Binance Square

加密货币安全

178,958 views
37 Discussing
奔跑财经-FinaceRun
--
See original
🚨Emergency Alert: Indodax, Indonesia's largest exchange, suffered a hacker attack Indodax, Indonesia's largest centralized exchange, was hacked, with losses of up to $18.2 million. The news shocked the entire industry! The incident occurred on September 11, when security company Cyvers Alerts discovered suspicious transactions in the Indodax wallet and immediately issued an alert. The report showed that hackers had exchanged $14.4 million in tokens for Ethereum and were rapidly transferring assets. Cyvers Alerts also found that more than 150 suspicious transactions caused Indodax to lose $18.2 million, and called on Indodax to respond quickly to reduce losses. At the same time, PeckShield also monitored a large outflow of funds from Indodax, with an estimated $15.7 million in cryptocurrency stolen. These funds include tokens on Ethereum, Polygon, and Optimism. Subsequently, the Indodax team quickly acknowledged the security breach and announced a suspension of services for maintenance to ensure the integrity of the platform. "We are undergoing full maintenance, during which our network and application will be temporarily inaccessible," they posted on social media X. Despite the ongoing attack, Indodax assured users that their funds are safe. They thanked users for their patience and trust, and stressed that this maintenance is essential to ensure the security of transactions. Indodax, formerly known as Bitcoin Indonesia, was founded by Oscar Darmawan and William Sutanto in 2014 and has become a major player in the Southeast Asian market, supporting the trading of more than 160 cryptocurrencies. This attack is a reminder that cryptocurrency exchanges need to continuously strengthen security measures to protect user assets from threats. We also hope that Indodax can resolve this issue as soon as possible and recover from it. 💬 What do you think about this cryptocurrency exchange being funded? In cryptocurrency investment, how do you protect your crypto assets and improve wallet security? Share your views in the comments section! #Indodax #加密货币交易所 #黑客攻击 #安全警报 #加密货币安全
🚨Emergency Alert: Indodax, Indonesia's largest exchange, suffered a hacker attack

Indodax, Indonesia's largest centralized exchange, was hacked, with losses of up to $18.2 million. The news shocked the entire industry!

The incident occurred on September 11, when security company Cyvers Alerts discovered suspicious transactions in the Indodax wallet and immediately issued an alert. The report showed that hackers had exchanged $14.4 million in tokens for Ethereum and were rapidly transferring assets.

Cyvers Alerts also found that more than 150 suspicious transactions caused Indodax to lose $18.2 million, and called on Indodax to respond quickly to reduce losses.

At the same time, PeckShield also monitored a large outflow of funds from Indodax, with an estimated $15.7 million in cryptocurrency stolen. These funds include tokens on Ethereum, Polygon, and Optimism.

Subsequently, the Indodax team quickly acknowledged the security breach and announced a suspension of services for maintenance to ensure the integrity of the platform. "We are undergoing full maintenance, during which our network and application will be temporarily inaccessible," they posted on social media X.

Despite the ongoing attack, Indodax assured users that their funds are safe. They thanked users for their patience and trust, and stressed that this maintenance is essential to ensure the security of transactions.

Indodax, formerly known as Bitcoin Indonesia, was founded by Oscar Darmawan and William Sutanto in 2014 and has become a major player in the Southeast Asian market, supporting the trading of more than 160 cryptocurrencies.

This attack is a reminder that cryptocurrency exchanges need to continuously strengthen security measures to protect user assets from threats. We also hope that Indodax can resolve this issue as soon as possible and recover from it.

💬 What do you think about this cryptocurrency exchange being funded? In cryptocurrency investment, how do you protect your crypto assets and improve wallet security? Share your views in the comments section!

#Indodax #加密货币交易所 #黑客攻击 #安全警报 #加密货币安全
See original
Bybit releases hacker forensics report: in-depth analysis of the technical vulnerabilities and industry warnings of the largest cryptocurrency theft in historyAPT attack chain and security reflections behind the theft of $1.5 billion Background On February 21, 2025, the cryptocurrency exchange Bybit suffered the largest hacker attack in history, with about $1.5 billion in assets (including ETH, stETH, etc.) stolen from its Ethereum cold wallet. This incident not only broke the record for the amount of money stolen in a single attack in the crypto industry, but also exposed deep loopholes in the security system of centralized exchanges. According to the forensic report released by Bybit (jointly provided by Sygnia and Verichains), the attacker broke through the multi-signature mechanism through sophisticated social engineering penetration and smart contract tampering, and finally completed the fund transfer.

Bybit releases hacker forensics report: in-depth analysis of the technical vulnerabilities and industry warnings of the largest cryptocurrency theft in history

APT attack chain and security reflections behind the theft of $1.5 billion
Background
On February 21, 2025, the cryptocurrency exchange Bybit suffered the largest hacker attack in history, with about $1.5 billion in assets (including ETH, stETH, etc.) stolen from its Ethereum cold wallet. This incident not only broke the record for the amount of money stolen in a single attack in the crypto industry, but also exposed deep loopholes in the security system of centralized exchanges. According to the forensic report released by Bybit (jointly provided by Sygnia and Verichains), the attacker broke through the multi-signature mechanism through sophisticated social engineering penetration and smart contract tampering, and finally completed the fund transfer.
See original
🚨 FBI issues warning: Beware of cyberattacks by North Korean hackers targeting the cryptocurrency industry The US Federal Bureau of Investigation (FBI) recently issued a warning that North Korean hackers are "actively" attacking the cryptocurrency industry. The methods used by these cyber bad guys are super sophisticated, and even experts who know everything about cybersecurity may fall for them! It is reported that their attacks are mainly through carefully designed social engineering strategies, such as pretending to be potential job opportunities or investment projects on social media X to approach targets. Once trust is established, they will take the opportunity to send malware into your device or company's network. At the same time, these hackers will also impersonate celebrities, technical experts, and even recruiters on professional social networking sites, using various means to induce you to download applications or perform some seemingly normal operations. However, the false scenarios they create are very attractive to the target individuals, so it is difficult to see through. Here, the FBI reminds all cryptocurrency companies and individuals to be vigilant and not to believe those seemingly tempting "opportunities". If you encounter suspicious situations, it is best to take timely measures to avoid unnecessary losses. Finally, what measures have you taken to protect your digital assets? Is it a hardware wallet, multi-signature, or some other trick? 💬 As cyberattacks continue to escalate, how do you stay up to date on the latest threats and take appropriate protective measures? Leave your opinion in the comments section! #FBI警告 #朝鲜黑客 #加密货币安全 #网络安全意识
🚨 FBI issues warning: Beware of cyberattacks by North Korean hackers targeting the cryptocurrency industry

The US Federal Bureau of Investigation (FBI) recently issued a warning that North Korean hackers are "actively" attacking the cryptocurrency industry. The methods used by these cyber bad guys are super sophisticated, and even experts who know everything about cybersecurity may fall for them!

