Binance Square

HackerAlert

1.4M views
555 Discussing
CheckDot-is-SAFU
--
🚨 First-ever GPU RowHammer attack just hit NVIDIA. Meet GPUHammer — A single bit flip drops AI accuracy from 80% to 0.1%. Even mitigations like TRR didn’t stop it. CheckDot is SAFU #NVIDIA #HackerAlert
🚨 First-ever GPU RowHammer attack just hit NVIDIA.

Meet GPUHammer — A single bit flip drops AI accuracy from 80% to 0.1%. Even mitigations like TRR didn’t stop it.

CheckDot is SAFU

#NVIDIA #HackerAlert
iamyaseen:
woh✨
Texture Finance Hacker Returns Most of the Loot – Agreement Prevents Legal ActionIn a rare win for diplomacy in the decentralized finance (DeFi) world, Texture Finance, a protocol built on the Solana blockchain, has recovered 90% of the $2.2 million lost in a recent exploit. The attacker accepted a public bounty offer: return the majority of the stolen funds and keep 10% as a reward, thus avoiding legal prosecution. This unusual approach led to a swift resolution and near-complete restitution. ⚠️ Vulnerability in Smart Contract Opened the Door The breach occurred on July 9, when the attacker exploited a vulnerability in one of Texture’s vault smart contracts, specifically affecting the USDC vault. The developers immediately disabled withdrawals and activated a “war room” protocol with auditing partners on board. In a public message on X, the team offered a compromise: “Keep 10% – if you return the rest. Otherwise, we’ll involve law enforcement.” The ultimatum seemed to work — within 24 hours, the attacker returned 90% of the stolen USDC to a designated address, effectively claiming the bounty and avoiding further consequences. 🤝 Ethical Gray Zone? A Diplomatic Win Amid Controversy Texture Finance stated: “Since the attacker fulfilled their side of the deal, we will not pursue the matter further.” This case joins a growing list of ‘gray-hat’ exploits, where hackers breach vulnerable protocols but later return most or all of the funds in exchange for immunity or a reward. A similar situation happened in zkSync, where an attacker returned $5.4 million after community pressure and a 10% bounty offer. While some consider these deals a pragmatic solution, others criticize them for blurring the line between ethical hacking and extortion. 🔧 Fix Underway, Withdrawals Still Suspended The Texture team confirmed that a full code fix has been developed and is currently under audit. However, withdrawals remain suspended, and no timeline has been given for resuming regular operations. “Deposits are functioning as normal, but withdrawals are disabled,” the team noted. 🌩️ A Turbulent Week for DeFi Security The Texture exploit came on the same day another major protocol — GMX on Arbitrum — suffered a $42 million loss due to a separate vulnerability. Like Texture, GMX also offered a 10% white-hat reward to the attacker. These incidents underscore the ongoing security challenges in the DeFi space, especially as smart contracts become more complex and composable. Even well-audited platforms remain at risk when vulnerabilities go unnoticed. #defi , #CryptoSecurity , #HackerAlert , #USDC , #CryptoNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Texture Finance Hacker Returns Most of the Loot – Agreement Prevents Legal Action

In a rare win for diplomacy in the decentralized finance (DeFi) world, Texture Finance, a protocol built on the Solana blockchain, has recovered 90% of the $2.2 million lost in a recent exploit.
The attacker accepted a public bounty offer: return the majority of the stolen funds and keep 10% as a reward, thus avoiding legal prosecution. This unusual approach led to a swift resolution and near-complete restitution.

⚠️ Vulnerability in Smart Contract Opened the Door
The breach occurred on July 9, when the attacker exploited a vulnerability in one of Texture’s vault smart contracts, specifically affecting the USDC vault. The developers immediately disabled withdrawals and activated a “war room” protocol with auditing partners on board.
In a public message on X, the team offered a compromise:
“Keep 10% – if you return the rest. Otherwise, we’ll involve law enforcement.”
The ultimatum seemed to work — within 24 hours, the attacker returned 90% of the stolen USDC to a designated address, effectively claiming the bounty and avoiding further consequences.

