Binance Square
hackers
453,633 views
157 Posts
Hot
Latest
LIVE
LIVE
Moon5labs
--
Coinbase Layer 2 Chain Base Attacked, Approximately $1 Million LostThe Layer 2 "Base" network on the Coinbase platform has been the target of a large-scale price manipulation attack. This attack focused on an unverified loan contract, leading to a loss of approximately $1 million. CertiK Warned of the Attack Early this morning, CertiK Alert monitoring system informed users on the X platform about the ongoing attack. According to the report, the attack targeted the Base chain and affected an unverified loan contract starting with the address 0x5c52. According to CertiK’s post on X: "The exploiter manipulated the price of WETH and Sui and gained approximately $1 million in tokens through excessive borrowing." CertiK also noted that the oracle used to verify this loan contract, which was deployed only six days ago, has a liquidity of only around $400,000. Repeated Contract Manipulation Incident This attack marks the second similar incident in the last two days. On October 24, suspicious transactions were detected on the Polygon network, affecting an unverified NAS contract with the address 0x5d6084Bf..F36Ac7. In that case, the attacker obtained a large amount of NAS tokens, which were later exchanged for USDT. Base Has Yet to Comment The Base platform has not yet commented on the incident. However, on October 30, Base announced the launch of Fault Proofs, which aims to provide a more secure environment by removing trusted third parties. The new update will also allow users to monitor and challenge invalid withdrawals. #hackers , #cyberattacks , #CoinbaseExchange. , #cybersecurity , #CryptoHack Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Coinbase Layer 2 Chain Base Attacked, Approximately $1 Million Lost

The Layer 2 "Base" network on the Coinbase platform has been the target of a large-scale price manipulation attack. This attack focused on an unverified loan contract, leading to a loss of approximately $1 million.
CertiK Warned of the Attack
Early this morning, CertiK Alert monitoring system informed users on the X platform about the ongoing attack. According to the report, the attack targeted the Base chain and affected an unverified loan contract starting with the address 0x5c52.

According to CertiK’s post on X: "The exploiter manipulated the price of WETH and Sui and gained approximately $1 million in tokens through excessive borrowing." CertiK also noted that the oracle used to verify this loan contract, which was deployed only six days ago, has a liquidity of only around $400,000.

Repeated Contract Manipulation Incident
This attack marks the second similar incident in the last two days. On October 24, suspicious transactions were detected on the Polygon network, affecting an unverified NAS contract with the address 0x5d6084Bf..F36Ac7. In that case, the attacker obtained a large amount of NAS tokens, which were later exchanged for USDT.
Base Has Yet to Comment
The Base platform has not yet commented on the incident. However, on October 30, Base announced the launch of Fault Proofs, which aims to provide a more secure environment by removing trusted third parties. The new update will also allow users to monitor and challenge invalid withdrawals.

#hackers , #cyberattacks , #CoinbaseExchange. , #cybersecurity , #CryptoHack
Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!

Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Lazarus Group Exploits Chrome Vulnerability with Fake NFT GameThe North Korean hacker group Lazarus Group created and promoted a fake game designed to drain users' wallets. Hackers Exploit Chrome Vulnerability Lazarus Group, a notorious North Korean hacking group, used a fake blockchain-based game to exploit a "zero-day" vulnerability in Google Chrome. This attack allowed hackers to install spyware that stole wallet login credentials. Analysts from Kaspersky Labs discovered the exploitation in May and promptly reported it to Google, which then fixed the issue. High Risk of Playing Fake Game The hackers developed a fully playable multiplayer battle game called DeTankZone or DeTankWar, which used #NFTs. as in-game tanks for global competitions. The game was promoted on platforms like LinkedIn and X (formerly Twitter). Users were infected simply by visiting the website, without needing to download the game. Hackers deployed malware known as Manuscrypt, along with a newly discovered vulnerability in the V8 JavaScript engine. This vulnerability was the seventh zero-day issue found in Chrome in 2024. Targeted Attack on Users Worldwide Boris Larin, a senior security expert at Kaspersky, stated that the hackers invested significant effort into this campaign. He suggested that the true impact could be far-reaching, potentially affecting users and businesses globally. The fake game was first noticed by Microsoft Security in February. The hackers removed the exploit before Kaspersky could analyze it. Nevertheless, Kaspersky reported the issue to Google, which patched the vulnerability before hackers could reuse it. North Korea and #Cryptocurrencies Zero-day vulnerabilities are particularly dangerous because no immediate patch exists. In this case, it took Google 12 days to fix the Chrome vulnerability. Earlier this year, another Chrome vulnerability was exploited by a different North Korean hacking group to target cryptocurrency holders. Lazarus Group has a long-standing focus on cryptocurrencies. Between 2020 and 2023, the group laundered over $200 million in crypto from 25 hacks, according to crypto-crime analyst ZachXBT. History of Lazarus Group Attacks The U.S. Department of the Treasury stated that #Lazarus Group was responsible for the attack on Ronin Bridge in 2022, which netted over $600 million in cryptocurrency. #cybersecurity firm Recorded Future discovered that North Korean #hackers stole more than $3 billion worth of cryptocurrency between 2017 and 2023. Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Lazarus Group Exploits Chrome Vulnerability with Fake NFT Game

The North Korean hacker group Lazarus Group created and promoted a fake game designed to drain users' wallets.
Hackers Exploit Chrome Vulnerability
Lazarus Group, a notorious North Korean hacking group, used a fake blockchain-based game to exploit a "zero-day" vulnerability in Google Chrome. This attack allowed hackers to install spyware that stole wallet login credentials. Analysts from Kaspersky Labs discovered the exploitation in May and promptly reported it to Google, which then fixed the issue.
High Risk of Playing Fake Game
The hackers developed a fully playable multiplayer battle game called DeTankZone or DeTankWar, which used #NFTs. as in-game tanks for global competitions. The game was promoted on platforms like LinkedIn and X (formerly Twitter). Users were infected simply by visiting the website, without needing to download the game.
Hackers deployed malware known as Manuscrypt, along with a newly discovered vulnerability in the V8 JavaScript engine. This vulnerability was the seventh zero-day issue found in Chrome in 2024.
Targeted Attack on Users Worldwide
Boris Larin, a senior security expert at Kaspersky, stated that the hackers invested significant effort into this campaign. He suggested that the true impact could be far-reaching, potentially affecting users and businesses globally.
The fake game was first noticed by Microsoft Security in February. The hackers removed the exploit before Kaspersky could analyze it. Nevertheless, Kaspersky reported the issue to Google, which patched the vulnerability before hackers could reuse it.