It is reported that their attacks are mainly through carefully designed social engineering strategies, such as pretending to be potential job opportunities or investment projects on social media X to approach targets. Once trust is established, they will take the opportunity to send malware into your device or company's network.

At the same time, these hackers will also impersonate celebrities, technical experts, and even recruiters on professional social networking sites, using various means to induce you to download applications or perform some seemingly normal operations. However, the false scenarios they create are very attractive to the target individuals, so it is difficult to see through.

Here, the FBI reminds all cryptocurrency companies and individuals to be vigilant and not to believe those seemingly tempting "opportunities". If you encounter suspicious situations, it is best to take timely measures to avoid unnecessary losses.

Finally, what measures have you taken to protect your digital assets? Is it a hardware wallet, multi-signature, or some other trick?

💬 As cyberattacks continue to escalate, how do you stay up to date on the latest threats and take appropriate protective measures? Leave your opinion in the comments section!

#FBI警告 #朝鲜黑客 #加密货币安全 #网络安全意识
See original
The cryptocurrency industry is deeply entrenched in security dilemmas, ZachXBT addresses the challenges of hacking and money laundering Blockchain investigator ZachXBT bluntly states that the cryptocurrency industry is overwhelmed in dealing with hacking and money laundering issues. After participating in freezing funds involved in the recent Bybit hacker attack, he expressed deep concern about the state of the industry, feeling despair over the security measures and incident responses of both centralized and decentralized services. When discussing 'systemic failures,' ZachXBT pointed out that the fundamental flaws of decentralized and centralized platforms lead to numerous security vulnerabilities. Some 'decentralized protocols' have nearly all their transaction volume and revenue coming from illegal actors like North Korea, yet these platforms do not take responsibility for facilitating illegal financial activities. Centralized exchanges are slow to respond to verified threat intelligence, with stolen assets being laundered within minutes. At the same time, 'Know Your Transaction' (KYT) solutions are often easily circumvented, and 'Know Your Customer' (KYC) measures fail due to data breaches and account trading inefficiencies. This further highlights the security vulnerabilities in the crypto industry and the lack of financial regulation. When discussing 'barriers to effective solutions,' ZachXBT acknowledged the risks of excessive government intervention but also questioned whether the industry can effectively self-regulate. He noted that large exchanges lack a quick response mechanism when facing hacking attacks, provide insufficient support to victims, and are known for trying to evade responsibility and refusing to return stolen funds. Meanwhile, centralized stablecoin issuers do not ban addresses directly associated with major hacking events, allowing wrongdoers to continue evading justice, even though compliance tools used by large companies like Coinbase and Circle cannot regularly identify illegal activities. Even some decentralized protocols, with most of their transaction volume coming from illegal channels, have not reassessed their own designs, and new blockchain networks and cross-chain bridges similarly neglect fundamental analysis and security safeguards. Furthermore, over-the-counter trading clusters operating on Tron are almost entirely outside of regulatory oversight, resulting in a continuous flow of illegal funds and transactions, with wrongdoers maintaining the upper hand in this contest. What do you think the cryptocurrency industry should do to address these security dilemmas? Is stricter regulation needed, or does the industry itself need to make more efforts? #加密货币安全 #黑客攻击 #洗钱问题 #行业监管
The cryptocurrency industry is deeply entrenched in security dilemmas, ZachXBT addresses the challenges of hacking and money laundering

Blockchain investigator ZachXBT bluntly states that the cryptocurrency industry is overwhelmed in dealing with hacking and money laundering issues.

After participating in freezing funds involved in the recent Bybit hacker attack, he expressed deep concern about the state of the industry, feeling despair over the security measures and incident responses of both centralized and decentralized services.

When discussing 'systemic failures,' ZachXBT pointed out that the fundamental flaws of decentralized and centralized platforms lead to numerous security vulnerabilities. Some 'decentralized protocols' have nearly all their transaction volume and revenue coming from illegal actors like North Korea, yet these platforms do not take responsibility for facilitating illegal financial activities.

Centralized exchanges are slow to respond to verified threat intelligence, with stolen assets being laundered within minutes. At the same time, 'Know Your Transaction' (KYT) solutions are often easily circumvented, and 'Know Your Customer' (KYC) measures fail due to data breaches and account trading inefficiencies. This further highlights the security vulnerabilities in the crypto industry and the lack of financial regulation.

When discussing 'barriers to effective solutions,' ZachXBT acknowledged the risks of excessive government intervention but also questioned whether the industry can effectively self-regulate. He noted that large exchanges lack a quick response mechanism when facing hacking attacks, provide insufficient support to victims, and are known for trying to evade responsibility and refusing to return stolen funds.

Meanwhile, centralized stablecoin issuers do not ban addresses directly associated with major hacking events, allowing wrongdoers to continue evading justice, even though compliance tools used by large companies like Coinbase and Circle cannot regularly identify illegal activities.

Even some decentralized protocols, with most of their transaction volume coming from illegal channels, have not reassessed their own designs, and new blockchain networks and cross-chain bridges similarly neglect fundamental analysis and security safeguards.

Furthermore, over-the-counter trading clusters operating on Tron are almost entirely outside of regulatory oversight, resulting in a continuous flow of illegal funds and transactions, with wrongdoers maintaining the upper hand in this contest.

What do you think the cryptocurrency industry should do to address these security dilemmas? Is stricter regulation needed, or does the industry itself need to make more efforts?

#加密货币安全 #黑客攻击 #洗钱问题 #行业监管
See original
Shock! Indian scammers forged Coinbase Pro, and $20 million in cryptocurrencies evaporated overnight?🤔Have you ever thought that a seemingly ordinary website link could make you bankrupt? Recently, Indian citizen Chirag Tomar used a fake Coinbase Pro website to cause hundreds of victims to lose more than $20 million in cryptocurrency! What shocking secrets are hidden behind this? 💻According to court documents, starting in June 2021, Tomar and his accomplices carefully forged a fake website that was almost identical to Coinbase Pro, using the fake URL "CoinbasePro.Com" to confuse victims. They induced victims to provide login information and even required the installation of remote programs to directly control the victims' computers and easily access their real Coinbase accounts.

