Binance Square
Hack
489,666 megtekintés
253 Bejegyzések
Népszerű
Legfrissebb
LIVE
LIVE
Techandtips123
--
🚨 𝙇𝙤𝙤𝙥𝙧𝙞𝙣𝙜 𝙨𝙪𝙛𝙛𝙚𝙧𝙨 $5𝙈 𝙝𝙖𝙘𝙠 𝙫𝙞𝙖 𝙘𝙤𝙢𝙥𝙧𝙤𝙢𝙞𝙨𝙚𝙙 2𝙁𝘼 🚨 Ethereum zero knowledge-rollup protocol Loopring said on Sunday that it suffered a $5 million security breach of its two-factor authentication service “Guardian” for its smart wallets application. > The attack succeeded by compromising Loopring's 2FA service, allowing the hacker to impersonate the wallet owner and gain approval for the Recovery from the Official Guardian. Subsequently, the attacker transferred assets out of the affected wallets. 🔬 The hacker addresses involved are: 0x44f887cfbd667cb2042dd55ab1d8951c94bb0102 0xbacef3a142e39f14f4f15e22e9248ee4141af18f 🔼 Data Credit - Cointelegraph, Loopring 🅃🄴🄲🄷🄰🄽🄳🅃🄸🄿🅂123 #Binance #Loopring #Hack
🚨 𝙇𝙤𝙤𝙥𝙧𝙞𝙣𝙜 𝙨𝙪𝙛𝙛𝙚𝙧𝙨 $5𝙈 𝙝𝙖𝙘𝙠 𝙫𝙞𝙖 𝙘𝙤𝙢𝙥𝙧𝙤𝙢𝙞𝙨𝙚𝙙 2𝙁𝘼 🚨

Ethereum zero knowledge-rollup protocol Loopring said on Sunday that it suffered a $5 million security breach of its two-factor authentication service “Guardian” for its smart wallets application.

> The attack succeeded by compromising Loopring's 2FA service, allowing the hacker to impersonate the wallet owner and gain approval for the Recovery from the Official Guardian. Subsequently, the attacker transferred assets out of the affected wallets.

🔬 The hacker addresses involved are:

0x44f887cfbd667cb2042dd55ab1d8951c94bb0102

0xbacef3a142e39f14f4f15e22e9248ee4141af18f

🔼 Data Credit - Cointelegraph, Loopring

🅃🄴🄲🄷🄰🄽🄳🅃🄸🄿🅂123
#Binance #Loopring #Hack
📰🇯🇵 #Japanese Crypto Exchange Raises $320M After #Hack : #DMM Bitcoin, a Japanese crypto exchange, raised $320 million to pay back users after a big hack. They lost $308 million in the attack and are now working to make sure everyone gets their money back. If you've found this guide valuable, consider showing your support through Binance Tipping. Your generosity fuels the creation of high-quality content. #cryptonews #BnbAth
📰🇯🇵 #Japanese Crypto Exchange Raises $320M After #Hack :

#DMM Bitcoin, a Japanese crypto exchange, raised $320 million to pay back users after a big hack.

They lost $308 million in the attack and are now working to make sure everyone gets their money back.

If you've found this guide valuable, consider showing your support through Binance Tipping. Your generosity fuels the creation of high-quality content.
#cryptonews #BnbAth
Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team. The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution. @azcoinnews On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion. The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions. Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks. #EulerFinance #Euler #Hack #ETH #azcoinnews This article was republished from azcoinnews.com

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M

In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team.

The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution.

@azcoinnews

On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion.

The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions.

Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks.

#EulerFinance #Euler #Hack #ETH #azcoinnews

This article was republished from azcoinnews.com

In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram. The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%. Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳ #CryptoNews #HackerAlert #Hack
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram.

The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%.

Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳
#CryptoNews #HackerAlert #Hack
600k Hacked : Unibot Falls By 50% in day !A hacker attacked @TeamUnibot and is stealing the assets of users.As of now, the stolen assets have exceeded $600K.If you use #Unibot, please move your funds to other wallets or revoke approvals of the contract as soon as possible.0x126c9FbaB3A2FCA24eDfd17322E71a5e36E91865The price of #UNIBOT is down over 40%.The reason for this hack is CAll injection, where an attacker can pass custom malicious calldata into the 0xb2bd16ab() method to transfer tokens approved to Unibot contracts. If you use Unibot, revoke the approvals immediately and move your funds to other wallets.Unibot Team Responds to this hack -We experienced a token approval exploit from our new router and have paused our router to contain the issue.Any funds lost due to the bug on our new router will be compensated. Your keys and wallets are safe.We will release a detailed response after investigations conclude.#unibot #Hack #expolit

600k Hacked : Unibot Falls By 50% in day !

