Binance Square
HackerAlert
211,586 visualizações
83 Publicações
Popular
Mais recente
LIVE
LIVE
Silentrocket
--
Big oof for WazirX! 📣🙉🚨 Looks like they got hacked for around $230M in crypto. 🤮 Hacker snatched a bunch of stuff including $SHIB ,ETH, $MATIC , and even some memecoins like $FLOKI . So far they've dumped a bunch of it for ETH (around $18M worth). Crazy times in the crypto world! 😵‍💫 DYOR!! #WazirX #HackerAlert #altcoins #PEPE
Big oof for WazirX! 📣🙉🚨 Looks like they got hacked for around $230M in crypto. 🤮

Hacker snatched a bunch of stuff including $SHIB ,ETH, $MATIC , and even some memecoins like $FLOKI .

So far they've dumped a bunch of it for ETH (around $18M worth). Crazy times in the crypto world! 😵‍💫 DYOR!! #WazirX #HackerAlert #altcoins #PEPE
LIVE
--
Em Baixa
A massive $230 million hack has struck #wazirX - India's largest #cryptocurrency exchange. The breach affected assets like Shiba Inu $SHIB and $PEPE The compromised funds were moved to a new address and swapped for #Ethereum by entities using Tornado Cash. The stolen assets include 5.43 trillion SHIB ($102M), 15,298 ETH ($52.5M), 20.5M MATIC ($11.24M), and 640.27B PEPE ($7.6M). #HackerAlert #TrendingTopic
A massive $230 million hack has struck #wazirX - India's largest #cryptocurrency exchange. The breach affected assets like Shiba Inu $SHIB and $PEPE
The compromised funds were moved to a new address and swapped for #Ethereum by entities using Tornado Cash. The stolen assets include 5.43 trillion SHIB ($102M), 15,298 ETH ($52.5M), 20.5M MATIC ($11.24M), and 640.27B PEPE ($7.6M).

#HackerAlert #TrendingTopic
Breaking: 🚨WazirX Hack: Indian Crypto Exchange Suffers $235M Exploit, Pauses Withdrawals 🚨Indian crypto exchange WazirX has experienced a significant security breach. The WazirX multisig wallet hack has resulted in the abnormal transfer of assets worth more than $230 million. Moreover, the assets affected include, Shiba Inu (SHIB), Pepe Coin (PEPE), Ethereum (ETH), and Polygon (MATIC). WazirX Pauses Withdrawals Amid Wallet Hack According to WazirX, the breach involved the unauthorized transfer of funds from one of their multisignature wallets. The transfers were made to an unknown wallet labeled “0x04b2,” as per reports from Lookonchain, a blockchain tracking platform. Hence, in an official statement posted on X, WazirX addressed the incident. The crypto exchange wrote, “Update: We’re aware that one of our multisig wallets has experienced a security breach. Our team is actively investigating the incident. To ensure the safety of your assets, INR and crypto withdrawals will be temporarily paused. Thank you for your patience and understanding. We’ll keep you posted with further updates.” The compromised wallet has since been actively dumping the stolen assets. Notably, the wallet has offloaded 640.27 billion PEPE tokens, valued at approximately $7.6 million. In addition to the PEPE tokens, the breached wallet has transferred substantial amounts of other cryptocurrencies. This includes 20.5 million MATIC tokens worth $11.2 million. Moreover, staggering 5.4 trillion SHIB tokens valued at $102.1 million were shifted amid the WazirX wallet hack. Moreover, 15,298 ETH, equivalent to $52.5 million was also compromised. These transfers have raised significant concerns for the exchange’s users as they worried about the safety of their funds. Nonetheless, WazirX has assured user funds safety. Hacker Uses Tornado Cash For Transfers On July 18, 2024, Cyvers Alert reported detecting multiple suspicious transactions involving WazirX’s Safe Multisig wallet on the Ethereum blockchain. These transactions totaled approximately $234.9 million and were flagged due to their association with Tornado Cash, a decentralized protocol for private transactions. Each transaction’s caller was funded by Tornado Cash, which complicates the tracing of funds and the identification of involved parties. Following, the transfers, the new address swiftly exchanged significant portions of these funds into Ethereum, with notable swaps including Tether (USDT), Pepe Coin, and Gala (GALA). In addition, further analysis revealed a diverse portfolio of digital assets held by the new address. These include $4.7 million in Floki (FLOKI), $3.2 million in Fantom (FTM), $2.8 million in Chainlink (LINK), and $2.3 million in Fetch.ai (FET), among others. Moreover, as the stolen funds from WazirX wallet hack were swapped in Ethereum, the hacker is likely to use Tornado Cash for shifting the entire exploited amount. The use of Tornado Cash highlights challenges in tracking the origins and destinations of funds within decentralized finance (DeFi) ecosystems. Such transactions raise concerns about money laundering, illicit activities, and the need for enhanced regulatory oversight. #BinanceTurns7 #SOFR_Spike #Write2Earn! #HackerAlert #BinanceTournament