Shock! Indian scammers forged Coinbase Pro, and $20 million in cryptocurrencies evaporated overnight?

🤔Have you ever thought that a seemingly ordinary website link could make you bankrupt? Recently, Indian citizen Chirag Tomar used a fake Coinbase Pro website to cause hundreds of victims to lose more than $20 million in cryptocurrency! What shocking secrets are hidden behind this?
💻According to court documents, starting in June 2021, Tomar and his accomplices carefully forged a fake website that was almost identical to Coinbase Pro, using the fake URL "CoinbasePro.Com" to confuse victims. They induced victims to provide login information and even required the installation of remote programs to directly control the victims' computers and easily access their real Coinbase accounts.
See original
😨 North Korean hacker organization Lazarus becomes a Bitcoin whale, currently holding over $1 billion in BTC! The North Korean hacker group Lazarus Group has transformed into a 'whale' in the Bitcoin world by converting stolen funds into Bitcoin! Doesn't that sound shocking? According to data from Arkham Intelligence, Lazarus currently holds 13,518 BTC, worth $1.13 billion. This means that North Korea may have become the fifth largest holder of Bitcoin in the world, only behind the United States, China, the United Kingdom, and Ukraine, even surpassing Bhutan and El Salvador, two countries that officially hold Bitcoin. Arkham also reported that the Lazarus Group's wallet contains not only Bitcoin but also 13,702 Ethereum (ETH) worth $26 million, 5,022 Binance Coin (BNB) worth $3 million, $2.2 million in DAI, as well as several stablecoins and wrapped crypto assets. It can be said that this group of hackers has a quite diversified 'portfolio'. According to Elliptic, North Korean hackers have stolen over $6 billion in cryptocurrency since 2017, allegedly using the funds for missile programs. Blockchain security company CertiK stated that Lazarus recently laundered 400 ETH, worth $750,000 at the time, through Tornado Cash mixing service to hide the source of funds. Lazarus doesn't just steal; they also develop multiple types of malware. Their recently launched 'BeaverTail' disguises itself as a legitimate JavaScript library, specifically targeting cryptocurrency wallets like Solana and Exodus, to steal user credentials, extract crypto data, and install backdoors. The crypto exchange OKX has also suspended its Web3 DEX aggregator due to Lazarus abusing its DeFi services, and launched a hacker address detection system to track and block attackers' transactions in real-time. Previously, Lazarus laundered $100 million through OKX's DEX, highlighting the severity of the issue. In summary, Lazarus's 'success' has caused unrest in the crypto world. They steal huge amounts of money and use crypto assets to hide their wealth. Although platforms like OKX are making efforts to curb and prevent these activities, Lazarus's technology is also evolving, and this 'cat-and-mouse game' is far from over. How can I protect the security of my crypto assets? How should the crypto world respond to similar theft threats? Leave comments in the discussion area! #拉撒路集团 #比特币 #黑客 #加密货币安全
😨 North Korean hacker organization Lazarus becomes a Bitcoin whale, currently holding over $1 billion in BTC!

The North Korean hacker group Lazarus Group has transformed into a 'whale' in the Bitcoin world by converting stolen funds into Bitcoin! Doesn't that sound shocking?

According to data from Arkham Intelligence, Lazarus currently holds 13,518 BTC, worth $1.13 billion. This means that North Korea may have become the fifth largest holder of Bitcoin in the world, only behind the United States, China, the United Kingdom, and Ukraine, even surpassing Bhutan and El Salvador, two countries that officially hold Bitcoin.

Arkham also reported that the Lazarus Group's wallet contains not only Bitcoin but also 13,702 Ethereum (ETH) worth $26 million, 5,022 Binance Coin (BNB) worth $3 million, $2.2 million in DAI, as well as several stablecoins and wrapped crypto assets. It can be said that this group of hackers has a quite diversified 'portfolio'.

According to Elliptic, North Korean hackers have stolen over $6 billion in cryptocurrency since 2017, allegedly using the funds for missile programs. Blockchain security company CertiK stated that Lazarus recently laundered 400 ETH, worth $750,000 at the time, through Tornado Cash mixing service to hide the source of funds.

Lazarus doesn't just steal; they also develop multiple types of malware. Their recently launched 'BeaverTail' disguises itself as a legitimate JavaScript library, specifically targeting cryptocurrency wallets like Solana and Exodus, to steal user credentials, extract crypto data, and install backdoors.

The crypto exchange OKX has also suspended its Web3 DEX aggregator due to Lazarus abusing its DeFi services, and launched a hacker address detection system to track and block attackers' transactions in real-time. Previously, Lazarus laundered $100 million through OKX's DEX, highlighting the severity of the issue.

In summary, Lazarus's 'success' has caused unrest in the crypto world. They steal huge amounts of money and use crypto assets to hide their wealth. Although platforms like OKX are making efforts to curb and prevent these activities, Lazarus's technology is also evolving, and this 'cat-and-mouse game' is far from over.

How can I protect the security of my crypto assets? How should the crypto world respond to similar theft threats? Leave comments in the discussion area!

#拉撒路集团 #比特币 #黑客 #加密货币安全
See original
Cryptocurrency crime in Hong Kong has nearly tripled in the past three yearsCryptocurrency-related crimes in Hong Kong have tripled in three years, with 2,023 cases involving approximately $611 million. In the past three years, Hong Kong has seen a significant increase in virtual asset-related criminal cases. The number of reported cases were 1,397, 2,336 and 3,415 respectively, and the amounts involved were HK$824 million, HK$1.704 billion and HK$4.398 billion respectively, nearly tripling over the same period. Law enforcement collects case-specific statistics on arrests and legal proceedings based on reports. In the JPEX case, for example, 70 people have been arrested as of February 20, but no formal charges have been filed against them.