North Korea and #Cryptocurrencies
Zero-day vulnerabilities are particularly dangerous because no immediate patch exists. In this case, it took Google 12 days to fix the Chrome vulnerability.
Earlier this year, another Chrome vulnerability was exploited by a different North Korean hacking group to target cryptocurrency holders.

Lazarus Group has a long-standing focus on cryptocurrencies. Between 2020 and 2023, the group laundered over $200 million in crypto from 25 hacks, according to crypto-crime analyst ZachXBT.
History of Lazarus Group Attacks
The U.S. Department of the Treasury stated that #Lazarus Group was responsible for the attack on Ronin Bridge in 2022, which netted over $600 million in cryptocurrency.
#cybersecurity firm Recorded Future discovered that North Korean #hackers stole more than $3 billion worth of cryptocurrency between 2017 and 2023.

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Hot News 🔥 The youtube channel of a famous lawyer in Indonesia with 1.17 Million Subscriber has just been hacked (most likely from irresponsible crypto activists) #Binance #crypto2023 #hackers #hack
Hot News 🔥

The youtube channel of a famous lawyer in Indonesia with 1.17 Million Subscriber has just been hacked (most likely from irresponsible crypto activists)

#Binance #crypto2023 #hackers #hack
"Multichain Drain/Rugpull: Concerns Arise as Multiple Bridges Drained in Suspicious Activity"In a surprising turn of events, the Multichain platform has witnessed a sudden halt in activity, sparking suspicions of a potential hack or rugpull rather than a planned migration. Alarming reports have emerged of multiple bridges being drained, indicating a possible breach in the system's security. However, there is a silver lining as it seems that there is no immediate need to revoke approvals. https://etherscan.io/tx/0xde3eed5656263b85d43a89f1d2f6af8fde0d93e49f4642053164d773507323f8 The timeline of events paints a concerning picture: 4:21 PM UTC - First Suspicious Transaction: A transaction is sent, raising eyebrows regarding its nature and intent. Link to transaction 6:33 PM UTC - Draining of 30MM WBTC from Multichain Bridge: Disturbingly, a significant amount of Wrapped Bitcoin (WBTC) and other assets are withdrawn from the Multichain bridge. Link to transaction 7:06 PM UTC - PeckShield's Warning: Renowned blockchain security firm, PeckShield, tweets about the situation, further fueling concerns among the crypto community. Link to tweet 7:35 PM UTC - LayerZero Denies Involvement: LayerZero, a prominent blockchain infrastructure provider, confirms that they are not directly involved in the suspicious activities, adding another layer of uncertainty to the situation. 7:46 PM UTC - Drainage of Moonriver Bridge: The draining spree expands as the Multichain Moonriver bridge falls victim to the mysterious transactions. Link to transaction 8:05 PM UTC - Draining of Dogechain Bridge: The Multichain Dogechain bridge becomes the next target of the ongoing drainage, deepening concerns about the extent of the breach. Link to transaction The series of events has left the cryptocurrency community on edge as they await further information about the motives behind these suspicious activities. The draining of multiple bridges suggests a coordinated effort to siphon funds from the Multichain ecosystem. Despite the gravity of the situation, there is some relief in the fact that approvals do not require immediate revocation. However, it is crucial for users and stakeholders to exercise caution and closely monitor developments surrounding Multichain to safeguard their assets. As investigations unfold, the Multichain team must work swiftly to identify the root cause of these incidents, enhance security measures, and provide transparent updates to regain the trust of their users and the wider cryptocurrency community. #hackers #rugpull #multichain #MULTI $MULTI

"Multichain Drain/Rugpull: Concerns Arise as Multiple Bridges Drained in Suspicious Activity"

In a surprising turn of events, the Multichain platform has witnessed a sudden halt in activity, sparking suspicions of a potential hack or rugpull rather than a planned migration. Alarming reports have emerged of multiple bridges being drained, indicating a possible breach in the system's security. However, there is a silver lining as it seems that there is no immediate need to revoke approvals.

https://etherscan.io/tx/0xde3eed5656263b85d43a89f1d2f6af8fde0d93e49f4642053164d773507323f8

The timeline of events paints a concerning picture:

4:21 PM UTC - First Suspicious Transaction: A transaction is sent, raising eyebrows regarding its nature and intent. Link to transaction

6:33 PM UTC - Draining of 30MM WBTC from Multichain Bridge: Disturbingly, a significant amount of Wrapped Bitcoin (WBTC) and other assets are withdrawn from the Multichain bridge. Link to transaction

7:06 PM UTC - PeckShield's Warning: Renowned blockchain security firm, PeckShield, tweets about the situation, further fueling concerns among the crypto community. Link to tweet

7:35 PM UTC - LayerZero Denies Involvement: LayerZero, a prominent blockchain infrastructure provider, confirms that they are not directly involved in the suspicious activities, adding another layer of uncertainty to the situation.