A hacker attacked @TeamUnibot and is stealing the assets of users.As of now, the stolen assets have exceeded $600K.If you use #Unibot, please move your funds to other wallets or revoke approvals of the contract as soon as possible.0x126c9FbaB3A2FCA24eDfd17322E71a5e36E91865The price of #UNIBOT is down over 40%.The reason for this hack is CAll injection, where an attacker can pass custom malicious calldata into the 0xb2bd16ab() method to transfer tokens approved to Unibot contracts. If you use Unibot, revoke the approvals immediately and move your funds to other wallets.Unibot Team Responds to this hack -We experienced a token approval exploit from our new router and have paused our router to contain the issue.Any funds lost due to the bug on our new router will be compensated. Your keys and wallets are safe.We will release a detailed response after investigations conclude.#unibot #Hack #expolit
🚨 CoinSpot Exchange Allegedly Breached: $2 Million in Crypto Assets Compromised 🔓 The Australian cryptocurrency exchange CoinSpot is currently under scrutiny following reports from blockchain analyst ZachXBT of suspicious transactions amounting to $2 million. 💻 The Details of the Alleged Hack ZachXBT's investigation highlighted two significant transactions that saw 1,262 Ethereum and an additional 20.99 ETH siphoned from CoinSpot's wallets. The stolen funds were reportedly converted to Wrapped Bitcoins (WBTC) and stablecoins USDC and USDT through decentralized exchanges like Uniswap and protocols such as THORChain. 🔐 CoinSpot's Security Measures in Question CoinSpot, a veteran exchange founded in 2014, prides itself on maintaining stringent security standards, with the majority of its assets purportedly secured in cold storage. However, this reported breach has put their security claims to the test. As of now, the exchange has not publicly acknowledged the hack. 📈 Impact on the Crypto Community and Security Outlook This incident serves as a stark reminder of the persistent security challenges within the cryptocurrency landscape. With DeFi platforms and exchanges continuously targeted, the importance of rigorous security measures and vigilant monitoring cannot be overstated. 🛠️ What's Next for CoinSpot and Its Users? The crypto community awaits further clarification from CoinSpot regarding the breach. The exchange's response and measures to address this security issue will be critical in restoring trust among its users and within the broader market. 🤔 How do you think this reported breach will affect the perception of security on crypto exchanges? 📣 For the latest developments and in-depth analysis on cryptocurrency security, make sure to follow @TheBlockopedia. #CryptoExchange #Hack #crypto #cryptocurrency #crypto2023
🚨 CoinSpot Exchange Allegedly Breached: $2 Million in Crypto Assets Compromised 🔓

The Australian cryptocurrency exchange CoinSpot is currently under scrutiny following reports from blockchain analyst ZachXBT of suspicious transactions amounting to $2 million.

💻 The Details of the Alleged Hack

ZachXBT's investigation highlighted two significant transactions that saw 1,262 Ethereum and an additional 20.99 ETH siphoned from CoinSpot's wallets. The stolen funds were reportedly converted to Wrapped Bitcoins (WBTC) and stablecoins USDC and USDT through decentralized exchanges like Uniswap and protocols such as THORChain.

🔐 CoinSpot's Security Measures in Question

CoinSpot, a veteran exchange founded in 2014, prides itself on maintaining stringent security standards, with the majority of its assets purportedly secured in cold storage. However, this reported breach has put their security claims to the test. As of now, the exchange has not publicly acknowledged the hack.

📈 Impact on the Crypto Community and Security Outlook

This incident serves as a stark reminder of the persistent security challenges within the cryptocurrency landscape. With DeFi platforms and exchanges continuously targeted, the importance of rigorous security measures and vigilant monitoring cannot be overstated.

🛠️ What's Next for CoinSpot and Its Users?

The crypto community awaits further clarification from CoinSpot regarding the breach. The exchange's response and measures to address this security issue will be critical in restoring trust among its users and within the broader market.

🤔 How do you think this reported breach will affect the perception of security on crypto exchanges?

📣 For the latest developments and in-depth analysis on cryptocurrency security, make sure to follow @TheBlockopedia.
#CryptoExchange #Hack #crypto #cryptocurrency #crypto2023
🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨 🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged! 🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include: - 4900 ETH - 726,859.21 Sandbox - 397,778.61 Polygon - 102,084.79 Lido DAO - 188,797 DAI - 168,476.02 FRAX - 1,158,260 CRO - 10,027,719.43 HEX - 1,058,674.96 CHZ - 28,491.81 APE 🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness! #cryptocurrency #BTC #crypto2023 #Hack #opbnb
🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨

🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged!

🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include:
- 4900 ETH
- 726,859.21 Sandbox
- 397,778.61 Polygon
- 102,084.79 Lido DAO
- 188,797 DAI
- 168,476.02 FRAX
- 1,158,260 CRO
- 10,027,719.43 HEX
- 1,058,674.96 CHZ
- 28,491.81 APE

🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness!