🤝 Ethical Gray Zone? A Diplomatic Win Amid Controversy
Texture Finance stated:
“Since the attacker fulfilled their side of the deal, we will not pursue the matter further.”
This case joins a growing list of ‘gray-hat’ exploits, where hackers breach vulnerable protocols but later return most or all of the funds in exchange for immunity or a reward.
A similar situation happened in zkSync, where an attacker returned $5.4 million after community pressure and a 10% bounty offer.
While some consider these deals a pragmatic solution, others criticize them for blurring the line between ethical hacking and extortion.

🔧 Fix Underway, Withdrawals Still Suspended
The Texture team confirmed that a full code fix has been developed and is currently under audit. However, withdrawals remain suspended, and no timeline has been given for resuming regular operations.
“Deposits are functioning as normal, but withdrawals are disabled,” the team noted.

🌩️ A Turbulent Week for DeFi Security
The Texture exploit came on the same day another major protocol — GMX on Arbitrum — suffered a $42 million loss due to a separate vulnerability. Like Texture, GMX also offered a 10% white-hat reward to the attacker.
These incidents underscore the ongoing security challenges in the DeFi space, especially as smart contracts become more complex and composable. Even well-audited platforms remain at risk when vulnerabilities go unnoticed.

#defi , #CryptoSecurity , #HackerAlert , #USDC , #CryptoNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
--
Bullish
$GMX حسناً، سيتم إعادة الأموال لاحقاً، كما قال #Hacker 🕵️ هاكر GMX يعيد 42 مليون دولار مقابل مكافأة قدرها 5 مليون دولار — لكن يحتفظ بلفافة بقيمة 3 مليون دولار؟ الهاكر الشهير #gmx الذي سرق 42 مليون دولار بدأ في إعادة الأموال — لكن مع لمسة إضافية. 👀 تمت إعادة 10.49 مليون دولار في FRAX بالفعل. تم تبديل 32 مليون دولار أخرى إلى 11,700 ETH، والتي تساوي الآن 35 مليون دولار — هذا ربح قدره 3 مليون دولار من ارتفاع ETH. الآن السؤال الكبير: 🔁 هل سيعيدون جميع 11,700 ETH (35 مليون دولار)… أم فقط الـ 32 مليون دولار الأصلية، محتفظين بالربح البالغ 3 مليون دولار؟ تابعونا. الدراما على السلسلة لم تنته بعد.#Hacked #HackerAlert #hackattack #HackerMoves #HackerNews $ETH
$GMX حسناً، سيتم إعادة الأموال لاحقاً، كما قال #Hacker
🕵️ هاكر GMX يعيد 42 مليون دولار مقابل مكافأة قدرها 5 مليون دولار — لكن يحتفظ بلفافة بقيمة 3 مليون دولار؟
الهاكر الشهير #gmx الذي سرق 42 مليون دولار بدأ في إعادة الأموال — لكن مع لمسة إضافية. 👀
تمت إعادة 10.49 مليون دولار في FRAX بالفعل.
تم تبديل 32 مليون دولار أخرى إلى 11,700 ETH، والتي تساوي الآن 35 مليون دولار — هذا ربح قدره 3 مليون دولار من ارتفاع ETH.
الآن السؤال الكبير:
🔁 هل سيعيدون جميع 11,700 ETH (35 مليون دولار)… أم فقط الـ 32 مليون دولار الأصلية، محتفظين بالربح البالغ 3 مليون دولار؟
تابعونا. الدراما على السلسلة لم تنته بعد.#Hacked #HackerAlert #hackattack #HackerMoves #HackerNews $ETH
rashed rashed:
عملة kcs في منصة كويكس هل هي موثوقه
The decentralized exchange GMX was hacked for $40 million 😠 The token dropped by 15% in response, and the project team is offering the hacker a 10% bounty if the funds are returned. Trading on GMX V1, as well as minting and redeeming GLP, has been temporarily suspended on the Arbitrum and Avalanche networks. #news #gmx $GMX #HackerAlert #DEX #Arbitrium
The decentralized exchange GMX was hacked for $40 million 😠

The token dropped by 15% in response, and the project team is offering the hacker a 10% bounty if the funds are returned.

Trading on GMX V1, as well as minting and redeeming GLP, has been temporarily suspended on the Arbitrum and Avalanche networks.