7:46 PM UTC - Drainage of Moonriver Bridge: The draining spree expands as the Multichain Moonriver bridge falls victim to the mysterious transactions. Link to transaction

8:05 PM UTC - Draining of Dogechain Bridge: The Multichain Dogechain bridge becomes the next target of the ongoing drainage, deepening concerns about the extent of the breach. Link to transaction

The series of events has left the cryptocurrency community on edge as they await further information about the motives behind these suspicious activities. The draining of multiple bridges suggests a coordinated effort to siphon funds from the Multichain ecosystem.

Despite the gravity of the situation, there is some relief in the fact that approvals do not require immediate revocation. However, it is crucial for users and stakeholders to exercise caution and closely monitor developments surrounding Multichain to safeguard their assets.

As investigations unfold, the Multichain team must work swiftly to identify the root cause of these incidents, enhance security measures, and provide transparent updates to regain the trust of their users and the wider cryptocurrency community.

#hackers #rugpull #multichain #MULTI $MULTI
👉👉👉 4 tips that’ll keep your crypto safe from #hackers this #BullMarket As crypto markets gear up for the next bull run, security remains paramount for users and projects alike. With the prevalence of untrustworthy exchanges, vulnerable DeFi protocols, and evolving phishing scams, staying vigilant is crucial to safeguarding crypto assets. In January, hackers conducted 30 attacks, stealing over $182.5 million, a 771% increase from the previous year. February saw a record-breaking $380 million stolen. Notable incidents include $290 million taken from PlayDapp and $26 million from FixedFloat, showing the widespread threat of cyber exploitation. Eric Jardine, Lead of Cybercrime Research at Chainalysis, emphasizes the importance of education in fortifying crypto security. Given the open-source nature of crypto protocols, users must conduct thorough research to understand the security features and strategies of platforms and DeFi protocols they engage with. Phishing scams remain a prevalent threat, with over 324,000 users falling victim in 2023, resulting in approximately $295 million in losses. Social media platforms are hotbeds for scam links, often disguised as Ethereum staking or token airdrops. Vigilance is essential, with users urged to verify website URLs from multiple sources and scrutinize transaction contracts. Choosing a secure centralized exchange (CEX) is paramount for new crypto users. Criteria include ensuring proper licensing, transparent proof of reserves, minimal withdrawal issues and fees, and responsive customer support. Recent CEX scams underscore the importance of due diligence in selecting a reputable exchange. #DEFI protocols must tackle on-chain vulnerabilities, like smart contract flaws, and off-chain risks such as compromised private keys. Improved monitoring and proactive responses are vital, although ongoing vigilance is essential as threats evolve. Despite a 64% decrease in losses from hacks year-on-year, continued diligence is crucial for safeguarding the crypto ecosystem. #CryptoNews🔒📰🚫 #BinanceSquareTalks
👉👉👉 4 tips that’ll keep your crypto safe from #hackers this #BullMarket

As crypto markets gear up for the next bull run, security remains paramount for users and projects alike. With the prevalence of untrustworthy exchanges, vulnerable DeFi protocols, and evolving phishing scams, staying vigilant is crucial to safeguarding crypto assets.

In January, hackers conducted 30 attacks, stealing over $182.5 million, a 771% increase from the previous year. February saw a record-breaking $380 million stolen. Notable incidents include $290 million taken from PlayDapp and $26 million from FixedFloat, showing the widespread threat of cyber exploitation.

Eric Jardine, Lead of Cybercrime Research at Chainalysis, emphasizes the importance of education in fortifying crypto security. Given the open-source nature of crypto protocols, users must conduct thorough research to understand the security features and strategies of platforms and DeFi protocols they engage with.

Phishing scams remain a prevalent threat, with over 324,000 users falling victim in 2023, resulting in approximately $295 million in losses. Social media platforms are hotbeds for scam links, often disguised as Ethereum staking or token airdrops. Vigilance is essential, with users urged to verify website URLs from multiple sources and scrutinize transaction contracts.

Choosing a secure centralized exchange (CEX) is paramount for new crypto users. Criteria include ensuring proper licensing, transparent proof of reserves, minimal withdrawal issues and fees, and responsive customer support. Recent CEX scams underscore the importance of due diligence in selecting a reputable exchange.

#DEFI protocols must tackle on-chain vulnerabilities, like smart contract flaws, and off-chain risks such as compromised private keys. Improved monitoring and proactive responses are vital, although ongoing vigilance is essential as threats evolve. Despite a 64% decrease in losses from hacks year-on-year, continued diligence is crucial for safeguarding the crypto ecosystem.