#cryptocurrency #BTC #crypto2023 #Hack #opbnb
Beware the Crypto Seas: CoinGecko's X Account Falls Victim to the Latest Wave of Phishing Attacks!1. Crypto Twitter Under Siege: - CoinGecko and SEC's Twitter accounts hacked in a week, exposing a concerning trend of crypto breaches. 2. Airdrop Deception: - CoinGecko fell victim to hackers using a fake "Coingecko Token" airdrop to lure users into a malicious phishing trap. 3. Authentication Oversights: - Both CoinGecko and the SEC allegedly lacked basic two-factor authentication on their compromised accounts. 4. Rising Hacker Tactics: - Security firms report hackers adopting more advanced technologies in 2023 and 2024, signaling a worrisome escalation in cyber threats. 5. Crypto's 2024 Hacking Spree: - The CoinGecko incident contributes to a series of high-profile crypto hacks in 2024, resulting in losses exceeding $120 million. 6. Security Wake-Up Call: - The breaches emphasize the evolving sophistication of hackers and the critical need for robust cybersecurity measures in the crypto space. This week unfolded with a cascade of cybersecurity events, leaving the crypto community on edge. Notably, the US Securities and Exchange Commission's Twitter account fell victim to hacking, disseminating false information about a non-existent ETF approval. A swift turn of events occurred as CoinGecko faced a similar breach, but this time hackers took a different approach, deploying a phishing link for a fake airdrop on its compromised account. On January 10, CoinGecko acknowledged the breach, revealing that hackers had not only infiltrated its Twitter account but also its terminal. The assailants craftily posted messages offering a bogus "Coingecko Token" airdrop, enticing users to click on a fraudulent link. Despite the swift recovery by CoinGecko, the damage was done, with thousands having already been exposed to the deceptive message. As CoinGecko took charge of the situation, promptly securing its accounts and initiating an investigation, the incident echoed a broader trend. Earlier on January 9, the US SEC encountered a similar breach, claiming an absence of two-factor authentication (2FA). This lack of 2FA was also identified in the Coingecko case, underscoring the vulnerability of Twitter accounts in this new wave of attacks. The broader context of the crypto landscape in 2024 reveals an alarming surge in phishing attacks and Twitter account compromises. Prominent entities like CertiK have fallen victim, with hackers exploiting social engineering tactics. The Coingecko incident is just one episode in a series of high-profile hacks, including the $80 million Orbit chain breach, a $7 million CoinsPaid hack, a $4.5 million Radiant Capital breach, and a $3.4 million Gamma strategies hack. This escalating trend of hacks and breaches in 2024, totaling over $120 million in losses, emphasizes the imperative for investors to exercise heightened vigilance. As the crypto market anticipates increased activity, these incidents underscore the critical need for stringent security measures and heightened awareness among participants. In a landscape marked by volatility, users are reminded to conduct thorough research and make informed financial decisions, given the evolving sophistication of cyber threats. Disclaimer: Voice of Crypto aims to deliver accurate and up-to-date information, but it will not be responsible for any missing facts or inaccurate information. Cryptocurrencies are highly volatile financial assets, so research and make your own financial decisions. #CoinGecko #X #Twitter #Hack #Crypto2024

Beware the Crypto Seas: CoinGecko's X Account Falls Victim to the Latest Wave of Phishing Attacks!

1. Crypto Twitter Under Siege:
- CoinGecko and SEC's Twitter accounts hacked in a week, exposing a concerning trend of crypto breaches.
2. Airdrop Deception:
- CoinGecko fell victim to hackers using a fake "Coingecko Token" airdrop to lure users into a malicious phishing trap.
3. Authentication Oversights:
- Both CoinGecko and the SEC allegedly lacked basic two-factor authentication on their compromised accounts.
4. Rising Hacker Tactics:
- Security firms report hackers adopting more advanced technologies in 2023 and 2024, signaling a worrisome escalation in cyber threats.
5. Crypto's 2024 Hacking Spree:
- The CoinGecko incident contributes to a series of high-profile crypto hacks in 2024, resulting in losses exceeding $120 million.
6. Security Wake-Up Call:
- The breaches emphasize the evolving sophistication of hackers and the critical need for robust cybersecurity measures in the crypto space.
This week unfolded with a cascade of cybersecurity events, leaving the crypto community on edge. Notably, the US Securities and Exchange Commission's Twitter account fell victim to hacking, disseminating false information about a non-existent ETF approval. A swift turn of events occurred as CoinGecko faced a similar breach, but this time hackers took a different approach, deploying a phishing link for a fake airdrop on its compromised account.
On January 10, CoinGecko acknowledged the breach, revealing that hackers had not only infiltrated its Twitter account but also its terminal. The assailants craftily posted messages offering a bogus "Coingecko Token" airdrop, enticing users to click on a fraudulent link. Despite the swift recovery by CoinGecko, the damage was done, with thousands having already been exposed to the deceptive message.
As CoinGecko took charge of the situation, promptly securing its accounts and initiating an investigation, the incident echoed a broader trend. Earlier on January 9, the US SEC encountered a similar breach, claiming an absence of two-factor authentication (2FA). This lack of 2FA was also identified in the Coingecko case, underscoring the vulnerability of Twitter accounts in this new wave of attacks.
The broader context of the crypto landscape in 2024 reveals an alarming surge in phishing attacks and Twitter account compromises. Prominent entities like CertiK have fallen victim, with hackers exploiting social engineering tactics. The Coingecko incident is just one episode in a series of high-profile hacks, including the $80 million Orbit chain breach, a $7 million CoinsPaid hack, a $4.5 million Radiant Capital breach, and a $3.4 million Gamma strategies hack.
This escalating trend of hacks and breaches in 2024, totaling over $120 million in losses, emphasizes the imperative for investors to exercise heightened vigilance. As the crypto market anticipates increased activity, these incidents underscore the critical need for stringent security measures and heightened awareness among participants. In a landscape marked by volatility, users are reminded to conduct thorough research and make informed financial decisions, given the evolving sophistication of cyber threats.