Cryptocurrency crime in Hong Kong has nearly tripled in the past three years

Cryptocurrency-related crimes in Hong Kong have tripled in three years, with 2,023 cases involving approximately $611 million.
In the past three years, Hong Kong has seen a significant increase in virtual asset-related criminal cases. The number of reported cases were 1,397, 2,336 and 3,415 respectively, and the amounts involved were HK$824 million, HK$1.704 billion and HK$4.398 billion respectively, nearly tripling over the same period.
Law enforcement collects case-specific statistics on arrests and legal proceedings based on reports. In the JPEX case, for example, 70 people have been arrested as of February 20, but no formal charges have been filed against them.
See original
Shocked Huione Group in Cambodia suffered a heavy blow! Tether freezes USDT worth 29.62 million 💥 Latest news: Tether has frozen USDT worth 29.62 million, pointing directly to the illegal activities of Huione Group in Cambodia! This wave of operations is comparable to the plot of a blockbuster movie! 🚨 According to blockchain security company Bitrac, the affected wallet "TNVaKW" is related to Huione Group's guarantee business and was locked in just one week. But the question is, the address has successfully transferred 114,800 USDC to the new address TQuFSv. Is this freezing measure really effective? 🔍 Huione Group has been accused of being a hotbed of fraudulent activities. Tether's big move is intended to clean up the currency circle environment. Since 2021, USDT has helped facilitate more than $11 billion in transactions, many of which are suspected of fraud. Tether said the freeze is part of its broader plan to combat illegal activities in the cryptocurrency field. 🔒 However, despite Tether's freeze on USDT, the USDA is still transferring it to the relevant addresses, which shows that there are still challenges in completely eliminating illegal activities. Friends in the cryptocurrency circle, protect your assets, safety first! #tether #USDT冻结 #柬埔寨Huione #加密货币安全 #币安合约锦标赛 $BTC $ETH $BNB
Shocked
Huione Group in Cambodia suffered a heavy blow!
Tether freezes USDT worth 29.62 million
💥 Latest news: Tether has frozen USDT worth 29.62 million, pointing directly to the illegal activities of Huione Group in Cambodia! This wave of operations is comparable to the plot of a blockbuster movie!
🚨 According to blockchain security company Bitrac, the affected wallet "TNVaKW" is related to Huione Group's guarantee business and was locked in just one week. But the question is, the address has successfully transferred 114,800 USDC to the new address TQuFSv. Is this freezing measure really effective?
🔍 Huione Group has been accused of being a hotbed of fraudulent activities. Tether's big move is intended to clean up the currency circle environment. Since 2021, USDT has helped facilitate more than $11 billion in transactions, many of which are suspected of fraud. Tether said the freeze is part of its broader plan to combat illegal activities in the cryptocurrency field.
🔒 However, despite Tether's freeze on USDT, the USDA is still transferring it to the relevant addresses, which shows that there are still challenges in completely eliminating illegal activities. Friends in the cryptocurrency circle, protect your assets, safety first!
#tether #USDT冻结 #柬埔寨Huione #加密货币安全 #币安合约锦标赛 $BTC $ETH $BNB
See original
🛡️ CertiK Report: December Cryptocurrency Losses Drop to a 2024 Low, Phishing Scams Still a Concern The latest report from CertiK shows that cryptocurrency losses in December fell to the lowest point of 2024, totaling only $28.6 million. This is significantly lower than the losses incurred in previous months due to vulnerabilities, hacking attacks, and scams. The report states that most of the losses were due to exploitation of vulnerabilities, amounting to $26.7 million. Flash loan attacks and fraudulent schemes caused losses of $1.7 million and $200,000, respectively. Among these, the largest vulnerability attack was Gempad, which resulted in a loss of $2.14 million. However, compared to earlier this year, this figure is indeed a small fraction. Back then, monthly losses were in the tens of millions. It seems that the relevant security measures are beginning to take effect! Nevertheless, phishing scams remain an issue. The report mentions that the largest victim lost $7.87 million due to phishing, marking the most severe incident this year. Other phishing incidents had individual losses ranging from $1.4 million to $2.8 million. Last month, someone clicked on a malicious KakaoTalk meeting link, resulting in a loss of $300,000 from a phishing scam. This link reportedly installed malware, compromising multiple wallets, including Ethereum and Solana addresses. Additionally, the account of Yat Siu, co-founder of Animoca Brands, was hacked, despite him using two-factor authentication. The attackers began promoting a fake token called “MOCA,” which was related to Pump.fun, targeting over 15 cryptocurrency accounts and stealing nearly $500,000. Blockchain security company SlowMist also discovered a phishing activity using fake Zoom meeting links to steal cryptocurrency. This scheme mimicked the Zoom interface, causing many victims to download malware disguised as meeting installation packages, which then collected sensitive data, including details of cryptocurrency wallets, resulting in losses exceeding $1 million. Therefore, we remind everyone to exercise caution when clicking on any links or installing software. At the same time, we must prioritize security and not leave any opportunities for hackers or fraudsters!
🛡️ CertiK Report: December Cryptocurrency Losses Drop to a 2024 Low, Phishing Scams Still a Concern

The latest report from CertiK shows that cryptocurrency losses in December fell to the lowest point of 2024, totaling only $28.6 million. This is significantly lower than the losses incurred in previous months due to vulnerabilities, hacking attacks, and scams.

The report states that most of the losses were due to exploitation of vulnerabilities, amounting to $26.7 million. Flash loan attacks and fraudulent schemes caused losses of $1.7 million and $200,000, respectively. Among these, the largest vulnerability attack was Gempad, which resulted in a loss of $2.14 million.

However, compared to earlier this year, this figure is indeed a small fraction. Back then, monthly losses were in the tens of millions. It seems that the relevant security measures are beginning to take effect!

Nevertheless, phishing scams remain an issue. The report mentions that the largest victim lost $7.87 million due to phishing, marking the most severe incident this year. Other phishing incidents had individual losses ranging from $1.4 million to $2.8 million.

Last month, someone clicked on a malicious KakaoTalk meeting link, resulting in a loss of $300,000 from a phishing scam. This link reportedly installed malware, compromising multiple wallets, including Ethereum and Solana addresses.

Additionally, the account of Yat Siu, co-founder of Animoca Brands, was hacked, despite him using two-factor authentication. The attackers began promoting a fake token called “MOCA,” which was related to Pump.fun, targeting over 15 cryptocurrency accounts and stealing nearly $500,000.

Blockchain security company SlowMist also discovered a phishing activity using fake Zoom meeting links to steal cryptocurrency. This scheme mimicked the Zoom interface, causing many victims to download malware disguised as meeting installation packages, which then collected sensitive data, including details of cryptocurrency wallets, resulting in losses exceeding $1 million.