#CryptoNews🔒📰🚫 #BinanceSquareTalks
Kyber Hacker Demands Total Executive Control of Company in Return for Stolen AssetsAmid efforts to reclaim over $46 million in stolen assets, DeFi platform Kyber Network has received a stunning ultimatum: forfeit total control of both the company and protocol, and all stakeholders will be made whole. Via-on chain messaging on Thursday, the platform’s anonymous hacker demanded “complete executive control over Kyber,” alongside temporary ownership and control of its governance mechanism, KyberDAO, to enact governance changes at will. The New ‘Kyber Director’ To that end, he also requires all documents and information related to Kyber, including details about the company and protocol’s origins, its structure, its investors, and its balance sheet. “This is my best offer. This is my only offer,“ wrote the hacker, referring to himself as the ‘Kyber Director’. Under the new arrangement, the culprit still has no plan to directly return any funds. In fact, he has also demanded the full forfeiture of Kyber’s on-chain and off-chain assets, including “shares, equity, tokens, partnerships, blogs, websites, servers, passwords, code, social channels, and all creative and intellectual property of Kyber.” Instead, the hacker’s compensation includes buying out Kyber’s executives at “fair valuation” with a good natured farewell. “You haven’t done anything wrong,” he said, noting that their failure was “simply bad luck.” The company’s employees received an even better offer, including doubled salaries and 12-months severance pay for anyone who still wanted to leave the firm. Meanwhile, holders of Kyber’s governance token, KNC, have merely been promised that their investments will “no longer be worthless.” Finally, Kyber’s liquidity providers have been offered a 50% rebate on the losses they’ve incurred since the hack during their market-making activity. “I know this is probably less than what you wanted. However, it is also more than you deserve,” the hacker wrote. Keeping Kyber Alive Kyber’s executives have been given until December 10 to accept the offer before it expires. Under his leadership, the hacker claims Kyber will evolve from the “7th most popular DEX” into “an entirely new cryptographic project.” “Kyber is one of the original and longest-running DeFi protocols,” he concluded. “No one wants to see it go under.” Kyber was first hacked on November 22 for various tokens including Wrapped ETH (WETH) Arbitrum (ARB), DAI, and others. Ever since, he has repeatedly taunted Kyber’s executives through on-chain messaging, providing exact details on how he executed his hack, and demanding that his counterparties be more respectful. Kyber retrieved a small portion of its losses from bot operators earlier this week. Nevertheless, its TVL remains at just $7.6 million, compared to $86 million before the hack. The post Kyber Hacker Demands Total Executive Control Of Company In Return For Stolen Assets appeared first on CryptoPotato. #hackers

Kyber Hacker Demands Total Executive Control of Company in Return for Stolen Assets

Amid efforts to reclaim over $46 million in stolen assets, DeFi platform Kyber Network has received a stunning ultimatum: forfeit total control of both the company and protocol, and all stakeholders will be made whole.
Via-on chain messaging on Thursday, the platform’s anonymous hacker demanded “complete executive control over Kyber,” alongside temporary ownership and control of its governance mechanism, KyberDAO, to enact governance changes at will.
The New ‘Kyber Director’
To that end, he also requires all documents and information related to Kyber, including details about the company and protocol’s origins, its structure, its investors, and its balance sheet.
“This is my best offer. This is my only offer,“ wrote the hacker, referring to himself as the ‘Kyber Director’.
Under the new arrangement, the culprit still has no plan to directly return any funds.
In fact, he has also demanded the full forfeiture of Kyber’s on-chain and off-chain assets, including “shares, equity, tokens, partnerships, blogs, websites, servers, passwords, code, social channels, and all creative and intellectual property of Kyber.”
Instead, the hacker’s compensation includes buying out Kyber’s executives at “fair valuation” with a good natured farewell. “You haven’t done anything wrong,” he said, noting that their failure was “simply bad luck.”
The company’s employees received an even better offer, including doubled salaries and 12-months severance pay for anyone who still wanted to leave the firm. Meanwhile, holders of Kyber’s governance token, KNC, have merely been promised that their investments will “no longer be worthless.”
Finally, Kyber’s liquidity providers have been offered a 50% rebate on the losses they’ve incurred since the hack during their market-making activity. “I know this is probably less than what you wanted. However, it is also more than you deserve,” the hacker wrote.
Keeping Kyber Alive
Kyber’s executives have been given until December 10 to accept the offer before it expires. Under his leadership, the hacker claims Kyber will evolve from the “7th most popular DEX” into “an entirely new cryptographic project.”
“Kyber is one of the original and longest-running DeFi protocols,” he concluded. “No one wants to see it go under.”
Kyber was first hacked on November 22 for various tokens including Wrapped ETH (WETH) Arbitrum (ARB), DAI, and others.
Ever since, he has repeatedly taunted Kyber’s executives through on-chain messaging, providing exact details on how he executed his hack, and demanding that his counterparties be more respectful.
Kyber retrieved a small portion of its losses from bot operators earlier this week. Nevertheless, its TVL remains at just $7.6 million, compared to $86 million before the hack.
The post Kyber Hacker Demands Total Executive Control Of Company In Return For Stolen Assets appeared first on CryptoPotato.
#hackers
LIVE
--
Bearish
Tron founder Justin Sun's Poloniex Hacked For Over $100 million According to reports, Poloniex, a crypto exchange founded by Tron's Justin Sun, has been hacked for over $100 million. The hack was brought to light by crypto security firms PeckShield and Cyvers. The security firms flagged the possible hack at around 10:55 UTC. The firm's customer service arm took to X (formerly known as Twitter) and said that their 'wallet has been disabled for maintenance." The platform said it would inform the community when the wallet is online. However, there has been no update from the exchange since. Tron founder and Poloniex backer Justin Sun also took to X and shared the development. Sun said they would offer a 5% white hat bounty to the Poloniex hacker if the funds are returned. Sun has offered the hacker a total of seven days to return the funds before engaging law enforcement. How was the Tron founder's exchange hacked? The hacker has reportedly targeted multiple wallets across various blockchains. According to Arkham, an Ethereum (ETH) wallet now labeled "Poloniex hacker," sent $114 million worth of tokens from the exchange over 357 transactions. Another wallet on the Tron (TRX) blockchain sent $42 million worth of assets to various wallets. According to on-chain Data, the hacker purchased $20 million worth of TRX, which pushed the token's price by over 25%. However, we are not yet sure how a vulnerability was found and exploited. We may see more updates on how the hacker was able to get their hands on the hot wallet in due time. Nonetheless, exchanges being hacked are a common sight in the crypto space. Earlier this year, HTX was hacked for $8 million worth of ETH. In April, the South Korean exchange Gdac lost $13 million to an attr Furthermore, last November, Deribit was hacked for $28 million. #TronNetwork #hackers
Tron founder Justin Sun's Poloniex Hacked For Over $100 million

According to reports, Poloniex, a crypto exchange founded by Tron's Justin Sun, has been hacked for over $100 million. The hack was brought to light by crypto security firms PeckShield and Cyvers. The security firms flagged the possible hack at around 10:55 UTC.

