Binance Square
Hack
388,446 views
238 Posts
Hot
Latest
LIVE
LIVE
BindassTrader
--
Bullish
🚨🚨 BREAKING NEWS 🚨🚨 BlockTower Capital has fallen victim to a crypto hack. According to a Wednesday report by Bloomberg, the main hedge fund of cryptocurrency investment firm BlockTower Capital has fallen victim to a hacking incident. The stolen money has not been recovered yet. BlockTower Capital is currently working with blockchain sleuths in order to figure out how the hacking incident took place. The report has not specified what amount of assets has been stolen. BlockTower Capital was co-founded back in 2017 by former university endowment manager Ari Paul and former investment banker Matthew Goetz. In 2021, it acquired rival Gamma Point Capital to launch its market-neutral fund. However, the fund was shut down last year due to the lack of investment opportunities. BlockTower officially rolled out its $150 million venture capital fund in October 2022. #BlockTower #Hack
🚨🚨 BREAKING NEWS 🚨🚨

BlockTower Capital has fallen victim to a crypto hack.

According to a Wednesday report by Bloomberg, the main hedge fund of cryptocurrency investment firm BlockTower Capital has fallen victim to a hacking incident.

The stolen money has not been recovered yet. BlockTower Capital is currently working with blockchain sleuths in order to figure out how the hacking incident took place. The report has not specified what amount of assets has been stolen. BlockTower Capital was co-founded back in 2017 by former university endowment manager Ari Paul and former investment banker Matthew Goetz. In 2021, it acquired rival Gamma Point Capital to launch its market-neutral fund. However, the fund was shut down last year due to the lack of investment opportunities. BlockTower officially rolled out its $150 million venture capital fund in October 2022.

#BlockTower #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲. The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝. This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for. The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍 With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳ #CryptoNews #HackerAlert #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲.
The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝.
This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for.
The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍
With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳
#CryptoNews #HackerAlert #Hack
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram. The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%. Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳ #CryptoNews #HackerAlert #Hack
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram.

The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%.

Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳
#CryptoNews #HackerAlert #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲. The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝. This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for. The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍 With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳ #CryptoNews #HackerAlert #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲.

The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝.

This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for.

The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍

With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳

#CryptoNews #HackerAlert #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲. The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝. This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for. The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍 With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳ #CryptoNews #HackerAlert #Hack
In a surprising twist of events 🔄, the hacker who swiped a whopping $68 million through a sneaky technique called “address poisoning” 🕵️‍♂️💻, reached out to the victim. In a gesture of partial remorse, the hacker sent back 51 ETH, which is about $153,800 💸, along with a note asking the victim to get in touch via Telegram 📲.

The digital paper trail 🧾 on Etherscan doesn’t lie; it shows the hacker’s message clear as day. “Please leave your Telegram, I will contact you,” the scammer penned not once, but twice, using the Input Data field of the Ethereum transaction as their notepad 📝.

This unexpected message popped up after the victim, on May 5, boldly asked for a big chunk of their money back. The 51 ETH is just a drop in the ocean 🌊, merely 4.2% of what they asked for.

The victim, standing at a crossroads, declared, “After this, there is no turning back.” They added a stark warning: “We both know that it is impossible to launder these funds. You will be traced.” 🔍

With a mix of hope and strategy, the victim offered the hacker a deal: keep 10% of the loot 💰 as a finder’s fee, but return the rest by May 6. The clock is ticking… ⏳
#CryptoNews #HackerAlert #Hack
🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨 🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged! 🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include: - 4900 ETH - 726,859.21 Sandbox - 397,778.61 Polygon - 102,084.79 Lido DAO - 188,797 DAI - 168,476.02 FRAX - 1,158,260 CRO - 10,027,719.43 HEX - 1,058,674.96 CHZ - 28,491.81 APE 🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness! #cryptocurrency #BTC #crypto2023 #Hack #opbnb
🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨

🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged!

🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include:
- 4900 ETH
- 726,859.21 Sandbox
- 397,778.61 Polygon
- 102,084.79 Lido DAO
- 188,797 DAI
- 168,476.02 FRAX
- 1,158,260 CRO
- 10,027,719.43 HEX
- 1,058,674.96 CHZ
- 28,491.81 APE

🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness!

