Binance Square
Hacker
325,401 views
104 Posts
Hot
Latest
LIVE
LIVE
Ayera Queen Khattak
--
Bullish
#HACKER #Hacker #HACKER 🚹🔒 **How Hackers Target Your Binance Account: Stay Alert!** âš ïžđŸ’Ą Hackers use different tricks to break into Binance accounts and steal assets. Here’s how they do it: - **Social Engineering:** Hackers trick people into giving away passwords or 2FA codes through fake emails, calls, or messages. Always double-check who you're talking to! - **Password Hacking:** Hackers try many password combinations using brute force attacks. Make sure to use strong and unique passwords! - **Phishing Emails:** These fake emails look like they're from Binance but lead to harmful websites. Always verify the email address and links before clicking. - **SIM Swapping:** Hackers take control of your phone number by tricking telecom employees, then use it to intercept 2FA codes. Keep your phone number secure and contact your provider if something seems off. - **Malware:** Malicious software, like keyloggers, records your keystrokes to steal login details. Don’t download unknown files, and keep your devices protected with up-to-date security software. - **Man-in-the-Middle Attacks (MITM):** Hackers can intercept data between you and Binance on unsecured networks. Always use a secure connection and avoid public Wi-Fi for transactions. - **API Exploits:** Hackers use weak or poorly coded APIs linked to your Binance account to make unauthorized trades. Be careful with third-party apps and regularly review your API permissions. - **Dusting Attacks:** Hackers send tiny amounts of crypto to your wallet to track transactions and try to figure out your identity. Keep an eye on your account for any unusual activity. Stay safe by using strong passwords, enabling 2FA, avoiding suspicious links, and keeping your devices secure. Protect your assets and stay aware! 🔐🚀
#HACKER #Hacker #HACKER
🚹🔒 **How Hackers Target Your Binance Account: Stay Alert!** âš ïžđŸ’Ą

Hackers use different tricks to break into Binance accounts and steal assets. Here’s how they do it:

- **Social Engineering:** Hackers trick people into giving away passwords or 2FA codes through fake emails, calls, or messages. Always double-check who you're talking to!

- **Password Hacking:** Hackers try many password combinations using brute force attacks. Make sure to use strong and unique passwords!

- **Phishing Emails:** These fake emails look like they're from Binance but lead to harmful websites. Always verify the email address and links before clicking.

- **SIM Swapping:** Hackers take control of your phone number by tricking telecom employees, then use it to intercept 2FA codes. Keep your phone number secure and contact your provider if something seems off.

- **Malware:** Malicious software, like keyloggers, records your keystrokes to steal login details. Don’t download unknown files, and keep your devices protected with up-to-date security software.

- **Man-in-the-Middle Attacks (MITM):** Hackers can intercept data between you and Binance on unsecured networks. Always use a secure connection and avoid public Wi-Fi for transactions.

- **API Exploits:** Hackers use weak or poorly coded APIs linked to your Binance account to make unauthorized trades. Be careful with third-party apps and regularly review your API permissions.

- **Dusting Attacks:** Hackers send tiny amounts of crypto to your wallet to track transactions and try to figure out your identity. Keep an eye on your account for any unusual activity.

Stay safe by using strong passwords, enabling 2FA, avoiding suspicious links, and keeping your devices secure. Protect your assets and stay aware! 🔐🚀
Please avoid extra link that anyone send you in telegram. #Hacker ⚠
Please avoid extra link that anyone send you in telegram.

#Hacker ⚠
🚹 Suspected FTX hacker's address transfers $13.55 million worth of TRX to an anonymous wallet. The hacker allegedly stole around $477 million in cryptocurrency from FTX last year. đŸ’°đŸ•”ïžâ€â™‚ïž #FTX2.0 #Hacker #CryptocurrencyTheft
🚹 Suspected FTX hacker's address transfers $13.55 million worth of TRX to an anonymous wallet. The hacker allegedly stole around $477 million in cryptocurrency from FTX last year. đŸ’°đŸ•”ïžâ€â™‚ïž #FTX2.0 #Hacker #CryptocurrencyTheft
Unknown #Hacker Breaches #Stake Wallet, Making Off with Nearly $16 Million The wallet of the betting platform Stake has fallen victim to a hacker attack. Suspicious transactions were reported by the Cyvers Alerts team. Analysts have indicated that the attacker "obtained approximately $16 million in ETH, USDC, USDT, and DAI." As of the time of writing, the Stake team has not responded to reports from #CyversAlerts and PeckShield. The analysts at Cyvers Alerts mentioned that the hacker transferred from the address 6001 ETH, 900,000 DAI, $1.1 million USDC, and $3.9 million USDT. They have not yet specified how the unknown individual managed to breach the wallet. #crypto2024 #cryptoshark
Unknown #Hacker Breaches #Stake Wallet, Making Off with Nearly $16 Million