Therefore, we remind everyone to exercise caution when clicking on any links or installing software. At the same time, we must prioritize security and not leave any opportunities for hackers or fraudsters!
See original
🚫 Fox News Reporter: Beware of Fake BlackRock Token Sale Scam! Fox News reporter Eleanor Terrett published a post on X clarifying that there was an article using her name and Fox News' official images to promote a non-existent BlackRock Token (BRT) presale project. This fake report claims that the world's largest asset management company, BlackRock, has launched a token presale that sounds impressive, but is actually a big trap! This scam even created a fake website "BlackRockToken[.]net" to lure you into participating in the so-called presale. They also boasted that this token was a major move by BlackRock in the field of financial innovation, but it’s all a lie. It’s important to remind everyone that this isn’t the first time a large company has been impersonated. Last year, a fake document appeared on the Delaware Department of State’s website claiming that BlackRock had registered the “iShares XRP Trust,” which turned out to be false. Such scams and hacking incidents are becoming increasingly common in the cryptocurrency space. Just a few days ago, the Cardano Foundation’s social media account was hacked to promote a fake token “ADAsol.” There was also an incident where Bloomberg's Sam Altman's account was hacked to promote a fake token “$OPENAI.” So, when you see this kind of news online, make sure to be cautious and don’t get fooled by these misleading reports. If you encounter uncertain information, it’s best to verify it through official channels. 💬 Have you encountered similar scams? Or do you have any tips for identifying scams? Share in the comments so we can raise awareness and protect our asset safety together! #假代币骗局 #加密货币安全 #骗局
🚫 Fox News Reporter: Beware of Fake BlackRock Token Sale Scam!

Fox News reporter Eleanor Terrett published a post on X clarifying that there was an article using her name and Fox News' official images to promote a non-existent BlackRock Token (BRT) presale project.

This fake report claims that the world's largest asset management company, BlackRock, has launched a token presale that sounds impressive, but is actually a big trap!

This scam even created a fake website "BlackRockToken[.]net" to lure you into participating in the so-called presale. They also boasted that this token was a major move by BlackRock in the field of financial innovation, but it’s all a lie.

It’s important to remind everyone that this isn’t the first time a large company has been impersonated. Last year, a fake document appeared on the Delaware Department of State’s website claiming that BlackRock had registered the “iShares XRP Trust,” which turned out to be false.

Such scams and hacking incidents are becoming increasingly common in the cryptocurrency space. Just a few days ago, the Cardano Foundation’s social media account was hacked to promote a fake token “ADAsol.” There was also an incident where Bloomberg's Sam Altman's account was hacked to promote a fake token “$OPENAI.”

So, when you see this kind of news online, make sure to be cautious and don’t get fooled by these misleading reports. If you encounter uncertain information, it’s best to verify it through official channels.

💬 Have you encountered similar scams? Or do you have any tips for identifying scams? Share in the comments so we can raise awareness and protect our asset safety together!

#假代币骗局 #加密货币安全 #骗局
See original
🚨 Tether, Tron and TRM Labs join forces to fight cryptocurrency crime, freezing over $100 million in illegal assets worldwide The three giants of the crypto industry, Tether (stablecoin giant), Tron (blockchain pioneer) and TRM Labs (blockchain intelligence expert), jointly established the T3 Financial Crime Unit (T3 FCU). The unit has achieved amazing results in just a few months, freezing over $100 million in criminal funds worldwide! The team was launched in August 2024 and quickly became a leader in blockchain security, working with global law enforcement agencies to combat crimes such as money laundering, investment fraud, extortion and terrorist financing. According to reports, T3 FCU used high-tech technology to monitor millions of transactions across five continents around the world, involving a total of more than $3 billion in USDT (Tether's stablecoin). Tron founder Justin Sun recognized the measures taken by T3 FCU and pointed out that for criminals who are considering conducting illegal activities on the Tron blockchain, there are now 100 million reasons to think twice before using it. T3 FCU's swift action sends a clear warning that if you use USDT on Tron to commit crimes, you will have nowhere to hide! Paolo Ardoino, CEO of Tether, reiterated their determination to maintain the integrity of the financial ecosystem. He said that Tether works with global law enforcement agencies to ensure that criminals do not use stablecoins such as USDT for criminal activities. Chris Janczewski, global head of investigations at TRM Labs, also joined the discussion. He believes that the success of T3 FCU is a model of public-private cooperation. He said that T3 FCU's cooperation with global law enforcement agencies has effectively prevented cybercriminals from using USDT on Tron, and this is just the beginning. In summary, with the continuous increase in legitimate users in the crypto field, it has become crucial to ensure the security of assets. The actions of T3 FCU not only demonstrate the great potential of public-private cooperation in improving the security and responsibility of digital assets, but also through close collaboration with global law enforcement agencies, it will redefine the transparency and operational integrity standards of cryptocurrency transactions. Finally, let us look forward to T3 FCU's positive actions in the future to effectively protect the security of our cryptocurrencies! #加密货币安全 #T3FCU #打击犯罪 #Tether
🚨 Tether, Tron and TRM Labs join forces to fight cryptocurrency crime, freezing over $100 million in illegal assets worldwide

The three giants of the crypto industry, Tether (stablecoin giant), Tron (blockchain pioneer) and TRM Labs (blockchain intelligence expert), jointly established the T3 Financial Crime Unit (T3 FCU). The unit has achieved amazing results in just a few months, freezing over $100 million in criminal funds worldwide!

The team was launched in August 2024 and quickly became a leader in blockchain security, working with global law enforcement agencies to combat crimes such as money laundering, investment fraud, extortion and terrorist financing.

According to reports, T3 FCU used high-tech technology to monitor millions of transactions across five continents around the world, involving a total of more than $3 billion in USDT (Tether's stablecoin).

Tron founder Justin Sun recognized the measures taken by T3 FCU and pointed out that for criminals who are considering conducting illegal activities on the Tron blockchain, there are now 100 million reasons to think twice before using it. T3 FCU's swift action sends a clear warning that if you use USDT on Tron to commit crimes, you will have nowhere to hide!

Paolo Ardoino, CEO of Tether, reiterated their determination to maintain the integrity of the financial ecosystem. He said that Tether works with global law enforcement agencies to ensure that criminals do not use stablecoins such as USDT for criminal activities.

Chris Janczewski, global head of investigations at TRM Labs, also joined the discussion. He believes that the success of T3 FCU is a model of public-private cooperation. He said that T3 FCU's cooperation with global law enforcement agencies has effectively prevented cybercriminals from using USDT on Tron, and this is just the beginning.

In summary, with the continuous increase in legitimate users in the crypto field, it has become crucial to ensure the security of assets. The actions of T3 FCU not only demonstrate the great potential of public-private cooperation in improving the security and responsibility of digital assets, but also through close collaboration with global law enforcement agencies, it will redefine the transparency and operational integrity standards of cryptocurrency transactions.