Breaking: 🚨WazirX Hack: Indian Crypto Exchange Suffers $235M Exploit, Pauses Withdrawals 🚨

Indian crypto exchange WazirX has experienced a significant security breach. The WazirX multisig wallet hack has resulted in the abnormal transfer of assets worth more than $230 million. Moreover, the assets affected include, Shiba Inu (SHIB), Pepe Coin (PEPE), Ethereum (ETH), and Polygon (MATIC).
WazirX Pauses Withdrawals Amid Wallet Hack
According to WazirX, the breach involved the unauthorized transfer of funds from one of their multisignature wallets. The transfers were made to an unknown wallet labeled “0x04b2,” as per reports from Lookonchain, a blockchain tracking platform. Hence, in an official statement posted on X, WazirX addressed the incident.
The crypto exchange wrote, “Update: We’re aware that one of our multisig wallets has experienced a security breach. Our team is actively investigating the incident. To ensure the safety of your assets, INR and crypto withdrawals will be temporarily paused. Thank you for your patience and understanding. We’ll keep you posted with further updates.”
The compromised wallet has since been actively dumping the stolen assets. Notably, the wallet has offloaded 640.27 billion PEPE tokens, valued at approximately $7.6 million. In addition to the PEPE tokens, the breached wallet has transferred substantial amounts of other cryptocurrencies.
This includes 20.5 million MATIC tokens worth $11.2 million. Moreover, staggering 5.4 trillion SHIB tokens valued at $102.1 million were shifted amid the WazirX wallet hack. Moreover, 15,298 ETH, equivalent to $52.5 million was also compromised. These transfers have raised significant concerns for the exchange’s users as they worried about the safety of their funds. Nonetheless, WazirX has assured user funds safety.
Hacker Uses Tornado Cash For Transfers
On July 18, 2024, Cyvers Alert reported detecting multiple suspicious transactions involving WazirX’s Safe Multisig wallet on the Ethereum blockchain. These transactions totaled approximately $234.9 million and were flagged due to their association with Tornado Cash, a decentralized protocol for private transactions.
Each transaction’s caller was funded by Tornado Cash, which complicates the tracing of funds and the identification of involved parties. Following, the transfers, the new address swiftly exchanged significant portions of these funds into Ethereum, with notable swaps including Tether (USDT), Pepe Coin, and Gala (GALA).
In addition, further analysis revealed a diverse portfolio of digital assets held by the new address. These include $4.7 million in Floki (FLOKI), $3.2 million in Fantom (FTM), $2.8 million in Chainlink (LINK), and $2.3 million in Fetch.ai (FET), among others. Moreover, as the stolen funds from WazirX wallet hack were swapped in Ethereum, the hacker is likely to use Tornado Cash for shifting the entire exploited amount.
The use of Tornado Cash highlights challenges in tracking the origins and destinations of funds within decentralized finance (DeFi) ecosystems. Such transactions raise concerns about money laundering, illicit activities, and the need for enhanced regulatory oversight.
#BinanceTurns7 #SOFR_Spike #Write2Earn! #HackerAlert #BinanceTournament
North Korean Lazarus Group Linked To DMM Bitcoin Hack 🚨 First, he said the funds stolen on DMM Bitcoin were moved to a mixer. Thereafter, the funds were shifted from the mixer and converted from Bitcoin to Ethereum or Avalanche via THORChain, Threshold, Avalanche bridge. After these the hackers converted the BTC to USDT on Tron via SWFT. For this last stage, the assumption remains that the origin and destination of the stolen funds had been properly concealed. A Different Hacking Trend Hacks and cyber exploits are not uncommon in today’s Web3 world. Coingape reported the recent Squarespace breach, an IT service firm that powers Compound Finance and Celer Network. Both protocols suffered outages on their website following the exploit, however, with no funds lost. Other exploits generally result in fund losses but some projects are often able to negotiate terms that lead to refund. However, in all exploits connected to the Lazarus Group, none of such refunds have been recorded. It remains to be seen if the revelation from ZachXBT will give some closure, the DMM Bitcoin hack still ranks as one of the gravest the industry has seen this year. #CPI_BTC_Watch #BinanceTurns7 #HackerAlert #SOFR_Spike #VanEck_SOL_ETFS
North Korean Lazarus Group Linked To DMM Bitcoin Hack 🚨