#news #gmx $GMX #HackerAlert #DEX #Arbitrium
--
Bearish
🚨 BREAKING: $GMX HACKED FOR $40 MILLION! 🚨 Another major blow to DeFi security! The on-chain perpetuals exchange GMX has reportedly suffered a $40 million exploit 😱. Initial reports suggest the attacker manipulated smart contract vulnerabilities to drain funds from the protocol. 🧠 $GMX is a popular decentralized trading platform for perpetuals, with a strong community and TVL—this exploit is shaking trust across DeFi. 📉 Expect short-term fear and volatility in related tokens and DeFi platforms. Always use caution in these situations! 🔐 This is a harsh reminder to: — Stay updated on security risks — Use cold wallets for long-term holdings — Never go all-in on unverified protocols 👉 More details to come as the post-mortem unfolds. For now, be alert, especially if you hold GMX or are exposed to the Arbitrum ecosystem. #gmx #defi #HackerAlert #CryptoNewss
🚨 BREAKING: $GMX HACKED FOR $40 MILLION! 🚨

Another major blow to DeFi security!

The on-chain perpetuals exchange GMX has reportedly suffered a $40 million exploit 😱. Initial reports suggest the attacker manipulated smart contract vulnerabilities to drain funds from the protocol.

🧠 $GMX is a popular decentralized trading platform for perpetuals, with a strong community and TVL—this exploit is shaking trust across DeFi.

📉 Expect short-term fear and volatility in related tokens and DeFi platforms. Always use caution in these situations!

🔐 This is a harsh reminder to: — Stay updated on security risks
— Use cold wallets for long-term holdings
— Never go all-in on unverified protocols

👉 More details to come as the post-mortem unfolds. For now, be alert, especially if you hold GMX or are exposed to the Arbitrum ecosystem.

#gmx #defi
#HackerAlert
#CryptoNewss
Hackers Target Mt. Gox Bitcoin Wallet with Phishing Attack🔍 Attack Details $ $BTC The embedded message claims:“This digital wallet appears to be lost or abandoned…our client…seeks to determine if there is a bona fide owner.” protos.com The spoofed site, salomonbros [.]com/owner_notice, pretends to be affiliated with Salomon Brothers but includes grammatical errors—an obvious red flag Binance+3protos.com+3AInvest+3. #HackerAlert #HackersExposed 💡 Why It Matters A dormant address tied to one of the largest BTC thefts in history is now being actively targeted Decrypt+8AInvest+8Eblock Media+8.Embedding links via blockchain transactions is a novel phishing method—and it demonstrates attackers’ evolving tactics . The scam underscores the importance of vigilance among early crypto holders and Mt. Gox creditors: dense history ≠ safety. 🛡️ What You Should Do If you control old, high-value addresses, never follow unsolicited blockchain embedded links. Use cold storage, hardware wallets, and verified recovery channels only. Mt. Gox creditors should follow official trustee communications, not strange OP_RETURN messages. 🧭 Bottom Line This phishing attack highlights how attackers exploit legacy assets and trust in blockchain to craft new scam vectors. It’s a reminder: no vault is too old or too secure once publicized on-chain.

Hackers Target Mt. Gox Bitcoin Wallet with Phishing Attack

🔍 Attack Details
$
$BTC The embedded message claims:“This digital wallet appears to be lost or abandoned…our client…seeks to determine if there is a bona fide owner.” protos.com
The spoofed site, salomonbros [.]com/owner_notice, pretends to be affiliated with Salomon Brothers but includes grammatical errors—an obvious red flag Binance+3protos.com+3AInvest+3.
#HackerAlert #HackersExposed
💡 Why It Matters
A dormant address tied to one of the largest BTC thefts in history is now being actively targeted Decrypt+8AInvest+8Eblock Media+8.Embedding links via blockchain transactions is a novel phishing method—and it demonstrates attackers’ evolving tactics .
The scam underscores the importance of vigilance among early crypto holders and Mt. Gox creditors: dense history ≠ safety.
🛡️ What You Should Do

If you control old, high-value addresses, never follow unsolicited blockchain embedded links.