Finally, let us look forward to T3 FCU's positive actions in the future to effectively protect the security of our cryptocurrencies!

#加密货币安全 #T3FCU #打击犯罪 #Tether
See original
🚨 EigenLayer was hacked, 1.67 million EIGEN were mistakenly transferred to the hacker's address! Cryptocurrency community, the latest security incident news! The EigenLayer project team encountered an email attack. According to SlowMist Cosine's analysis, the attacker seemed to have planned for a long time. First, he received a test transfer of 1 EIGEN. 26 hours later, 1673645 EIGEN was transferred from the multi-signature address to the hacker's wallet. The attacker then exchanged these tokens for stablecoins through a decentralized trading platform and attempted to launder money on a centralized exchange. Fortunately, some funds have been frozen. EigenLayer officials said that this was an email hacking incident, and the wallet address that was supposed to be sent to the legitimate recipient was replaced with the attacker's address. At present, they are working with relevant platforms and law enforcement agencies to recover the funds. 💼 Viewpoint: As the cryptocurrency market matures, security issues are becoming more and more important. Every project must take all necessary measures to protect the interests of investors. Let us hope that EigenLayer can properly solve this problem, learn lessons from it, and strengthen future security protection. This incident reminds us that even large projects cannot relax their vigilance on security. Email security, strict control of internal processes, and multi-layer verification of external communications are all key to preventing such attacks. 💬 What do you think about this EigenLayer hack? How do you think the project party should strengthen its own security protection? Share your views in the comment area! #EigenLayer #加密货币安全 #黑客攻击
🚨 EigenLayer was hacked, 1.67 million EIGEN were mistakenly transferred to the hacker's address!

Cryptocurrency community, the latest security incident news! The EigenLayer project team encountered an email attack. According to SlowMist Cosine's analysis, the attacker seemed to have planned for a long time. First, he received a test transfer of 1 EIGEN. 26 hours later, 1673645 EIGEN was transferred from the multi-signature address to the hacker's wallet.

The attacker then exchanged these tokens for stablecoins through a decentralized trading platform and attempted to launder money on a centralized exchange. Fortunately, some funds have been frozen.

EigenLayer officials said that this was an email hacking incident, and the wallet address that was supposed to be sent to the legitimate recipient was replaced with the attacker's address. At present, they are working with relevant platforms and law enforcement agencies to recover the funds.

💼 Viewpoint:

As the cryptocurrency market matures, security issues are becoming more and more important. Every project must take all necessary measures to protect the interests of investors. Let us hope that EigenLayer can properly solve this problem, learn lessons from it, and strengthen future security protection.

This incident reminds us that even large projects cannot relax their vigilance on security. Email security, strict control of internal processes, and multi-layer verification of external communications are all key to preventing such attacks.

💬 What do you think about this EigenLayer hack? How do you think the project party should strengthen its own security protection? Share your views in the comment area!

#EigenLayer #加密货币安全 #黑客攻击
See original
🚨 The U.S. government's cryptocurrency wallet is suspected to have been hacked! Nine hours ago, the U.S. government's cryptocurrency wallet may have been attacked by hackers. Arkham Intelligence's latest news indicates that approximately $20 million worth of USDC, USDT, aUSDC, and ETH were transferred from the government wallet address (0xc9E6E51C7dA9FF1198fdC5b3369EfeDA9b19C34c) to the attacker's address (0x3486eE700CcaF3E2F9C5eC9730a2e916a4740A9f). Complicating matters further, the attacked government address had previously received funds from nine addresses seized by the U.S. government, some of which were alleged to be related to the Bitfinex hacking case. Currently, the hackers have begun processing the approximately $20 million in stolen cryptocurrency, starting to convert these assets into ETH. What’s more concerning is that they may be using some suspicious addresses related to money laundering activities to clean these illicit gains. If this is true, the consequences could be severe. The government would not only face significant financial losses but also have to deal with a crisis of public trust in its ability to protect digital assets. At the same time, this could spark a new round of discussions and intensification regarding cryptocurrency regulation. A hacker attack on a government wallet is not a trivial matter; it could trigger a series of chain reactions. 🗣️ Conclusion: This incident also reflects that the advantages of cryptocurrency lie in its decentralized structure and high security, but these features also bring challenges, such as market volatility, potential security risks, and regulatory complexities. Although all transaction records are publicly transparent on the blockchain, the anonymity and cross-border nature of cryptocurrencies make it exceptionally difficult to trace the flow of funds and recover stolen assets. Of course, the occurrence of such incidents may also push regulatory agencies to adopt stricter measures and prompt the industry to establish tighter security protocols to protect digital assets from future threats and ensure the healthy development of this emerging field. #美国政府钱包被黑 #加密货币安全 #监管
🚨 The U.S. government's cryptocurrency wallet is suspected to have been hacked!

Nine hours ago, the U.S. government's cryptocurrency wallet may have been attacked by hackers. Arkham Intelligence's latest news indicates that approximately $20 million worth of USDC, USDT, aUSDC, and ETH were transferred from the government wallet address (0xc9E6E51C7dA9FF1198fdC5b3369EfeDA9b19C34c) to the attacker's address (0x3486eE700CcaF3E2F9C5eC9730a2e916a4740A9f).

Complicating matters further, the attacked government address had previously received funds from nine addresses seized by the U.S. government, some of which were alleged to be related to the Bitfinex hacking case.

Currently, the hackers have begun processing the approximately $20 million in stolen cryptocurrency, starting to convert these assets into ETH. What’s more concerning is that they may be using some suspicious addresses related to money laundering activities to clean these illicit gains.

If this is true, the consequences could be severe. The government would not only face significant financial losses but also have to deal with a crisis of public trust in its ability to protect digital assets. At the same time, this could spark a new round of discussions and intensification regarding cryptocurrency regulation. A hacker attack on a government wallet is not a trivial matter; it could trigger a series of chain reactions.

🗣️ Conclusion:

This incident also reflects that the advantages of cryptocurrency lie in its decentralized structure and high security, but these features also bring challenges, such as market volatility, potential security risks, and regulatory complexities.

Although all transaction records are publicly transparent on the blockchain, the anonymity and cross-border nature of cryptocurrencies make it exceptionally difficult to trace the flow of funds and recover stolen assets.

Of course, the occurrence of such incidents may also push regulatory agencies to adopt stricter measures and prompt the industry to establish tighter security protocols to protect digital assets from future threats and ensure the healthy development of this emerging field.