#cryptocurrency #BTC #crypto2023 #Hack #opbnb
Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team. The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution. @azcoinnews On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion. The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions. Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks. #EulerFinance #Euler #Hack #ETH #azcoinnews This article was republished from azcoinnews.com

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M

In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team.

The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution.

@azcoinnews

On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion.

The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions.

Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks.

#EulerFinance #Euler #Hack #ETH #azcoinnews

This article was republished from azcoinnews.com

Beware the Crypto Seas: CoinGecko's X Account Falls Victim to the Latest Wave of Phishing Attacks!1. Crypto Twitter Under Siege: - CoinGecko and SEC's Twitter accounts hacked in a week, exposing a concerning trend of crypto breaches. 2. Airdrop Deception: - CoinGecko fell victim to hackers using a fake "Coingecko Token" airdrop to lure users into a malicious phishing trap. 3. Authentication Oversights: - Both CoinGecko and the SEC allegedly lacked basic two-factor authentication on their compromised accounts. 4. Rising Hacker Tactics: - Security firms report hackers adopting more advanced technologies in 2023 and 2024, signaling a worrisome escalation in cyber threats. 5. Crypto's 2024 Hacking Spree: - The CoinGecko incident contributes to a series of high-profile crypto hacks in 2024, resulting in losses exceeding $120 million. 6. Security Wake-Up Call: - The breaches emphasize the evolving sophistication of hackers and the critical need for robust cybersecurity measures in the crypto space. This week unfolded with a cascade of cybersecurity events, leaving the crypto community on edge. Notably, the US Securities and Exchange Commission's Twitter account fell victim to hacking, disseminating false information about a non-existent ETF approval. A swift turn of events occurred as CoinGecko faced a similar breach, but this time hackers took a different approach, deploying a phishing link for a fake airdrop on its compromised account. On January 10, CoinGecko acknowledged the breach, revealing that hackers had not only infiltrated its Twitter account but also its terminal. The assailants craftily posted messages offering a bogus "Coingecko Token" airdrop, enticing users to click on a fraudulent link. Despite the swift recovery by CoinGecko, the damage was done, with thousands having already been exposed to the deceptive message. As CoinGecko took charge of the situation, promptly securing its accounts and initiating an investigation, the incident echoed a broader trend. Earlier on January 9, the US SEC encountered a similar breach, claiming an absence of two-factor authentication (2FA). This lack of 2FA was also identified in the Coingecko case, underscoring the vulnerability of Twitter accounts in this new wave of attacks. The broader context of the crypto landscape in 2024 reveals an alarming surge in phishing attacks and Twitter account compromises. Prominent entities like CertiK have fallen victim, with hackers exploiting social engineering tactics. The Coingecko incident is just one episode in a series of high-profile hacks, including the $80 million Orbit chain breach, a $7 million CoinsPaid hack, a $4.5 million Radiant Capital breach, and a $3.4 million Gamma strategies hack. This escalating trend of hacks and breaches in 2024, totaling over $120 million in losses, emphasizes the imperative for investors to exercise heightened vigilance. As the crypto market anticipates increased activity, these incidents underscore the critical need for stringent security measures and heightened awareness among participants. In a landscape marked by volatility, users are reminded to conduct thorough research and make informed financial decisions, given the evolving sophistication of cyber threats. Disclaimer: Voice of Crypto aims to deliver accurate and up-to-date information, but it will not be responsible for any missing facts or inaccurate information. Cryptocurrencies are highly volatile financial assets, so research and make your own financial decisions. #CoinGecko #X #Twitter #Hack #Crypto2024

Beware the Crypto Seas: CoinGecko's X Account Falls Victim to the Latest Wave of Phishing Attacks!