The firm's customer service arm took to X (formerly known as Twitter) and said that their 'wallet has been disabled for maintenance." The platform said it would inform the community when the wallet is online. However, there has been no update from the exchange since.

Tron founder and Poloniex backer Justin Sun also took to X and shared the development. Sun said they would offer a 5% white hat bounty to the Poloniex hacker if the funds are returned. Sun has offered the hacker a total of seven days to return the funds before engaging law enforcement.

How was the Tron founder's exchange hacked?

The hacker has reportedly targeted multiple wallets across various blockchains. According to Arkham, an Ethereum (ETH) wallet now labeled "Poloniex hacker," sent $114 million worth of tokens from the exchange over 357 transactions. Another wallet on the Tron (TRX) blockchain sent $42 million worth of assets to various wallets.

According to on-chain Data, the hacker purchased $20 million worth of TRX, which pushed the token's price by over 25%.

However, we are not yet sure how a vulnerability was found and exploited. We may see more updates on how the hacker was able to get their hands on the hot wallet in due time. Nonetheless, exchanges being hacked are a common sight in the crypto space. Earlier this year, HTX was hacked for $8 million worth of ETH. In April, the South Korean exchange Gdac lost $13 million to an attr Furthermore, last November, Deribit was hacked for $28 million.
#TronNetwork #hackers
#WhalesBuying #Whalestrap Hi everyone this is whales trap they are slowly taking profit as June ,July is going also news of war. How I suggested to everyone this time you need to keep hold tightly just and when the bearish mood ll be finished try to put more in your holding , always buy in spot with patience and for long terms. Market is falling because of oversold and continue selling also the #hackers attacking continually to theft assets from exchange and from whales. Except war news other things commonly happen in these month every year however the hackers and scamers ll be continually active until December so keep changing your password dont try to use your emails in multiple websites. Try not to use various unsafe website and VPN. #Megadrop #MicroStrategy $SOL $ETH $BTC Follow me to get informed latest update.
#WhalesBuying
#Whalestrap

Hi everyone this is whales trap they are slowly taking profit as June ,July is going also news of war.

How I suggested to everyone this time you need to keep hold tightly just and when the bearish mood ll be finished try to put more in your holding ,

always buy in spot with patience and for long terms. Market is falling because of oversold and continue selling also the #hackers attacking continually to theft assets from exchange and from whales.

Except war news other things commonly happen in these month every year however the hackers and scamers ll be continually active until December so keep changing your password dont try to use your emails in multiple websites. Try not to use various unsafe website and VPN.

#Megadrop #MicroStrategy $SOL $ETH $BTC
Follow me to get informed latest update.
LIVE
--
Bullish
#BTC #hackers #alert 1. **Gamma's $3.4M Crypto Heist Drama! 💸 Negotiations in Progress! 🤝** Gamma Strategies faces a $3.4 million exploit, diving into negotiations with the hacker for a daring recovery mission. Stay tuned for the unfolding drama in the crypto underworld. --- 2. **PeckShield Exposes Gamma's $3.4M Exploit! 🕵️‍♂️ Dive into the Drama! 🔍** Security firm PeckShield reveals a $3.4 million exploit in Gamma's vaults. Join the investigation as the stolen funds are traced, uncovering the aftermath of this decentralized finance shocker. --- 3. **Gamma's Bold Move: Bounty Talks with Hacker! 💬💼** Gamma Strategies takes an unexpected turn by negotiating with the hacker behind the $3.4 million heist. Explore the dynamics of this negotiation as Gamma strives to reclaim its stolen assets. --- 4. **Gamma Fights Back: Vaults Sealed, Negotiations Open! 🚀🔒** After the exploit, Gamma Strategies shuts down vault deposits, allowing only withdrawals. Join the crypto battlefront as negotiations unfold, and strategic measures are taken to secure Gamma's ecosystem. --- 5. **Gamma's Redemption Plan: Attack Roots Revealed! 🗺️🛡️** Gamma Strategies seals deposits, identifies the root cause, and plans a code review before reopening. Follow the roadmap to recovery as Gamma aims to restore confidence in its security. --- 6. **Gamma's Apology and Promise: Maximize Recovery! 🙏💎** Amidst chaos, Gamma Strategies apologizes and promises a detailed plan for recovery, vowing to maximize returns for those affected by the $3.4 million exploit. --- 7. **Follow Mr Ghost for Exclusive Crypto Thrills! 👻🚀** For real-time updates, mysteries, and insights into the crypto world, follow Mr Ghost! Don't miss out on the thrilling stories of negotiations, recoveries, and the dynamic landscape of decentralized finance. Get your front-row seat to the crypto rollercoaster! 👻💰 #XAI #etf
#BTC #hackers #alert 1. **Gamma's $3.4M Crypto Heist Drama! 💸 Negotiations in Progress! 🤝**

Gamma Strategies faces a $3.4 million exploit, diving into negotiations with the hacker for a daring recovery mission. Stay tuned for the unfolding drama in the crypto underworld.

---

2. **PeckShield Exposes Gamma's $3.4M Exploit! 🕵️‍♂️ Dive into the Drama! 🔍**

Security firm PeckShield reveals a $3.4 million exploit in Gamma's vaults. Join the investigation as the stolen funds are traced, uncovering the aftermath of this decentralized finance shocker.

---

3. **Gamma's Bold Move: Bounty Talks with Hacker! 💬💼**

Gamma Strategies takes an unexpected turn by negotiating with the hacker behind the $3.4 million heist. Explore the dynamics of this negotiation as Gamma strives to reclaim its stolen assets.