First, he said the funds stolen on DMM Bitcoin were moved to a mixer. Thereafter, the funds were shifted from the mixer and converted from Bitcoin to Ethereum or Avalanche via THORChain, Threshold, Avalanche bridge. After these the hackers converted the BTC to USDT on Tron via SWFT.

For this last stage, the assumption remains that the origin and destination of the stolen funds had been properly concealed.

A Different Hacking Trend
Hacks and cyber exploits are not uncommon in today’s Web3 world. Coingape reported the recent Squarespace breach, an IT service firm that powers Compound Finance and Celer Network. Both protocols suffered outages on their website following the exploit, however, with no funds lost.

Other exploits generally result in fund losses but some projects are often able to negotiate terms that lead to refund. However, in all exploits connected to the Lazarus Group, none of such refunds have been recorded. It remains to be seen if the revelation from ZachXBT will give some closure, the DMM Bitcoin hack still ranks as one of the gravest the industry has seen this year.

#CPI_BTC_Watch #BinanceTurns7 #HackerAlert
#SOFR_Spike #VanEck_SOL_ETFS
Hey crypto peeps, 🚨 heads up about $PENDLE ! Seems their website got hacked, 💥👀👩‍💻 so they took it down for now. Don't use the app just yet. ✋ But good news - everything else is A-OK! The important stuff (your funds and the protocol) are safe. 😤 Pendle's team is fixing things up, we'll hear more from them soon. Stay tuned! #PENDLE #CryptoSecurity #altcoins #HackerAlert
Hey crypto peeps, 🚨 heads up about $PENDLE !

Seems their website got hacked, 💥👀👩‍💻 so they took it down for now. Don't use the app just yet. ✋

But good news - everything else is A-OK! The important stuff (your funds and the protocol) are safe. 😤

Pendle's team is fixing things up, we'll hear more from them soon. Stay tuned! #PENDLE #CryptoSecurity #altcoins #HackerAlert
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram. The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%. Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳ #CryptoNews #HackerAlert #Hack
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram.

The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%.

Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳
#CryptoNews #HackerAlert #Hack
#$Over $356M Lost to Hacks, Phishing Scams and Rug Pulls in Crypto in November Beosin EagleEye’s latest report exposes a massive surge in blockchain security incidents during November 2023, leading to a staggering total loss of over $356 million. This marked an alarming 6.9-fold increase compared to the losses reported in October. Hacker attacks took the lion’s share of the losses, accounting for approximately $335.63 million. The two high-profile incidents involving stolen funds exceeding $100 million each shook the industry. Cryptocurrency exchange Poloniex fell victim to a hack of approximately $126 million, while HTX, along with its affiliated cross-chain bridge HECO Bridge, suffered a theft of approximately $110 million. Remarkably, these two incidents, both affiliated with Sun Yuchen, constituted a significant 66% of the total losses attributed to hacker attacks in November. Phishing scams also witnessed a surge, with individual addresses falling prey to schemes exceeding $1 million. The global cryptocurrency landscape experienced a spike in crime cases involving amounts exceeding $100 million, encompassing various forms of fraud and money laundering. Exchanges, both centralized (CEX) and decentralized (DEX), bore the brunt of security incidents in November, with a combined loss of $215 million. Poloniex, HTX, CoinSpot, dYdX, and KyberSwap were among the affected platforms. The report issues a stern recommendation for major projects to fortify private key management, conduct routine security audits, establish emergency response plans, and intensify security awareness training for privileged employees. Phishing Scams and Rug Pulls Witness an Uptick The phishing scam landscape, witnessing an uptick in incidents, prompts user advisories to securely store private keys, exercise caution during signing procedures, and avoid engagement with suspicious content. On the regulatory front, the US Treasury Department took action against cryptocurrency mixing platform Sinbad. #bitcoin #CryptoNews🔒📰🚫 #HackerAlert #cryptocurrencymixing #sinbad
#$Over $356M Lost to Hacks, Phishing Scams and Rug Pulls in Crypto in November

Beosin EagleEye’s latest report exposes a massive surge in blockchain security incidents during November 2023, leading to a staggering total loss of over $356 million.

This marked an alarming 6.9-fold increase compared to the losses reported in October.

Hacker attacks took the lion’s share of the losses, accounting for approximately $335.63 million. The two high-profile incidents involving stolen funds exceeding $100 million each shook the industry.

Cryptocurrency exchange Poloniex fell victim to a hack of approximately $126 million, while HTX, along with its affiliated cross-chain bridge HECO Bridge, suffered a theft of approximately $110 million.

Remarkably, these two incidents, both affiliated with Sun Yuchen, constituted a significant 66% of the total losses attributed to hacker attacks in November.

Phishing scams also witnessed a surge, with individual addresses falling prey to schemes exceeding $1 million.

The global cryptocurrency landscape experienced a spike in crime cases involving amounts exceeding $100 million, encompassing various forms of fraud and money laundering.

Exchanges, both centralized (CEX) and decentralized (DEX), bore the brunt of security incidents in November, with a combined loss of $215 million.

Poloniex, HTX, CoinSpot, dYdX, and KyberSwap were among the affected platforms.

The report issues a stern recommendation for major projects to fortify private key management, conduct routine security audits, establish emergency response plans, and intensify security awareness training for privileged employees.
Phishing Scams and Rug Pulls Witness an Uptick
The phishing scam landscape, witnessing an uptick in incidents, prompts user advisories to securely store private keys, exercise caution during signing procedures, and avoid engagement with suspicious content.
On the regulatory front, the US Treasury Department took action against cryptocurrency mixing platform Sinbad.
#bitcoin #CryptoNews🔒📰🚫 #HackerAlert #cryptocurrencymixing #sinbad
Radiant Capital reportedly hacked for $4.5 million worth of ETHRadiant has halted lending and borrowing markets on Arbitrum, saying funds are not at risk.Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million), blockchain security and analytics firm PeckShield Inc. reported on X today. “The root cause is not new: It basically exploits a time window when a new market is activated in a lending market,” PeckShield wrote. The security breach occurred six seconds after the new USDC market was activated on #Arbitrum , the digital security firm explained.Radiant Capital also acknowledged the issue on X, saying that the Radiant DAO Council has temporarily suspended its lending and borrowing markets on Arbitrum — a Layer-2 scaling solution on which Radiant Capital runs atop of — while the problem is being investigated.#HackerAlert #RadiantCapital #ETH "Enjoying the content? Feel free to tip to keep the inspiration alive!" Thanks ☺️