1. Crypto Twitter Under Siege:
- CoinGecko and SEC's Twitter accounts hacked in a week, exposing a concerning trend of crypto breaches.
2. Airdrop Deception:
- CoinGecko fell victim to hackers using a fake "Coingecko Token" airdrop to lure users into a malicious phishing trap.
3. Authentication Oversights:
- Both CoinGecko and the SEC allegedly lacked basic two-factor authentication on their compromised accounts.
4. Rising Hacker Tactics:
- Security firms report hackers adopting more advanced technologies in 2023 and 2024, signaling a worrisome escalation in cyber threats.
5. Crypto's 2024 Hacking Spree:
- The CoinGecko incident contributes to a series of high-profile crypto hacks in 2024, resulting in losses exceeding $120 million.
6. Security Wake-Up Call:
- The breaches emphasize the evolving sophistication of hackers and the critical need for robust cybersecurity measures in the crypto space.
This week unfolded with a cascade of cybersecurity events, leaving the crypto community on edge. Notably, the US Securities and Exchange Commission's Twitter account fell victim to hacking, disseminating false information about a non-existent ETF approval. A swift turn of events occurred as CoinGecko faced a similar breach, but this time hackers took a different approach, deploying a phishing link for a fake airdrop on its compromised account.
On January 10, CoinGecko acknowledged the breach, revealing that hackers had not only infiltrated its Twitter account but also its terminal. The assailants craftily posted messages offering a bogus "Coingecko Token" airdrop, enticing users to click on a fraudulent link. Despite the swift recovery by CoinGecko, the damage was done, with thousands having already been exposed to the deceptive message.
As CoinGecko took charge of the situation, promptly securing its accounts and initiating an investigation, the incident echoed a broader trend. Earlier on January 9, the US SEC encountered a similar breach, claiming an absence of two-factor authentication (2FA). This lack of 2FA was also identified in the Coingecko case, underscoring the vulnerability of Twitter accounts in this new wave of attacks.
The broader context of the crypto landscape in 2024 reveals an alarming surge in phishing attacks and Twitter account compromises. Prominent entities like CertiK have fallen victim, with hackers exploiting social engineering tactics. The Coingecko incident is just one episode in a series of high-profile hacks, including the $80 million Orbit chain breach, a $7 million CoinsPaid hack, a $4.5 million Radiant Capital breach, and a $3.4 million Gamma strategies hack.
This escalating trend of hacks and breaches in 2024, totaling over $120 million in losses, emphasizes the imperative for investors to exercise heightened vigilance. As the crypto market anticipates increased activity, these incidents underscore the critical need for stringent security measures and heightened awareness among participants. In a landscape marked by volatility, users are reminded to conduct thorough research and make informed financial decisions, given the evolving sophistication of cyber threats.

Disclaimer: Voice of Crypto aims to deliver accurate and up-to-date information, but it will not be responsible for any missing facts or inaccurate information. Cryptocurrencies are highly volatile financial assets, so research and make your own financial decisions.

#CoinGecko #X #Twitter #Hack #Crypto2024
LIVE
--
Bearish
ALERT 🚨🚨🤯 It looks like the Austrailian crypto exchange CoinSpot was just drained for ~$2M worth of ETH from their hot wallet. Funds were then bridged to Bitcoin via Thorswap and Wan Bridge. #Hack
ALERT 🚨🚨🤯

It looks like the Austrailian crypto exchange CoinSpot was just drained for ~$2M worth of ETH from their hot wallet. Funds were then bridged to Bitcoin via Thorswap and Wan Bridge.

#Hack
Hong Kong-based Mixin Network Faces $200 Million Security Breach!💰🚨 #HongKong #MixinNetwork #Hack Read more📖👇 https://thenewscrypto.com/hong-kong-based-mixin-network-faces-200-million-security-breach/
Hong Kong-based Mixin Network Faces $200 Million Security Breach!💰🚨
#HongKong #MixinNetwork #Hack
Read more📖👇
https://thenewscrypto.com/hong-kong-based-mixin-network-faces-200-million-security-breach/
Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs. 2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines. 3. The hacker intends to sell the software for approximately $10,000. 4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million. Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges. The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum. Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com. Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence. Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far. Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda. Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year. In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems. Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions. #BinanceWish #binance #Hack #Hacked

Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures

1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs.
2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines.
3. The hacker intends to sell the software for approximately $10,000.
4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million.

Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges.
The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum.
Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com.
Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence.
Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far.
Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda.
Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year.
In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems.
Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions.

#BinanceWish #binance #Hack #Hacked
#FET/USDT Profit Update: Trade Snapshot: $FET ➡️ #FET now trading at $0.71, marking a 25% gain from our entry. ➡️ We hope you enjoyed this perfect breakout trade! Trade Insights: ➡️ Recognizing ideal breakout opportunities is key. ➡️ Remember, securing profits is crucial; keep greed under control. Happy Trading! #Ledger #Hack #fomc $ETH $SOL
#FET/USDT Profit Update: Trade Snapshot: $FET

➡️ #FET now trading at $0.71, marking a 25% gain from our entry.
➡️ We hope you enjoyed this perfect breakout trade!

Trade Insights:
➡️ Recognizing ideal breakout opportunities is key.
➡️ Remember, securing profits is crucial; keep greed under control.

Happy Trading!

#Ledger #Hack #fomc
$ETH $SOL
LIVE
CryptoPatel
--
Bullish
FET/USDT 4H Chart Analysis: $FET

#FET has successfully broken a crucial resistance level, signaling a bullish trend.

Trade Strategy:
Target: Aiming for a 50% gain.
Condition: If FET maintains above the $0.56 support level.

Keep a vigilant eye on the $0.56 support level, especially if you are in long positions.

#BTC #binance #Bitcoin #TechnicalAnalysis
$FET $BTC $SOL
🐊HACKING🤳 🟢How to protect your wallet from hacking? 🔆We previously discussed the importance of security in the crypto market. Now we will share information on how you can check the security of your wallet and reduce the risk of it being hacked. Several platforms will help us with this. 1. De.Fi - using this service, you can check the balance of your wallet on all available networks. In addition, you can view contracts that were previously signed on various dubious sites and cancel signed transactions to protect yourself from hacking on these same platforms. 2. Revoke. cash is a similar service that allows you to cancel signed transactions on your wallet and sometimes provides more detailed information than De.Fi. ❓ Why cancel signed transactions? 🔆When you sign a transaction on any DeFi platform, you automatically put your wallet at risk. If such a platform is hacked, attackers will likely target users who have previously used it. 🔆There have been numerous cases where people who were using a "trusted" decentralized exchange a few years ago found themselves hacked and lost their money without any chance of getting it back. Based on this, we recommend that you cancel all “dubious” approvals and sleep peacefull #Hack
🐊HACKING🤳
🟢How to protect your wallet from hacking?

🔆We previously discussed the importance of security in the crypto market. Now we will share information on how you can check the security of your wallet and reduce the risk of it being hacked. Several platforms will help us with this.

1. De.Fi - using this service, you can check the balance of your wallet on all available networks. In addition, you can view contracts that were previously signed on various dubious sites and cancel signed transactions to protect yourself from hacking on these same platforms.

2. Revoke. cash is a similar service that allows you to cancel signed transactions on your wallet and sometimes provides more detailed information than De.Fi.

❓ Why cancel signed transactions?

🔆When you sign a transaction on any DeFi platform, you automatically put your wallet at risk. If such a platform is hacked, attackers will likely target users who have previously used it.

🔆There have been numerous cases where people who were using a "trusted" decentralized exchange a few years ago found themselves hacked and lost their money without any chance of getting it back. Based on this, we recommend that you cancel all “dubious” approvals and sleep peacefull

#Hack
Hong Kong’s🇭🇰 Mixin Network Hack Leads to $200 Million Loss Mixin Network, a well-known decentralized wallet service provider, halted deposit and withdrawal services due to a security breach in its cloud service provider’s database, resulting in a significant loss of $200 million. Full story on: Watcher.guru #crypto #cryptocurrency #Hack #HongKong #Scam
Hong Kong’s🇭🇰 Mixin Network Hack Leads to $200 Million Loss

Mixin Network, a well-known decentralized wallet service provider, halted deposit and withdrawal services due to a security breach in its cloud service provider’s database, resulting in a significant loss of $200 million.

Full story on: Watcher.guru

#crypto #cryptocurrency #Hack #HongKong #Scam
Explore the lastest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number