---

4. **Gamma Fights Back: Vaults Sealed, Negotiations Open! 🚀🔒**

After the exploit, Gamma Strategies shuts down vault deposits, allowing only withdrawals. Join the crypto battlefront as negotiations unfold, and strategic measures are taken to secure Gamma's ecosystem.

---

5. **Gamma's Redemption Plan: Attack Roots Revealed! 🗺️🛡️**

Gamma Strategies seals deposits, identifies the root cause, and plans a code review before reopening. Follow the roadmap to recovery as Gamma aims to restore confidence in its security.

---

6. **Gamma's Apology and Promise: Maximize Recovery! 🙏💎**

Amidst chaos, Gamma Strategies apologizes and promises a detailed plan for recovery, vowing to maximize returns for those affected by the $3.4 million exploit.

---

7. **Follow Mr Ghost for Exclusive Crypto Thrills! 👻🚀**

For real-time updates, mysteries, and insights into the crypto world, follow Mr Ghost! Don't miss out on the thrilling stories of negotiations, recoveries, and the dynamic landscape of decentralized finance. Get your front-row seat to the crypto rollercoaster! 👻💰
#XAI #etf
Kazakhstan Regulator Issues Subpoena to Atomic Wallet Operators According to Folklog, a media specializing in cryptocurrencies, Kazakhstan's regulator has issued a subpoena to the operator of Atomic Wallet, a cryptocurrency wallet that was recently exposed to hacking attacks. In addition, the regulatory body requested access to the log-in record server of Atomic Wallet users. Previously, Atomic Wallet announced a wallet security issue on the 3rd, and announced that it was estimated that at least $35 million of cryptocurrency was stolen.  The attack was reportedly carried out by the North Korean hacker group Lazarus. #attack #cryptocurrency #hackers #fraud #attack
Kazakhstan Regulator Issues Subpoena to Atomic Wallet Operators

According to Folklog, a media specializing in cryptocurrencies, Kazakhstan's regulator has issued a subpoena to the operator of Atomic Wallet, a cryptocurrency wallet that was recently exposed to hacking attacks. In addition, the regulatory body requested access to the log-in record server of Atomic Wallet users. Previously, Atomic Wallet announced a wallet security issue on the 3rd, and announced that it was estimated that at least $35 million of cryptocurrency was stolen. 

The attack was reportedly carried out by the North Korean hacker group Lazarus.

#attack #cryptocurrency #hackers #fraud #attack
Navigating North Korea's Crypto Hacking Surge in 2023.🇰🇵🏴‍☠️ In 2023, the cyber landscape witnessed a formidable rise in threats emanating from North Korea-linked hackers. Despite a surge in attacks, there was a notable decrease in stolen funds, dropping to $1.7 billion from the previous year's $3.7 billion, primarily attributed to a reduction in DeFi platform breaches. ▪️Changing Tides of Crypto Hacking: The year saw a rise in cyber incursions from 219 to 231. However, the total loot diminished to $1.7 billion, signaling a downturn in DeFi platform breaches. Notably, DeFi platforms experienced a 63.7% reduction in the total value pilfered. Major heists, including Euler Finance and Curve Finance, suffered losses of $197 million and $73.5 million, respectively. ▪️Attack Vectors: North Korean hackers utilized on-chain vulnerabilities, exploiting smart contract loopholes, and employed off-chain tactics involving compromised private keys. ▪️North Korea’s Crypto Ambitions: North Korea executed a record-breaking spree of 20 hacks in 2023, strategically shifting towards more frequent but less conspicuous operations. Diversification of targets included centralized services, exchanges, and wallet providers. The Atomic Wallet exploit resulted in a $129 million setback, showcasing the sophistication of state-sponsored hackers. ▪️Road Ahead in Crypto Security: With mixed insights from 2023— a decline in DeFi hacks but an uptick in incidents— emphasis on improving the sector's security posture is paramount. The perpetual arms race between security professionals and cybercriminals continues. Critical measures include enhancing smart contract audits, fortifying private key management, and implementing proactive monitoring and rapid response mechanisms. #northkorea #NorthKoreaHackers #HackerAlert #hack #hackers
Navigating North Korea's Crypto Hacking Surge in 2023.🇰🇵🏴‍☠️

In 2023, the cyber landscape witnessed a formidable rise in threats emanating from North Korea-linked hackers. Despite a surge in attacks, there was a notable decrease in stolen funds, dropping to $1.7 billion from the previous year's $3.7 billion, primarily attributed to a reduction in DeFi platform breaches.

▪️Changing Tides of Crypto Hacking:

The year saw a rise in cyber incursions from 219 to 231. However, the total loot diminished to $1.7 billion, signaling a downturn in DeFi platform breaches. Notably, DeFi platforms experienced a 63.7% reduction in the total value pilfered. Major heists, including Euler Finance and Curve Finance, suffered losses of $197 million and $73.5 million, respectively.

▪️Attack Vectors:

North Korean hackers utilized on-chain vulnerabilities, exploiting smart contract loopholes, and employed off-chain tactics involving compromised private keys.

▪️North Korea’s Crypto Ambitions:

North Korea executed a record-breaking spree of 20 hacks in 2023, strategically shifting towards more frequent but less conspicuous operations. Diversification of targets included centralized services, exchanges, and wallet providers. The Atomic Wallet exploit resulted in a $129 million setback, showcasing the sophistication of state-sponsored hackers.

▪️Road Ahead in Crypto Security:

With mixed insights from 2023— a decline in DeFi hacks but an uptick in incidents— emphasis on improving the sector's security posture is paramount. The perpetual arms race between security professionals and cybercriminals continues. Critical measures include enhancing smart contract audits, fortifying private key management, and implementing proactive monitoring and rapid response mechanisms.