Radiant Capital reportedly hacked for $4.5 million worth of ETH

Radiant has halted lending and borrowing markets on Arbitrum, saying funds are not at risk.Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million), blockchain security and analytics firm PeckShield Inc. reported on X today. “The root cause is not new: It basically exploits a time window when a new market is activated in a lending market,” PeckShield wrote. The security breach occurred six seconds after the new USDC market was activated on #Arbitrum , the digital security firm explained.Radiant Capital also acknowledged the issue on X, saying that the Radiant DAO Council has temporarily suspended its lending and borrowing markets on Arbitrum — a Layer-2 scaling solution on which Radiant Capital runs atop of — while the problem is being investigated.#HackerAlert #RadiantCapital #ETH "Enjoying the content? Feel free to tip to keep the inspiration alive!" Thanks ☺️
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot. According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets. In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network. A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan. Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions. #BTC #HackerAlert #hack #HotWallet #btcnews99
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot.

According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets.

In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network.

A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan.

Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions.
#BTC #HackerAlert #hack #HotWallet #btcnews99
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨 🛑 Beware of fake staking links! A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer. 👉 The hacker split the stolen 41 $ETH two addresses: 1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B 2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A ⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging. 🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction. #CryptoSecurity #HackerAlert
🚨 $100k worth of $AIX tokens lost in a fake staking link! 🚨

🛑 Beware of fake staking links!
A victim (address: 0xBB6c2118551E78bb35a5DcF5Cb0adb70b240F3C1) lost 41 $ETH worth of $AIX tokens through a deceptive staking offer.

👉 The hacker split the stolen 41 $ETH two addresses:
1️⃣ 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B
2️⃣ 0x34D824a543aF1466A3f287330Ae515bEea7bDc30

🔍 While 0x36BB7081f02ebE2ee57c1323a141B0888b03B70B retained the ETH, 0x34D824a543aF1466A3f287330Ae515bEea7bDc30 moved the funds to a new address: 0x3dDAdBF53385bfDbce9939C2e089B48636766e0A

⚠️ The trail ends at a Mixer Service (FixedFloat: 0x4E5B2e1dc63F6b91cb6Cd759936495434C7e972F), making the tracking of stolen funds challenging.

🔒 Stay vigilant! Never trust unsolicited links promising high returns or staking rewards. Verify authenticity before any transaction.

#CryptoSecurity #HackerAlert
👀 🔎 Where is 25 Million Dollars? 💵 🤯 A hacker in a black hat stole $25 million worth of crypto assets belonging to the famous trade firm Kronos Research after successfully crossing the firewall and accessing the API keys through the site. Regarding the November 19 incident, Kronos Research officials announced that an unauthorized organization had access to some API keys. After this unfortunate development, the company stopped the trading services it provided on the platform, but no loss was reported by the company officials in the announcement. #Kronos #KronosResearch #HackerAlert
👀 🔎 Where is 25 Million Dollars? 💵

🤯 A hacker in a black hat stole $25 million worth of crypto assets belonging to the famous trade firm Kronos Research after successfully crossing the firewall and accessing the API keys through the site.

Regarding the November 19 incident, Kronos Research officials announced that an unauthorized organization had access to some API keys. After this unfortunate development, the company stopped the trading services it provided on the platform, but no loss was reported by the company officials in the announcement.

#Kronos #KronosResearch #HackerAlert
Fica a saber as últimas notícias sobre criptomoedas
⚡️ Participa nas mais recentes discussões sobre criptomoedas
💬 Interage com os teus criadores preferidos
👍 Desfruta de conteúdos que sejam do teu interesse
E-mail/Número de telefone