityAlert
[Crypto Security Snapshot – April 15, 2025]

1. $1.5B Bybit Hack (Feb 21, 2025)
North Korean hackers (Lazarus Group) pulled off the biggest crypto theft ever—$1.5B stolen from Bybit.

2. Anchorage Under Investigation (Apr 15, 2025)
Anchorage Digital is being investigated by Homeland Security over suspected anti-money laundering failures.

3. Malicious Python Packages (Oct 30, 2024)
Hackers uploaded fake Python tools targeting crypto wallets. Devs who install them risk compromising user funds.

4. Android Malware "Crocodilus" (Apr 9, 2025)
New Android malware hijacks phones using fake login screens to steal wallet credentials.

5. DOJ Disbands Crypto Crime Unit (Apr 8, 2025)
The U.S. Justice Department shut down its main crypto enforcement team. Critics say it's a step backward for crypto security.

6. NY Attorney General Pushes Regulation (May 5, 2023)
Letitia James proposed a law to tighten crypto rules, including mandatory registration and investor protections.
#safeWallet #SecurityAlert
Top News News Alert Zoom Security Concerns Arise After Crypto Theft Incident A recent crypto theft linked to a Zoom meeting has sparked major security concerns. Hackers allegedly exploited weaknesses in Zoom's platform to access sensitive wallet information during a virtual session. Experts warn users to avoid sharing private keys during calls and to enable all available security features. Zoom has yet to release a full statement, and investigations are ongoing. For More News , Threads Follow me 😜 #Top #NewsAboutCrypto #SecurityAlert #Binance #cryptouniverseofficial
Top News
News Alert
Zoom Security Concerns Arise After Crypto Theft Incident

A recent crypto theft linked to a Zoom meeting has sparked major security concerns. Hackers allegedly exploited weaknesses in Zoom's platform to access sensitive wallet information during a virtual session. Experts warn users to avoid sharing private keys during calls and to enable all available security features. Zoom has yet to release a full statement, and investigations are ongoing.

For More News , Threads Follow me 😜
#Top #NewsAboutCrypto #SecurityAlert #Binance #cryptouniverseofficial
Басқа контенттерді шолу үшін жүйеге кіріңіз
Криптоәлемдегі соңғы жаңалықтармен танысыңыз
⚡️ Криптовалюта тақырыбындағы соңғы талқылауларға қатысыңыз
💬 Таңдаулы авторларыңызбен әрекеттесіңіз
👍 Өзіңізге қызық контентті тамашалаңыз
Электрондық пошта/телефон нөмірі