#northkorea #NorthKoreaHackers #HackerAlert #hack #hackers
Hackers Stupendous and Bruno recuperated $3 million in Bitcoin from a 11-year-old locked wallet. In 2013, "Michael" put away 43.6 Bitcoin yet lost the secret phrase because of a defiled record. Specialists had proclaimed it unrecoverable. Notwithstanding, the programmers figured out the RoboForm secret key program Michael utilized, broke the secret word last November, and recovered 30 Bitcoin now worth more than $2 million. #hackers #bitcoin #bitcoinnews #BitcoinTradingVolume
Hackers Stupendous and Bruno recuperated $3 million in Bitcoin from a 11-year-old locked wallet. In 2013, "Michael" put away 43.6 Bitcoin yet lost the secret phrase because of a defiled record. Specialists had proclaimed it unrecoverable. Notwithstanding, the programmers figured out the RoboForm secret key program Michael utilized, broke the secret word last November, and recovered 30 Bitcoin now worth more than $2 million. #hackers #bitcoin #bitcoinnews #BitcoinTradingVolume
👉👉👉 #PhishingScams Targeted Decrypt Newsletter Subscribers—Here’s the Latest In the early hours of March 27, #hackers posing as Decrypt sent an email to our newsletter subscribers announcing a fabricated token airdrop. Upon discovering the phishing attempt, we promptly sent a follow-up email to alert our readers of the scam. Regrettably, in our urgency to caution our subscribers and due to a previous phishing incident in January, we mistakenly attributed fault to our email service provider, MailerLite, for this attack. However, it has since been clarified that the hackers obtained our password key from Decrypt's end—MailerLite bears no responsibility. “Due to security measures, MailerLite does not retain API key information, making it inaccessible in MailerLite’s admin panel or the account in general,” explained a MailerLite spokesperson today. “As a result, despite Decrypt Media's account being affected during the data breach on January 23, 2024, perpetrators were unable to access API keys that could facilitate the sending of phishing campaigns on March 27, 2024.” We extend our sincere apologies to MailerLite for our hasty misjudgment. We'll cooperate with law enforcement as we investigate. MailerLite reported that the phishing campaigns originated from IP address "69.4.234.86" and used user agent "python-requests/2.31.0" via their API. The intruders removed addresses ending in decrypt.co or decryptmedia.com from our list to evade detection before sending the fraudulent emails. While most readers remain vigilant against phishing attempts, one individual tried to connect their wallet to a bogus address. Even one instance is concerning. #CryptoScams are rampant and sophisticated. Decrypt, like other crypto entities, has been impersonated. Hackers create fake websites, Discord servers, and social media accounts impersonating our team. Note that we only operate under decrypt.co and decryptmedia.com domains—be cautious of other domains! Source - decrypt.co #CryptoNews🔒📰🚫 #BinanceSquareTalks
👉👉👉 #PhishingScams Targeted Decrypt Newsletter Subscribers—Here’s the Latest

In the early hours of March 27, #hackers posing as Decrypt sent an email to our newsletter subscribers announcing a fabricated token airdrop. Upon discovering the phishing attempt, we promptly sent a follow-up email to alert our readers of the scam.

Regrettably, in our urgency to caution our subscribers and due to a previous phishing incident in January, we mistakenly attributed fault to our email service provider, MailerLite, for this attack. However, it has since been clarified that the hackers obtained our password key from Decrypt's end—MailerLite bears no responsibility.

“Due to security measures, MailerLite does not retain API key information, making it inaccessible in MailerLite’s admin panel or the account in general,” explained a MailerLite spokesperson today. “As a result, despite Decrypt Media's account being affected during the data breach on January 23, 2024, perpetrators were unable to access API keys that could facilitate the sending of phishing campaigns on March 27, 2024.”

We extend our sincere apologies to MailerLite for our hasty misjudgment.

We'll cooperate with law enforcement as we investigate. MailerLite reported that the phishing campaigns originated from IP address "69.4.234.86" and used user agent "python-requests/2.31.0" via their API. The intruders removed addresses ending in decrypt.co or decryptmedia.com from our list to evade detection before sending the fraudulent emails.

While most readers remain vigilant against phishing attempts, one individual tried to connect their wallet to a bogus address. Even one instance is concerning. #CryptoScams are rampant and sophisticated. Decrypt, like other crypto entities, has been impersonated. Hackers create fake websites, Discord servers, and social media accounts impersonating our team. Note that we only operate under decrypt.co and decryptmedia.com domains—be cautious of other domains!

Source - decrypt.co

#CryptoNews🔒📰🚫 #BinanceSquareTalks
Bridge mixes in $300M of North Korean and other tainted crypto. The Avalanche Bridge has retail users firmly in mind and has been widely promoted by Ava Labs. However, for reasons we shall explore, bad actors including North Korean hackers and Russian spies, have deposited almost $300M in tainted and stolen assets into the Avalanche Bridge. Oftentimes the assets have been transferred from dark net markets, mixers, or accounts that are banned by OFAC (Office of Foreign Assets Control). These assets have become co-mingled with bonafide user assets in the pool of assets that Ava Labs maintains. #hackers #avalanchebridge #avalabs #bridges
Bridge mixes in $300M of North Korean and other tainted crypto.

The Avalanche Bridge has retail users firmly in mind and has been widely promoted by Ava Labs. However, for reasons we shall explore, bad actors including North Korean hackers and Russian spies, have deposited almost $300M in tainted and stolen assets into the Avalanche Bridge. Oftentimes the assets have been transferred from dark net markets, mixers, or accounts that are banned by OFAC (Office of Foreign Assets Control). These assets have become co-mingled with bonafide user assets in the pool of assets that Ava Labs maintains.