The wallet of the betting platform Stake has fallen victim to a hacker attack. Suspicious transactions were reported by the Cyvers Alerts team.

Analysts have indicated that the attacker "obtained approximately $16 million in ETH, USDC, USDT, and DAI." As of the time of writing, the Stake team has not responded to reports from #CyversAlerts and PeckShield.

The analysts at Cyvers Alerts mentioned that the hacker transferred from the address 6001 ETH, 900,000 DAI, $1.1 million USDC, and $3.9 million USDT. They have not yet specified how the unknown individual managed to breach the wallet.

#crypto2024 #cryptoshark
3 unique ways hackers are stealing your crypto! #crypto #cryptonews Blockchain investigator Bitrace has identified three effective ways hackers gain access to crypto investors’ wallets — search engines such as Google and Bing, pasteboard hijacking and Liquidity mining and coin theft. Crypto investors claiming “my coins disappeared suddenly” have been found to have recently downloaded crypto applications from unverified sources. Attackers use Search Engine Optimization (SEO) techniques to rank higher on internet searches, unknowingly coercing users to download and sign up to fake apps with backdoors. Pastaboard hijacking involves the process of automatically grabbing or modifying previously copied text data from clipboards. The technique often skims seed phrases of users, which can be used later to access wallets and drain funds. Bitrace highlighted how a fake Telegram app was being used to replace the destination wallet address copied in the clipboard, causing users to send their tokens to the hacker. Finally, the classic “high yield and low risk” liquidity scams also ranked as one of the three most popular scams resulting in the disappearance of tokens. Bitrace recommended three methods crypto users could use to trace the stolen funds, starting with tracing back the transaction fees. Investigators often find the hacker’s address by tracking down the source of the transaction fees that was paid to move the stolen funds. Other ways investors can improve their chances of retrieving stolen funds include using blockchain explorers and professional tools. To know more about how to track stolen crypto, read Cointelegraph Research’s article on how blockchain analysis helps recover funds. In addition to targeting investors, attackers often steal funds from crypto organizations as well. As part of the remediation of a recent exploit, Maestrobots, a group of cryptocurrency bots on the Telegram messenger app, paid a total of 610 ETH in its own revenue to cover all the user losses, worth more than $1 million. #BinanceSquare #crypto2023 #Hacker
3 unique ways hackers are stealing your crypto!
#crypto #cryptonews

Blockchain investigator Bitrace has identified three effective ways hackers gain access to crypto investors’ wallets — search engines such as Google and Bing, pasteboard hijacking and Liquidity mining and coin theft.

Crypto investors claiming “my coins disappeared suddenly” have been found to have recently downloaded crypto applications from unverified sources. Attackers use Search Engine Optimization (SEO) techniques to rank higher on internet searches, unknowingly coercing users to download and sign up to fake apps with backdoors.

Pastaboard hijacking involves the process of automatically grabbing or modifying previously copied text data from clipboards. The technique often skims seed phrases of users, which can be used later to access wallets and drain funds. Bitrace highlighted how a fake Telegram app was being used to replace the destination wallet address copied in the clipboard, causing users to send their tokens to the hacker.

Finally, the classic “high yield and low risk” liquidity scams also ranked as one of the three most popular scams resulting in the disappearance of tokens. Bitrace recommended three methods crypto users could use to trace the stolen funds, starting with tracing back the transaction fees. Investigators often find the hacker’s address by tracking down the source of the transaction fees that was paid to move the stolen funds.

Other ways investors can improve their chances of retrieving stolen funds include using blockchain explorers and professional tools. To know more about how to track stolen crypto, read Cointelegraph Research’s article on how blockchain analysis helps recover funds.