Disclaimer: Voice of Crypto aims to deliver accurate and up-to-date information, but it will not be responsible for any missing facts or inaccurate information. Cryptocurrencies are highly volatile financial assets, so research and make your own financial decisions.

#CoinGecko #X #Twitter #Hack #Crypto2024
$BTC Bitcoin çok güzel bir çıkış yaptı ve #Gala #Hack olayı ile biraz geri gelsede toparlanacağını düşünüyorum. Resimlerde göreceğiniz gibi üst direnci deldi geçti ve benim önceki yayınlarımda bahsettiğim trendline seviyesi olan 69300 civarında dolaşıyor. Günlük kapanışı nerede yapacağı önemli 70100 üzeri müthiş olur. Trendline 69300 üzerinde güzel olur ancak altında bir fiyatla kapanırsa aşağı retest seviyesi 67200 e doğru gitmek isteyebilir. Günlük kapanışı görüp tekrar değerlendirmek gerekiyor. Ben Asya piyasasında da bir yükseliş görürsem şaşırmam çünkü görünüm çok pozitif oldu. $BTC
$BTC Bitcoin çok güzel bir çıkış yaptı ve #Gala #Hack olayı ile biraz geri gelsede toparlanacağını düşünüyorum. Resimlerde göreceğiniz gibi üst direnci deldi geçti ve benim önceki yayınlarımda bahsettiğim trendline seviyesi olan 69300 civarında dolaşıyor. Günlük kapanışı nerede yapacağı önemli 70100 üzeri müthiş olur. Trendline 69300 üzerinde güzel olur ancak altında bir fiyatla kapanırsa aşağı retest seviyesi 67200 e doğru gitmek isteyebilir. Günlük kapanışı görüp tekrar değerlendirmek gerekiyor. Ben Asya piyasasında da bir yükseliş görürsem şaşırmam çünkü görünüm çok pozitif oldu. $BTC
LIVE
--
Bikajellegű
Hong Kong’s🇭🇰 Mixin Network Hack Leads to $200 Million Loss Mixin Network, a well-known decentralized wallet service provider, halted deposit and withdrawal services due to a security breach in its cloud service provider’s database, resulting in a significant loss of $200 million. Full story on: Watcher.guru #crypto #cryptocurrency #Hack #HongKong #Scam
Hong Kong’s🇭🇰 Mixin Network Hack Leads to $200 Million Loss

Mixin Network, a well-known decentralized wallet service provider, halted deposit and withdrawal services due to a security breach in its cloud service provider’s database, resulting in a significant loss of $200 million.

Full story on: Watcher.guru

#crypto #cryptocurrency #Hack #HongKong #Scam
A Japanese exchange called DMM Bitcoin got hacked. Hackers stole $300 million worth of Bitcoin from the platform. This shows how security is still a big problem for cryptocurrency exchanges. #DMMBitcoin #Hack $BTC #bitcoin☀️
A Japanese exchange called DMM Bitcoin got hacked. Hackers stole $300 million worth of Bitcoin from the platform. This shows how security is still a big problem for cryptocurrency exchanges.
#DMMBitcoin #Hack
$BTC #bitcoin☀️
Fedezd fel a legfrissebb kriptovaluta híreket
⚡️ Vegyél részt a legfrissebb kriptovaluta megbeszéléseken
💬 Lépj kapcsolatba a kedvenc alkotóiddal
👍 Élvezd a téged érdeklő tartalmakat
E-mail-cím/telefonszám