#美国政府钱包被黑 #加密货币安全 #监管
See original
️70% of Bybit’s Ethereum was stolen, and the CEO promised to compensate users’ losses 1:1Bybit CEO Ben Zhou revealed in a live broadcast on Friday that the company had suffered a $1.5 billion hack, which resulted in the theft of 70% of customers’ Ethereum (ETH) assets. Zhou pointed out that companies usually store 60% to 70% of their funds in cold wallets with higher security, but unfortunately, these funds were also stolen in this attack. The hacker attack caused huge losses to the exchange On-chain analyst ZachXBT and other investigators revealed the specific methods of the hacker attack. Among them, more than 400,000 Ethereum were transferred from Bybit's cold wallet address to other unknown addresses and quickly converted into mETH and stETH tokens. The reason for the success of this attack is that the hacker induced the person who held the cold wallet key to sign a malicious transaction that looked legitimate. Although the specific details of the fraud are not yet clear, it is speculated that it may have been achieved by hacking into the user interface or computer system.

️70% of Bybit’s Ethereum was stolen, and the CEO promised to compensate users’ losses 1:1

Bybit CEO Ben Zhou revealed in a live broadcast on Friday that the company had suffered a $1.5 billion hack, which resulted in the theft of 70% of customers’ Ethereum (ETH) assets.

Zhou pointed out that companies usually store 60% to 70% of their funds in cold wallets with higher security, but unfortunately, these funds were also stolen in this attack.
The hacker attack caused huge losses to the exchange
On-chain analyst ZachXBT and other investigators revealed the specific methods of the hacker attack. Among them, more than 400,000 Ethereum were transferred from Bybit's cold wallet address to other unknown addresses and quickly converted into mETH and stETH tokens. The reason for the success of this attack is that the hacker induced the person who held the cold wallet key to sign a malicious transaction that looked legitimate. Although the specific details of the fraud are not yet clear, it is speculated that it may have been achieved by hacking into the user interface or computer system.
See original
🔐Public key vs private key: the two swordsmen of the crypto world! 🗝️ One receives assets, the other protects security 👀See the picture and understand their differences and uses in seconds #区块链101 #加密货币安全
🔐Public key vs private key: the two swordsmen of the crypto world! 🗝️
One receives assets, the other protects security
👀See the picture and understand their differences and uses in seconds
#区块链101 #加密货币安全
See original
Urgent Warning Urgent Warning Urgent Warning 🚨⚠️ Urgent Warning from the Shiba Inu (SHIB) Community: Fake Airdrop Scams Are Rampant, Be Careful to Protect Your Assets! 💰🐶 Recently, a stern warning was issued to the Shiba Inu (SHIB) community, reminding everyone to be vigilant against the increasing number of fake airdrop scams! 💥💣In this era of fake airdrop offers flying all over the sky, don't be fooled by the temptation of "free tokens". The Shibarmy Scam Alert clearly states that there is no official SHIB airdrop, and any organization claiming to distribute SHIB tokens is a scam! 🛑🕵️‍♂️ 🔴 Key Warning: ❌ There is no valid SHIB airdrop! ❌ Do not link your wallet to any suspicious website! ❌ Do not trust any organization that promises free SHIB tokens! 🚨 The official Shibarmy Scam Alert once again warns the community on the X platform: All those claiming to conduct SHIB airdrops are scams and have nothing to do with the official project. Avoid binding your wallet to any website or app that claims to offer free SHIB tokens, which may result in compromised wallet security and lead to asset loss. 💸🔐 🔐 Importance of safety and attention: 📌 When verifying any news or announcements, please go through official channels! 📌 Avoid interacting with links from unidentified sources that promise free tokens or airdrops! Members of the Shiba Inu community, please be vigilant, protect your SHIB assets, and do not be deceived by fake airdrop scams! 🔒💪 #SHIBI #加密货币安全 #ShibaInu #SHIBA✅🚀 $SHIBI
Urgent Warning
Urgent Warning
Urgent Warning
🚨⚠️ Urgent Warning from the Shiba Inu (SHIB) Community: Fake Airdrop Scams Are Rampant, Be Careful to Protect Your Assets! 💰🐶
Recently, a stern warning was issued to the Shiba Inu (SHIB) community, reminding everyone to be vigilant against the increasing number of fake airdrop scams! 💥💣In this era of fake airdrop offers flying all over the sky, don't be fooled by the temptation of "free tokens". The Shibarmy Scam Alert clearly states that there is no official SHIB airdrop, and any organization claiming to distribute SHIB tokens is a scam! 🛑🕵️‍♂️
🔴 Key Warning:
❌ There is no valid SHIB airdrop!
❌ Do not link your wallet to any suspicious website!
❌ Do not trust any organization that promises free SHIB tokens!
🚨 The official Shibarmy Scam Alert once again warns the community on the X platform: All those claiming to conduct SHIB airdrops are scams and have nothing to do with the official project. Avoid binding your wallet to any website or app that claims to offer free SHIB tokens, which may result in compromised wallet security and lead to asset loss. 💸🔐
🔐 Importance of safety and attention:
📌 When verifying any news or announcements, please go through official channels!
📌 Avoid interacting with links from unidentified sources that promise free tokens or airdrops!
Members of the Shiba Inu community, please be vigilant, protect your SHIB assets, and do not be deceived by fake airdrop scams! 🔒💪
#SHIBI #加密货币安全 #ShibaInu #SHIBA✅🚀 $SHIBI
See original
🚨 BlackRock's Bitcoin ETF hits a freezing point in terms of flow, North Korean hackers may become a new threat to fund management companies! 💰 BlackRock's Bitcoin ETF had zero capital flow on four of the last five trading days, and net outflows reached $13.5 million on August 29 alone. 📉 At the same time, the Bitcoin and Ethereum ETFs in the United States are also facing capital outflow problems. Just on Tuesday, the Bitcoin ETF had an outflow of $287.78 million, and the Ethereum ETF had an outflow of $47.4 million. 📊 According to Farside Investors, BlackRock's Bitcoin ETF has had no inflows since August 27, with $13.5 million outflows on August 29 alone. However, since its launch on January 11, the total net inflow of this ETF is still considerable, close to $21 billion. 📈 Currently, trading volume in the entire cryptocurrency market also appears to be somewhat sluggish. Total volume on Tuesday was $1.56 billion, just a bit more than the $1.54 billion on Monday, the day after Labor Day. 🔒 More worryingly, the FBI has warned that North Korean hackers are targeting companies involved in the bitcoin ETF market and are using their high-tech hacking methods to conduct cyberattacks. 🌐 North Korean hackers have long been a major concern for the cryptocurrency industry. For example, the Lazarus Group, a notorious hacker group that has been linked to multiple attacks, often uses tools like Tornado Cash to mask the flow of stolen funds. 🔍 Blockchain data company Chainalysis recently reported that the Lazarus Group steals hundreds of millions of dollars in cryptocurrency each year by attacking exchanges and DeFi platforms. 🛡️ In the face of such threats, especially for companies that manage large amounts of cryptocurrency, security measures must be strengthened. At the same time, individual investors must also be vigilant, as hackers are now increasingly targeting individuals for targeted attacks. 💬 What do you think about the BlackRock Bitcoin ETF's flow issues and the new threat from North Korean hackers? Leave your opinions in the comments! #比特币ETF #资金外流 #朝鲜黑客 #加密货币安全
🚨 BlackRock's Bitcoin ETF hits a freezing point in terms of flow, North Korean hackers may become a new threat to fund management companies!