In addition to targeting investors, attackers often steal funds from crypto organizations as well. As part of the remediation of a recent exploit, Maestrobots, a group of cryptocurrency bots on the Telegram messenger app, paid a total of 610 ETH in its own revenue to cover all the user losses, worth more than $1 million.
#BinanceSquare #crypto2023 #Hacker
#Hacker steals $192 million from Euler Finance. The stolen cryptocurrencies include 887.75 million DAI, 849.143 WBTC, 33.414 million #USDC , and 85,818 stETH. Blocksec continues to update the damage amount. 
#Hacker steals $192 million from Euler Finance.

The stolen cryptocurrencies include 887.75 million DAI, 849.143 WBTC, 33.414 million #USDC , and 85,818 stETH. Blocksec continues to update the damage amount. 
Hacker Behind KyberSwap Exploit Demands Control of CompanyThe post Hacker Behind KyberSwap Exploit Demands Control of Company appeared first on Coinpedia Fintech News The hacker behind the $46 million KyberSwap exploit has demanded complete executive control over the Kyber company in exchange for the return of the stolen funds. The hacker also promised to double the salaries of employees and provide liquidity providers with rebates. If the demands are not met by Dec. 10, the hacker will not return the funds.

Hacker Behind KyberSwap Exploit Demands Control of Company

The post Hacker Behind KyberSwap Exploit Demands Control of Company appeared first on Coinpedia Fintech News

The hacker behind the $46 million KyberSwap exploit has demanded complete executive control over the Kyber company in exchange for the return of the stolen funds. The hacker also promised to double the salaries of employees and provide liquidity providers with rebates. If the demands are not met by Dec. 10, the hacker will not return the funds.
Kronos Research Promises $2.5M to Hacker but There’s CatchCoinspeaker Kronos Research Promises $2.5M to Hacker but There’s Catch Cryptocurrency trading firm Kronos Research has extended what seems like a good-faith gesture to its recent hacker. In mid-November, the Taipei-based investment firm was exploited via stolen API keys. The crypto trading firm has since taken to its official X page to announce the security breach. It said the breach saw the hacker making away with a total of $25 million, a significant loss for the platform. In an attempt to calm its users, Kronos issued the following statement via an X post: “At present, we can confirm that the losses are about $26 million in crypto assets, and despite it being a sizable amount, Kronos remains in good standing. All losses will be covered internally, and no partners will be affected.” Interestingly, it looks like one way that Kronos intends to cover the losses “internally” is by negotiating with the attacker. A recent message that Kronos sent to the hacker shows the firm requesting that the attacker return 90% of the stolen funds.  This means that they get to keep the remaining 10% to themselves. Kronos also promises that there would be no further action from its end once these conditions are met, Etherscan reveals. It is not exactly clear whether or not the hacker will choose to return the funds. However, Kronos may have subtly suggested in its message that failure to do so would result in the involvement of relevant authorities on the matter. Kronos Research Hack: Another Proof of a Growing Trend of Hacker Negotiations It is worth mentioning that the unfolding events in the Kronos hack point to the fact that public, on-chain negotiations between hackers and their victims have become increasingly common. Just as with Kronos, KyberSwap also recently gave 10% away to an attacker who recently stole funds from the decentralized exchange. Similarly, Curve Finance did the same in August. It negotiated with hackers via transaction signing and also gave out the same 10%. Whatever might be the case, these occurrences are gradually becoming a trend. A trend where firms may just unknowingly be encouraging continued bad acting without any serious consequences to these hackers. To put the above statement into perspective, over $1.2 billion has been stolen from Decentralized Finance (DeFi) protocols. That is so far in 2023 alone, according to DeFiLlama. next Kronos Research Promises $2.5M to Hacker but There’s Catch

Kronos Research Promises $2.5M to Hacker but There’s Catch

Coinspeaker Kronos Research Promises $2.5M to Hacker but There’s Catch

Cryptocurrency trading firm Kronos Research has extended what seems like a good-faith gesture to its recent hacker. In mid-November, the Taipei-based investment firm was exploited via stolen API keys.

The crypto trading firm has since taken to its official X page to announce the security breach. It said the breach saw the hacker making away with a total of $25 million, a significant loss for the platform.