Use cold storage, hardware wallets, and verified recovery channels only.
Mt. Gox creditors should follow official trustee communications, not strange OP_RETURN messages.
🧭 Bottom Line
This phishing attack highlights how attackers exploit legacy assets and trust in blockchain to craft new scam vectors. It’s a reminder: no vault is too old or too secure once publicized on-chain.
--
Bearish
🔥Má thị trường cứ bull lên tí là lại có tin FUD -> Lần này thì là sàn @GMX_IO bị hacker ghé thăm Thiệt hại ước tính ban đầu là gần $40,000,000 $GMX Hacker đã đổi sang $ETH trước khi gửi tới nhiều địa chỉ ví khác nhau {future}(ETHUSDT) {future}(GMXUSDT) #gmx #HackerAlert #TrendingTopic
🔥Má thị trường cứ bull lên tí là lại có tin FUD -> Lần này thì là sàn @GMX_IO bị hacker ghé thăm

Thiệt hại ước tính ban đầu là gần $40,000,000 $GMX

Hacker đã đổi sang $ETH trước khi gửi tới nhiều địa chỉ ví khác nhau


#gmx #HackerAlert #TrendingTopic
BitcoinFTLS:
Chiêu trò chứ lạ lẫm lõ gì cái này :)) quét thanh khoản ở trên rồi thì chuẩn bị trước để đi xuống thôi
Coinbase Hacker Buying $ETH The hacker who stole funds from a Coinbase user has purchased 4,863 $ETH for $12.5 million at a price of $2,569 per ETH using $DAI. The hacker still holds $45.36 million in $DAI across two wallets and is likely to continue buying $ETH. #Hacked #HackerAlert #hackattack #HackerNews
Coinbase Hacker Buying $ETH

The hacker who stole funds from a Coinbase user has purchased 4,863 $ETH for $12.5 million at a price of $2,569 per ETH using $DAI. The hacker still holds $45.36 million in $DAI across two wallets and is likely to continue buying $ETH .

#Hacked #HackerAlert #hackattack #HackerNews
Hackers have hacked the banking system in Brazil — Source The biggest theft in the country's history was carried out in Brazil. A bribed IT-шник gave the keys to the internal infrastructure for $2700 Hackers withdrew money from the reserve accounts of six banks, in total $140m was stolen, and $40m has already been transferred through OTC platforms in BTC, ETH and USDT. $BTC {future}(BTCUSDT) $ETH {future}(ETHUSDT) $SOL {future}(SOLUSDT) #HackerAlert #OneBigBeautifulBill #REX-OSPREYSolanaETF #BTCtrade
Hackers have hacked the banking system in Brazil — Source

The biggest theft in the country's history was carried out in Brazil. A bribed IT-шник gave the keys to the internal infrastructure for $2700

Hackers withdrew money from the reserve accounts of six banks, in total $140m was stolen, and $40m has already been transferred through OTC platforms in BTC, ETH and USDT.

$BTC
$ETH
$SOL
#HackerAlert #OneBigBeautifulBill #REX-OSPREYSolanaETF #BTCtrade
$140 Million Brazil Bank Hack with Just $2,760 A hacker spent just $2,760 to buy access from an employee at C&M Software, a company that connects Brazilian banks and fintechs to the central bank’s Pix payment system. On June 30, hackers stole $140 million from six major financial institutions within 3 hours, making it Brazil’s biggest online bank theft. The hack started when an IT staff member sold login data for about $1,000 and helped create hacking software for another $2,000. The stolen funds were quickly converted into crypto via underground exchanges—around $30M–$40M into Bitcoin, Ethereum, and USDT. Authorities froze a wallet containing $49.8 million but are still chasing the rest. Brazil’s Pix system is similar to Myanmar’s mobile banking or Thailand’s PromptPay, with billions in monthly transactions. The attack could have caused even bigger losses if not for quick intervention. The IT staff involved was arrested and faces long prison time. Due to its scale and cinematic nature, many expect this story to eventually become a Netflix series. #bitcoin #HackerAlert
$140 Million Brazil Bank Hack with Just $2,760

A hacker spent just $2,760 to buy access from an employee at C&M Software, a company that connects Brazilian banks and fintechs to the central bank’s Pix payment system.

On June 30, hackers stole $140 million from six major financial institutions within 3 hours, making it Brazil’s biggest online bank theft.

The hack started when an IT staff member sold login data for about $1,000 and helped create hacking software for another $2,000.

The stolen funds were quickly converted into crypto via underground exchanges—around $30M–$40M into Bitcoin, Ethereum, and USDT.

Authorities froze a wallet containing $49.8 million but are still chasing the rest.

Brazil’s Pix system is similar to Myanmar’s mobile banking or Thailand’s PromptPay, with billions in monthly transactions.