#hackers #avalanchebridge #avalabs #bridges
Crypto Scams: Beware! ‼️🚨‼️🚨‼️🚨‼️🚨‼️🚨 - FTX: Collapsed in 2022, $ billions missing - Luna/TerraUSD: $60 billion loss, founder arrested - QuadrigaCX: $215 million inaccessible after founder's death - Africrypt: 70,000 BTC stolen, founders investigated - SafeMoon: Executives withdrew $200 million, SEC charges - Pro-deum: Exit scam, investors lost all funds - Pincoin/iFan: $660 million Ponzi scheme - Celsius Network: Bankruptcy, $4.7 billion owed - Centra Tech: Fraudulent promises, founders jailed - Mining Max: $250 million scam, 18,000 investors affected Protect yourself: 🫵🫵🫵🫵 research, verify, diversify, and stay informed. Watch for red flags: ‼️‼️‼️‼️‼️‼️ unregistered projects, lack of transparency, unusual payment methods. Stay safe in the crypto market! $BTC $ETH $BNB #Write2Earn! #scamriskwarning #hackers #Alert🔴 #CPI_BTC_Watch
Crypto Scams: Beware! ‼️🚨‼️🚨‼️🚨‼️🚨‼️🚨

- FTX: Collapsed in 2022, $ billions missing
- Luna/TerraUSD: $60 billion loss, founder arrested
- QuadrigaCX: $215 million inaccessible after founder's death
- Africrypt: 70,000 BTC stolen, founders investigated
- SafeMoon: Executives withdrew $200 million, SEC charges
- Pro-deum: Exit scam, investors lost all funds
- Pincoin/iFan: $660 million Ponzi scheme
- Celsius Network: Bankruptcy, $4.7 billion owed
- Centra Tech: Fraudulent promises, founders jailed
- Mining Max: $250 million scam, 18,000 investors affected

Protect yourself: 🫵🫵🫵🫵
research, verify, diversify, and stay informed.

Watch for red flags: ‼️‼️‼️‼️‼️‼️

unregistered projects, lack of transparency, unusual payment methods. Stay safe in the crypto market!
$BTC $ETH $BNB
#Write2Earn! #scamriskwarning #hackers #Alert🔴 #CPI_BTC_Watch
🌐Recovery of $5.7M from Bots, Return Stolen Crypto Back to Kyberswap Deployers 🔒 Securing the Future: KyberSwap Elastic's Triumph Over Adversity In a recent update, KyberSwap Elastic, a crucial project within the Kyber network, has successfully reclaimed approximately $5.7 million in stolen cryptocurrency, marking a significant victory in its recovery journey. This achievement underscores KyberSwap Elastic’s unwavering commitment to user security and its ability to overcome digital challenges. 🛡️ Details of the Recovery: Blockchain security firm PeckShield reported the return of about 361,876 USDC.e, a digital currency, to KyberSwap on the Avalanche blockchain. Notably, this recovery is linked to one of the individuals involved in the recent security breach. Moreover, the KyberSwap team engaged in negotiations with operators of front-run bots, automated trading programs, resulting in the return of nearly $4.67 million to KyberSwap’s digital wallet on the Polygon blockchain. 💻 Understanding the Hack: On November 23, KyberSwap Elastic faced a sophisticated digital attack where hackers manipulated the platform’s smart contracts, leading to the unlawful withdrawal of user funds totaling around $54.7 million. 🔐 Ongoing Security Measures: KyberSwap is actively pursuing the recovery of additional stolen funds, implementing robust security measures. These include internal checks, audits conducted by renowned security firms, and community-driven security reviews. The objective is not only to recover the funds but also to fortify the platform against potential future attacks. 🚀 KyberSwap remains committed to providing a secure and resilient environment for its users, reflecting a dedication to the future of decentralized finance. Stay tuned for more updates! 🌐 For the latest in crypto security and industry news, follow The Blockopedia. Your source for staying ahead in the dynamic world of blockchain! #hackers #Cryptoscam #crypto #cryptocurrency #crypto2023
🌐Recovery of $5.7M from Bots, Return Stolen Crypto Back to Kyberswap Deployers

🔒 Securing the Future: KyberSwap Elastic's Triumph Over Adversity

In a recent update, KyberSwap Elastic, a crucial project within the Kyber network, has successfully reclaimed approximately $5.7 million in stolen cryptocurrency, marking a significant victory in its recovery journey. This achievement underscores KyberSwap Elastic’s unwavering commitment to user security and its ability to overcome digital challenges.

🛡️ Details of the Recovery:

Blockchain security firm PeckShield reported the return of about 361,876 USDC.e, a digital currency, to KyberSwap on the Avalanche blockchain. Notably, this recovery is linked to one of the individuals involved in the recent security breach. Moreover, the KyberSwap team engaged in negotiations with operators of front-run bots, automated trading programs, resulting in the return of nearly $4.67 million to KyberSwap’s digital wallet on the Polygon blockchain.

💻 Understanding the Hack:

On November 23, KyberSwap Elastic faced a sophisticated digital attack where hackers manipulated the platform’s smart contracts, leading to the unlawful withdrawal of user funds totaling around $54.7 million.

🔐 Ongoing Security Measures:

KyberSwap is actively pursuing the recovery of additional stolen funds, implementing robust security measures. These include internal checks, audits conducted by renowned security firms, and community-driven security reviews. The objective is not only to recover the funds but also to fortify the platform against potential future attacks.

🚀 KyberSwap remains committed to providing a secure and resilient environment for its users, reflecting a dedication to the future of decentralized finance. Stay tuned for more updates!

🌐 For the latest in crypto security and industry news, follow The Blockopedia. Your source for staying ahead in the dynamic world of blockchain!

#hackers #Cryptoscam #crypto #cryptocurrency #crypto2023
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number