In an attempt to calm its users, Kronos issued the following statement via an X post:

“At present, we can confirm that the losses are about $26 million in crypto assets, and despite it being a sizable amount, Kronos remains in good standing. All losses will be covered internally, and no partners will be affected.”

Interestingly, it looks like one way that Kronos intends to cover the losses “internally” is by negotiating with the attacker. A recent message that Kronos sent to the hacker shows the firm requesting that the attacker return 90% of the stolen funds.  This means that they get to keep the remaining 10% to themselves. Kronos also promises that there would be no further action from its end once these conditions are met, Etherscan reveals.

It is not exactly clear whether or not the hacker will choose to return the funds. However, Kronos may have subtly suggested in its message that failure to do so would result in the involvement of relevant authorities on the matter.

Kronos Research Hack: Another Proof of a Growing Trend of Hacker Negotiations

It is worth mentioning that the unfolding events in the Kronos hack point to the fact that public, on-chain negotiations between hackers and their victims have become increasingly common.

Just as with Kronos, KyberSwap also recently gave 10% away to an attacker who recently stole funds from the decentralized exchange. Similarly, Curve Finance did the same in August. It negotiated with hackers via transaction signing and also gave out the same 10%.

Whatever might be the case, these occurrences are gradually becoming a trend. A trend where firms may just unknowingly be encouraging continued bad acting without any serious consequences to these hackers.

To put the above statement into perspective, over $1.2 billion has been stolen from Decentralized Finance (DeFi) protocols. That is so far in 2023 alone, according to DeFiLlama.

next

Kronos Research Promises $2.5M to Hacker but There’s Catch
Microsoft Listing Fake Ledger App Leads to $590K of Bitcoin Stolen By HackersHackers stole 16.8 bitcoin [BTC] over the weekend after a fake Ledger Live app was posted on the Microsoft app store. Blockchain analyst ZachXBT said on social media platform X (formerly Twitter) that an additional $180,000 had been stolen across Ethereum and BNB Smart Chain (BSC), bringing the total to $770,000. On-chain data shows that the hacker received a total of 38 inbound BTC transactions spanning between Oct. 24 and Nov. 5. The hacker then consolidated those funds before splitting them across numerous wallets in an attempt to cover the trail. Ledger Live is an app that lets ledger hardware wallet users access and send their assets. It remains unclear how a fake app was approved by the Microsoft store. Cryptocurrency hacks have been prevalent during the recent rise in asset prices. Last week, hackers managed to siphon $4.4 million worth of crypto from LastPass, a password storage manager that was breached in 2022 Microsoft did not immediately respond to a request for comment.

Microsoft Listing Fake Ledger App Leads to $590K of Bitcoin Stolen By Hackers

Hackers stole 16.8 bitcoin [BTC] over the weekend after a fake Ledger Live app was posted on the Microsoft app store.

Blockchain analyst ZachXBT said on social media platform X (formerly Twitter) that an additional $180,000 had been stolen across Ethereum and BNB Smart Chain (BSC), bringing the total to $770,000.

On-chain data shows that the hacker received a total of 38 inbound BTC transactions spanning between Oct. 24 and Nov. 5.

The hacker then consolidated those funds before splitting them across numerous wallets in an attempt to cover the trail.

Ledger Live is an app that lets ledger hardware wallet users access and send their assets. It remains unclear how a fake app was approved by the Microsoft store.

Cryptocurrency hacks have been prevalent during the recent rise in asset prices. Last week, hackers managed to siphon $4.4 million worth of crypto from LastPass, a password storage manager that was breached in 2022

Microsoft did not immediately respond to a request for comment.
LIVE
--
Bearish
đŸ˜± Crypto Shockwave! #Hacker Strikes TeamUnibot, $Unibot Plummets -42.8% 🚀 🚹 Disaster strikes as a cunning hacker targets #TeamUnibot , leaving users' assets in peril. The aftermath? A staggering -42.8% drop in #UniBot 's value! The #crypto world is on edge. đŸ“‰đŸ”„ 🔒 Stay vigilant and be aware of the hacker's wallet address: 👇 0x413e4fb75c300b92fec12d7c44e4c0b4faab4d04. Keep your crypto fortress secure! đŸ’ŒđŸ•”ïžâ€â™‚ïž Disclaimer: The #cryptocurrency market can be unpredictable, and scams are a reality. Always exercise caution and conduct thorough research. 💡🌐 🙏 a small LIKE & FOLLOW 🙏 MOTIVATES ME A LOT ❀
đŸ˜± Crypto Shockwave! #Hacker Strikes TeamUnibot, $Unibot Plummets -42.8% 🚀