The attack could have caused even bigger losses if not for quick intervention.

The IT staff involved was arrested and faces long prison time.

Due to its scale and cinematic nature, many expect this story to eventually become a Netflix series.
#bitcoin #HackerAlert
Alizee999:
No
Coréia do Norte implanta novo vírus para atacar empresas de criptomoedasHackers utilizam malware sofisticado para roubar dados de empresas do setor de criptomoedas e Web3 Empresas que trabalham com criptomoedas (dinheiro digital, como Bitcoin) e Web3 – uma versão mais descentralizada da internet, baseada em blockchain, que dá às pessoas maior controle sobre seus dados e transações – estão sendo alvos de hackers da Coreia do Norte. Os norte-coreanos criaram um malware chamado NimDoor, feito na linguagem de programação Nim, que usa técnicas avançadas para enganar usuários e roubar informações, como senhas de navegadores (como Google Chrome e Firefox) e dados do Telegram. Segundo a empresa de segurança cibernética SentinelOne, o malware ataca sistemas macOS (dos computadores da Apple) com métodos sofisticados. Ele também tem um sistema que garante sua permanência no computador, mesmo que o usuário tente apagá-lo ou reiniciar o dispositivo. Os hackers usam uma estratégia chamada engenharia social, que é como um golpe digital para enganar as vítimas. Eles enviam mensagens pelo Telegram, fingindo oferecer uma reunião no Zoom, agendada por um aplicativo real chamado Calendly A vítima recebe um e-mail com um link, que parece ser para a reunião, e instruções para executar um programa que supostamente atualiza o Zoom. Esse programa, na verdade, é um AppleScript (um código usado em computadores Apple) que baixa outro script de um servidor remoto. Enquanto isso, o link redireciona a vítima para o site oficial do Zoom, para não levantar suspeitas. O coração do ataque é um programa chamado InjectWithDyldArm64, que ativa dois códigos: Target e trojan1_arm64. Esses códigos trabalham juntos para: Coletar dados: eles roubam senhas salvas em navegadores e informações do Telegram; Falar com os hackers: o vírus se conecta a servidores dos hackers a cada 30 segundos, enviando dados do computador (como os programas que estão abertos) e recebendo novas instruções; e Ficar escondido: ele usa truques para não ser apagado, mesmo que o usuário tente fechar o programa ou reiniciar o computador. Por que é perigoso? Os hackers norte-coreanos estão ficando mais habilidosos, atacando até sistemas macOS, que antes eram menos visados. A linguagem Nim permite criar códigos difíceis de detectar, e o uso de AppleScript mostra o nível de sofisticação, segundo especialistas. Além disso, a campanha BabyShark, ligada ao grupo Kimsuky, usa táticas semelhantes, como e-mails falsos que imitam pedidos de entrevistas ou documentos seguros. Desde janeiro de 2025, esses ataques têm enganado alvos na Coreia do Sul, instalando ferramentas como o Chrome Remote Desktop para acessar computadores remotamente. O grupo Kimsuky também usa plataformas como GitHub e Dropbox para espalhar malwares, como o Xeno RAT, um vírus de código aberto. Eles enviam e-mails falsos, se passando por instituições acadêmicas ou diplomatas, para enganar vítimas e instalar códigos maliciosos por meio de links ou anexos. Outra estratégia, chamada ClickFix, faz vítimas executarem comandos no Windows, muitas vezes por meio de páginas falsas de CAPTCHA ou mensagens que pedem para instalar programas legítimos, como o AnyDesk, permitindo que os hackers controlem o computador remotamente. #NFPWatch #OneBigBeautifulBill #HackerAlert $BTC $BNB

Coréia do Norte implanta novo vírus para atacar empresas de criptomoedas

Hackers utilizam malware sofisticado para roubar dados de empresas do setor de criptomoedas e Web3
Empresas que trabalham com criptomoedas (dinheiro digital, como Bitcoin) e Web3 – uma versão mais descentralizada da internet, baseada em blockchain, que dá às pessoas maior controle sobre seus dados e transações – estão sendo alvos de hackers da Coreia do Norte.

Os norte-coreanos criaram um malware chamado NimDoor, feito na linguagem de programação Nim, que usa técnicas avançadas para enganar usuários e roubar informações, como senhas de navegadores (como Google Chrome e Firefox) e dados do Telegram.