🚹 Disaster strikes as a cunning hacker targets #TeamUnibot , leaving users' assets in peril. The aftermath? A staggering -42.8% drop in #UniBot 's value! The #crypto world is on edge. đŸ“‰đŸ”„

🔒 Stay vigilant and be aware of the hacker's wallet address: 👇

0x413e4fb75c300b92fec12d7c44e4c0b4faab4d04.

Keep your crypto fortress secure! đŸ’ŒđŸ•”ïžâ€â™‚ïž

Disclaimer: The #cryptocurrency market can be unpredictable, and scams are a reality. Always exercise caution and conduct thorough research. 💡🌐

🙏 a small LIKE & FOLLOW 🙏 MOTIVATES ME A LOT ❀
🚹 When I lost 100$ in wallet Hacking 🚹 BEWARE We all have been trading crypto from so much time while the joy of trading is filled with all the aspects we ignore the safety aspect very often here i will narate one such incident to u and how u could protect urself from it So when i was new to binance i didnt know much abt The in app CS. i loaded the money for trading in my app and was good to go but then i had some issue with the app so i asked abt it on telegram, after that i recieved a Dm on telegram the person Claimed to be an official and askedme for passowrd and i gave him and Then after sometime when i checked the balance it was gone z But it was kust a bad start to a really awesome journey even today such scams do exist so never share password if you use wallets always revoke after connecting. #scamalert #Hacker
🚹 When I lost 100$ in wallet Hacking 🚹 BEWARE

We all have been trading crypto from so much time while the joy of trading is filled with all the aspects we ignore the safety aspect very often here i will narate one such incident to u and how u could protect urself from it

So when i was new to binance i didnt know much abt The in app CS. i loaded the money for trading in my app and was good to go but then i had some issue with the app so i asked abt it on telegram, after that i recieved a Dm on telegram the person Claimed to be an official and askedme for passowrd and i gave him and Then after sometime when i checked the balance it was gone z But it was kust a bad start to a really awesome journey
even today such scams do exist so never share password if you use wallets always revoke after connecting.
#scamalert #Hacker
🚹 Urgent Security Alert! #Hacker Targets TeamUnibot Users đŸ€Ż 😡 Brace for impact! A notorious hacker is on the prowl, infiltrating TeamUnibot and siphoning off users' assets. The theft tally now stands at a staggering $600K and counting. 📉💰 🔒 To safeguard your assets, if you're using #Unibot , consider moving your funds to alternative wallets or promptly revoke approvals of the contract. Safety first! 🚀🔐 đŸ•”ïžâ€â™‚ïž For further details, here's the hacker's address: 👇 0x413e4fb75c300b92fec12d7c44e4c0b4faab4d04. Stay informed and be vigilant in the #crypto realm. 💡🌐 Disclaimer: The #cryptocurrency world can be unpredictable and at times, risky. Exercise caution and conduct your research. 🚹📊 🙏 a small LIKE & FOLLOW 🙏 MOTIVATES ME A LOT ❀
🚹 Urgent Security Alert! #Hacker Targets TeamUnibot Users đŸ€Ż

😡 Brace for impact! A notorious hacker is on the prowl, infiltrating TeamUnibot and siphoning off users' assets. The theft tally now stands at a staggering $600K and counting. 📉💰

🔒 To safeguard your assets, if you're using #Unibot , consider moving your funds to alternative wallets or promptly revoke approvals of the contract. Safety first! 🚀🔐

đŸ•”ïžâ€â™‚ïž For further details, here's the hacker's address: 👇

0x413e4fb75c300b92fec12d7c44e4c0b4faab4d04.

Stay informed and be vigilant in the #crypto realm. 💡🌐

Disclaimer: The #cryptocurrency world can be unpredictable and at times, risky. Exercise caution and conduct your research. 🚹📊

🙏 a small LIKE & FOLLOW 🙏 MOTIVATES ME A LOT ❀
đŸ˜±đŸ«šCrypto hacker appeared after months: The danger is increasing The #Hacker behind the $82 million Orbit Chain attack on New Year's Eve transferred $47.7 million of cryptocurrency to #TornadoCash after five months of silence Crypto Attacker drew attention with ETH transfers Arkham, one of the first companies to notice the transfer, said in a June 8 Etherscan data shows that the abundance of 47.7 million Ether sent through Tornado Cash is in batches of 100 ETH. The hack did not move the 20 million stolen Dai (DAI) or other coins removed from the cross-chain bridge. Their balance currently stands at $71.2 million; This includes $51.1 million in Ether and small amounts of Bitcoin (wBTC), Ether (wETH), Orbit Chain (ORC) and USD Coin (USDC). The attack took place in the last hours of 2023. Orbit Chain said the next day that it had confirmed the cyberattack and was "actively engaging" with international law enforcement. Orbit Chain's “We are offering a maximum of $8 million.” According to DefiLlama, approximately $37 million in total value is hidden in Orbit Chain. However, this figure was 75% lower than the 149.25 value locked in the protocol a few hours before the December 31 attacks. #binance #altcoins
đŸ˜±đŸ«šCrypto hacker appeared after months: The danger is increasing

The #Hacker behind the $82 million Orbit Chain attack on New Year's Eve transferred $47.7 million of cryptocurrency to #TornadoCash after five months of silence

Crypto Attacker drew attention with ETH transfers
Arkham, one of the first companies to notice the transfer, said in a June 8 Etherscan data shows that the abundance of 47.7 million Ether sent through Tornado Cash is in batches of 100 ETH.

The hack did not move the 20 million stolen Dai (DAI) or other coins removed from the cross-chain bridge. Their balance currently stands at $71.2 million; This includes $51.1 million in Ether and small amounts of Bitcoin (wBTC), Ether (wETH), Orbit Chain (ORC) and USD Coin (USDC).

The attack took place in the last hours of 2023. Orbit Chain said the next day that it had confirmed the cyberattack and was "actively engaging" with international law enforcement. Orbit Chain's “We are offering a maximum of $8 million.”

According to DefiLlama, approximately $37 million in total value is hidden in Orbit Chain. However, this figure was 75% lower than the 149.25 value locked in the protocol a few hours before the December 31 attacks.
#binance #altcoins
"Breaking: Hacker Returns $153,800 to Victim After $68 Million Theft! In a surprising turn of events, the hacker behind the $68 million Ethereum theft has returned 51 ETH (~$153,800) to the victim, along with a message to contact them on Telegram. The communication, confirmed by on-chain data on Etherscan, occurred after the victim requested a significant portion of the stolen funds on May 5th. The hacker, using the Input Data field in the Ethereum transaction, wrote, "Please leave your Telegram, I will contact you," twice to the victim. This gesture comes after the victim warned the hacker about the impossibility of laundering the funds, implying that tracing was inevitable. In a plea to the hacker, the victim urged them to keep 10% of the stolen amount and return the rest by May 6th, setting a deadline for further restitution. This move marks a dramatic twist in the high-stakes crypto theft, leaving many wondering about the hacker's next move. Stay tuned for updates as the story unfolds! #CryptoNews #Hacker #EthereumTheft #Cryptocurrency"
"Breaking: Hacker Returns $153,800 to Victim After $68 Million Theft!

In a surprising turn of events, the hacker behind the $68 million Ethereum theft has returned 51 ETH (~$153,800) to the victim, along with a message to contact them on Telegram. The communication, confirmed by on-chain data on Etherscan, occurred after the victim requested a significant portion of the stolen funds on May 5th.

The hacker, using the Input Data field in the Ethereum transaction, wrote, "Please leave your Telegram, I will contact you," twice to the victim. This gesture comes after the victim warned the hacker about the impossibility of laundering the funds, implying that tracing was inevitable.

In a plea to the hacker, the victim urged them to keep 10% of the stolen amount and return the rest by May 6th, setting a deadline for further restitution. This move marks a dramatic twist in the high-stakes crypto theft, leaving many wondering about the hacker's next move.

Stay tuned for updates as the story unfolds!

#CryptoNews #Hacker #EthereumTheft #Cryptocurrency"
Explore the latest crypto news
âšĄïž Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number