Segundo a empresa de segurança cibernética SentinelOne, o malware ataca sistemas macOS (dos computadores da Apple) com métodos sofisticados. Ele também tem um sistema que garante sua permanência no computador, mesmo que o usuário tente apagá-lo ou reiniciar o dispositivo.
Os hackers usam uma estratégia chamada engenharia social, que é como um golpe digital para enganar as vítimas. Eles enviam mensagens pelo Telegram, fingindo oferecer uma reunião no Zoom, agendada por um aplicativo real chamado Calendly
A vítima recebe um e-mail com um link, que parece ser para a reunião, e instruções para executar um programa que supostamente atualiza o Zoom.
Esse programa, na verdade, é um AppleScript (um código usado em computadores Apple) que baixa outro script de um servidor remoto. Enquanto isso, o link redireciona a vítima para o site oficial do Zoom, para não levantar suspeitas.
O coração do ataque é um programa chamado InjectWithDyldArm64, que ativa dois códigos: Target e trojan1_arm64.
Esses códigos trabalham juntos para:
Coletar dados: eles roubam senhas salvas em navegadores e informações do Telegram;
Falar com os hackers: o vírus se conecta a servidores dos hackers a cada 30 segundos, enviando dados do computador (como os programas que estão abertos) e recebendo novas instruções; e
Ficar escondido: ele usa truques para não ser apagado, mesmo que o usuário tente fechar o programa ou reiniciar o computador.
Por que é perigoso?
Os hackers norte-coreanos estão ficando mais habilidosos, atacando até sistemas macOS, que antes eram menos visados. A linguagem Nim permite criar códigos difíceis de detectar, e o uso de AppleScript mostra o nível de sofisticação, segundo especialistas.
Além disso, a campanha BabyShark, ligada ao grupo Kimsuky, usa táticas semelhantes, como e-mails falsos que imitam pedidos de entrevistas ou documentos seguros. Desde janeiro de 2025, esses ataques têm enganado alvos na Coreia do Sul, instalando ferramentas como o Chrome Remote Desktop para acessar computadores remotamente.
O grupo Kimsuky também usa plataformas como GitHub e Dropbox para espalhar malwares, como o Xeno RAT, um vírus de código aberto. Eles enviam e-mails falsos, se passando por instituições acadêmicas ou diplomatas, para enganar vítimas e instalar códigos maliciosos por meio de links ou anexos.
Outra estratégia, chamada ClickFix, faz vítimas executarem comandos no Windows, muitas vezes por meio de páginas falsas de CAPTCHA ou mensagens que pedem para instalar programas legítimos, como o AnyDesk, permitindo que os hackers controlem o computador remotamente.
#NFPWatch #OneBigBeautifulBill #HackerAlert $BTC $BNB
#HackerAlert #Hack #hackattack hacker address:-👇 0xd24347d9e7e9ffd3f67cb997c807b5e29896e38e Many people have had dollars automatically transferred from their accounts to their accounts.
#HackerAlert #Hack #hackattack
hacker address:-👇

0xd24347d9e7e9ffd3f67cb997c807b5e29896e38e

Many people have had dollars automatically transferred from their accounts to their accounts.
🚨 ALERT: Microsoft has discovered a new trojan, StilachiRAT, targeting cryptocurrency wallets in the Google Chrome browser. The malware attacks 20 different extensions, including MetaMask, Coinbase Wallet, Trust Wallet, OKX Wallet, Bitget Wallet, Phantom, and more.#OKXExchange #okxhacked #HackerAlert
🚨 ALERT: Microsoft has discovered a new trojan, StilachiRAT, targeting cryptocurrency wallets in the Google Chrome browser.

The malware attacks 20 different extensions, including MetaMask, Coinbase Wallet, Trust Wallet, OKX Wallet, Bitget Wallet, Phantom, and more.#OKXExchange #okxhacked #HackerAlert
Here are some famous groups of crypto hackers: 1. Lazarus Group: A North Korean-sponsored hacking group known for targeting cryptocurrency exchanges and stealing millions of dollars' worth of cryptocurrencies. 2. Fin7: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 3. TrickBot: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 4. REvil: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 5. DarkSide: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 6. Phantom Squad: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 7. BitPumper: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 8. CryptoCore: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 9. CoinHoarded: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. 10. ShinyHunters: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information. Some notable individual crypto hackers include: 1. Ross Ulbricht: The founder of the Silk Road darknet market, which was shut down by law enforcement in 2013. 2. Alexander Vinnik: A Russian national who was arrested in 2017 for allegedly laundering billions of dollars' worth of Bitcoin. 3. Arthur Hayes: The co-founder of the BitMEX cryptocurrency exchange, who was charged with violating the Bank Secrecy Act in 2020.#crptonews #HackerAlert
Here are some famous groups of crypto hackers:

1. Lazarus Group: A North Korean-sponsored hacking group known for targeting cryptocurrency exchanges and stealing millions of dollars' worth of cryptocurrencies.
2. Fin7: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
3. TrickBot: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
4. REvil: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
5. DarkSide: A Russian-speaking hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
6. Phantom Squad: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
7. BitPumper: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
8. CryptoCore: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
9. CoinHoarded: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.
10. ShinyHunters: A hacking group that has targeted cryptocurrency exchanges and stolen sensitive information.

Some notable individual crypto hackers include:

1. Ross Ulbricht: The founder of the Silk Road darknet market, which was shut down by law enforcement in 2013.
2. Alexander Vinnik: A Russian national who was arrested in 2017 for allegedly laundering billions of dollars' worth of Bitcoin.
3. Arthur Hayes: The co-founder of the BitMEX cryptocurrency exchange, who was charged with violating the Bank Secrecy Act in 2020.#crptonews #HackerAlert
У кого найбільше BTC? Хакери Lazarus Group стали одними з найбільших власників BTC у світі#HackerAlert Північна Корея, за допомогою хакерського угруповання Lazarus Group, стала одним із найбільших власників BTC у світі. Станом на сьогодні хакери володіють приблизно 13 518 BTC, що еквівалентно 1,16 мільярда доларів. Це удвічі більше, ніж тримає Сальвадор — країна, яка офіційно визнала біткоїн як державну валюту. За останній місяць запаси біткоїна у Lazarus Group зросли після масштабного зламу криптовалютної біржі Bybit, де вони викрали 1,4 мільярда доларів в ефіріумі ETH $1,891.87 До 22 лютого на рахунках угруповання було лише 778 BTC, але до 4 березня ця сума зросла майже до 14 000 BTC. Це свідчить про те, що вкрадені кошти були відмиті через біткоїн. Lazarus Group є одним із найскладніших у розслідуванні кіберзлочинних угруповань, яке працює під егідою уряду КНДР. Американські спецслужби, включно з ФБР, неодноразово попереджали про загрози, які несе це угруповання, особливо щодо їхніх атак на великі криптовалютні фонди та біржі. Уряд США також заявляє, що викрадені кошти спрямовуються на фінансування ядерної та ракетної програм Північної Кореї. Таким чином, кіберзлочинність стає одним із ключових джерел фінансування санкційного режиму Кім Чен Іна. Що скажете з цього приводу? Поставте будь ласка лайк та поділіться з друзями! Читайте інші мої статті та підпишіться, дякую! Вдалих усім угод! Та бережіть себе! $BTC {spot}(BTCUSDT) $ETH {spot}(ETHUSDT) #ETH #BTC #BinanceSquareTalks

У кого найбільше BTC? Хакери Lazarus Group стали одними з найбільших власників BTC у світі

#HackerAlert Північна Корея, за допомогою хакерського угруповання Lazarus Group, стала одним із найбільших власників BTC у світі. Станом на сьогодні хакери володіють приблизно 13 518 BTC, що еквівалентно 1,16 мільярда доларів. Це удвічі більше, ніж тримає Сальвадор — країна, яка офіційно визнала біткоїн як державну валюту.
За останній місяць запаси біткоїна у Lazarus Group зросли після масштабного зламу криптовалютної біржі Bybit, де вони викрали 1,4 мільярда доларів в ефіріумі ETH $1,891.87
До 22 лютого на рахунках угруповання було лише 778 BTC, але до 4 березня ця сума зросла майже до 14 000 BTC. Це свідчить про те, що вкрадені кошти були відмиті через біткоїн.
Lazarus Group є одним із найскладніших у розслідуванні кіберзлочинних угруповань, яке працює під егідою уряду КНДР. Американські спецслужби, включно з ФБР, неодноразово попереджали про загрози, які несе це угруповання, особливо щодо їхніх атак на великі криптовалютні фонди та біржі.
Уряд США також заявляє, що викрадені кошти спрямовуються на фінансування ядерної та ракетної програм Північної Кореї. Таким чином, кіберзлочинність стає одним із ключових джерел фінансування санкційного режиму Кім Чен Іна.
Що скажете з цього приводу?
Поставте будь ласка лайк та поділіться з друзями! Читайте інші мої статті та підпишіться, дякую!
Вдалих усім угод! Та бережіть себе!
$BTC
$ETH
#ETH
#BTC
#BinanceSquareTalks
🚨 Did North Korea Just Pull Off the Biggest Crypto Heist? 🔥 Yesterday, the crypto world exploded with two shocking headlines: 1️⃣ A major exchange lost $1.5 billion in Ethereum after a massive hack. 2️⃣ Just hours later, North Korea claimed it had a $1.5 billion ETH reserve. 🤯 Coincidence? Or something bigger? 🔹 The Hack: Hackers drained 400,000 ETH from the exchange’s secure wallet. Experts suspect North Korea’s Lazarus Group, a well-known cybercrime gang. 🔹 North Korea’s Announcement: Out of nowhere, North Korea declared a massive Ethereum reserve—the exact same amount stolen! 🔹 Social Media Buzz: "Did North Korea just rob an exchange and call it a reserve?" Many are connecting the dots. 💬 What do you think? A wild coincidence or the biggest crypto heist ever? Drop your thoughts below! 👇🔥 🔔 Follow for more real-time crypto updates! 🚀 #BybitSecurityBreach #Binance #HackerAlert #Hack #ETH
🚨 Did North Korea Just Pull Off the Biggest Crypto Heist? 🔥

Yesterday, the crypto world exploded with two shocking headlines:

1️⃣ A major exchange lost $1.5 billion in Ethereum after a massive hack.

2️⃣ Just hours later, North Korea claimed it had a $1.5 billion ETH reserve. 🤯

Coincidence? Or something bigger?
🔹 The Hack: Hackers drained 400,000 ETH from the exchange’s secure wallet. Experts suspect North Korea’s Lazarus Group, a well-known cybercrime gang.

🔹 North Korea’s Announcement: Out of nowhere, North Korea declared a massive Ethereum reserve—the exact same amount stolen!

🔹 Social Media Buzz: "Did North Korea just rob an exchange and call it a reserve?" Many are connecting the dots.

💬 What do you think? A wild coincidence or the biggest crypto heist ever? Drop your thoughts below! 👇🔥

🔔 Follow for more real-time crypto updates! 🚀

#BybitSecurityBreach #Binance #HackerAlert #Hack #ETH
¿Por qué los puentes entre cadenas son hackeados tan a menudo? Los puentes entre cadenas permiten transferir activos entre diferentes blockchains, pero son algunos de los puntos más vulnerables de DeFi. ¿Por qué se hackean los puentes? • Seguridad débil en los contratos inteligentes: los puentes funcionan con mecanismos complejos donde es fácil encontrar errores. • Grandes cantidades de dinero: los puentes almacenan millones de dólares en liquidez, lo que atrae a los hackers. • Gestión centralizada: si un puente es controlado por un solo equipo, es posible hackearlo comprometiendo las claves. Es mejor usar solo puentes confiables que hayan pasado auditorías de seguridad, como Synapse o Stargate. #defi #HackerAlert #liquidez #blockchain #SeguridadCripto $BNB $ETH $POL
¿Por qué los puentes entre cadenas son hackeados tan a menudo?

Los puentes entre cadenas permiten transferir activos entre diferentes blockchains, pero son algunos de los puntos más vulnerables de DeFi.

¿Por qué se hackean los puentes?
• Seguridad débil en los contratos inteligentes: los puentes funcionan con mecanismos complejos donde es fácil encontrar errores.
• Grandes cantidades de dinero: los puentes almacenan millones de dólares en liquidez, lo que atrae a los hackers.
• Gestión centralizada: si un puente es controlado por un solo equipo, es posible hackearlo comprometiendo las claves.

Es mejor usar solo puentes confiables que hayan pasado auditorías de seguridad, como Synapse o Stargate.

#defi #HackerAlert #liquidez #blockchain #SeguridadCripto $BNB $ETH $POL
Login to explore more contents
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number