💰 BlackRock's Bitcoin ETF had zero capital flow on four of the last five trading days, and net outflows reached $13.5 million on August 29 alone.

📉 At the same time, the Bitcoin and Ethereum ETFs in the United States are also facing capital outflow problems. Just on Tuesday, the Bitcoin ETF had an outflow of $287.78 million, and the Ethereum ETF had an outflow of $47.4 million.

📊 According to Farside Investors, BlackRock's Bitcoin ETF has had no inflows since August 27, with $13.5 million outflows on August 29 alone. However, since its launch on January 11, the total net inflow of this ETF is still considerable, close to $21 billion.

📈 Currently, trading volume in the entire cryptocurrency market also appears to be somewhat sluggish. Total volume on Tuesday was $1.56 billion, just a bit more than the $1.54 billion on Monday, the day after Labor Day.

🔒 More worryingly, the FBI has warned that North Korean hackers are targeting companies involved in the bitcoin ETF market and are using their high-tech hacking methods to conduct cyberattacks.

🌐 North Korean hackers have long been a major concern for the cryptocurrency industry. For example, the Lazarus Group, a notorious hacker group that has been linked to multiple attacks, often uses tools like Tornado Cash to mask the flow of stolen funds.

🔍 Blockchain data company Chainalysis recently reported that the Lazarus Group steals hundreds of millions of dollars in cryptocurrency each year by attacking exchanges and DeFi platforms.

🛡️ In the face of such threats, especially for companies that manage large amounts of cryptocurrency, security measures must be strengthened. At the same time, individual investors must also be vigilant, as hackers are now increasingly targeting individuals for targeted attacks.

💬 What do you think about the BlackRock Bitcoin ETF's flow issues and the new threat from North Korean hackers? Leave your opinions in the comments!

#比特币ETF #资金外流 #朝鲜黑客 #加密货币安全
See original
🕵️‍♂️Hackers used loopholes to hack into the SEC's X account, and the 25-year-old suspect pleaded guilty and faces a heavy sentence! Recently, 25-year-old hacker Eric Council pleaded guilty to the U.S. federal court, admitting that he participated in the hacking of the SEC's official X account @SECgov in January last year. This incident not only shocked the cybersecurity community, but also caused the cryptocurrency market to experience a roller coaster-like sharp end. The thing is that in January last year, Council and his accomplices quietly hacked into the SEC's official X account through a complex SIM card swapping technology. Then, they spread a false tweet through this social media channel, claiming that the SEC had approved the Bitcoin ETF. As soon as this news came out, it quickly ignited the enthusiasm of the market, causing the price of Bitcoin to rise sharply in a short period of time, and the increase once exceeded $1,000. But the good times did not last long. The SEC quickly regained control of the account and clarified that the news was false. As a result, the price of Bitcoin fell like a slide again, with a drop of more than $2,000. At that time, the approval of Bitcoin ETF was the focus of investors' attention, and the relevant content released by the SEC's X account could cause a huge reaction in the market. At present, Council confessed to his actions and revealed that he made about $50,000 from it. But the consequences are also serious. He faces up to 5 years in prison and a fine of $250,000. The verdict will be announced on May 16, which is undoubtedly a wake-up call for all potential hackers. This incident also reminds us again that cybersecurity and the vulnerability of the cryptocurrency market are closely related. Even a simple social media account leak can cause huge market fluctuations. In summary, in the digital age, a security vulnerability of a social media account is enough to shake the confidence of the entire market and trigger a chain reaction. Therefore, strengthening network protection measures and improving the public's ability to identify the authenticity of information are crucial to maintaining a healthy cryptocurrency ecosystem. 💬 What do you think of hackers using SEC accounts to manipulate the cryptocurrency market? How do you think we can effectively prevent such cybersecurity incidents? Leave a message to share your views! #SEC黑客事件 #加密货币安全 #网络安全 #SEC账号被黑
🕵️‍♂️Hackers used loopholes to hack into the SEC's X account, and the 25-year-old suspect pleaded guilty and faces a heavy sentence!

Recently, 25-year-old hacker Eric Council pleaded guilty to the U.S. federal court, admitting that he participated in the hacking of the SEC's official X account @SECgov in January last year. This incident not only shocked the cybersecurity community, but also caused the cryptocurrency market to experience a roller coaster-like sharp end.

The thing is that in January last year, Council and his accomplices quietly hacked into the SEC's official X account through a complex SIM card swapping technology. Then, they spread a false tweet through this social media channel, claiming that the SEC had approved the Bitcoin ETF. As soon as this news came out, it quickly ignited the enthusiasm of the market, causing the price of Bitcoin to rise sharply in a short period of time, and the increase once exceeded $1,000.

But the good times did not last long. The SEC quickly regained control of the account and clarified that the news was false. As a result, the price of Bitcoin fell like a slide again, with a drop of more than $2,000. At that time, the approval of Bitcoin ETF was the focus of investors' attention, and the relevant content released by the SEC's X account could cause a huge reaction in the market.

At present, Council confessed to his actions and revealed that he made about $50,000 from it. But the consequences are also serious. He faces up to 5 years in prison and a fine of $250,000. The verdict will be announced on May 16, which is undoubtedly a wake-up call for all potential hackers.

This incident also reminds us again that cybersecurity and the vulnerability of the cryptocurrency market are closely related. Even a simple social media account leak can cause huge market fluctuations.

In summary, in the digital age, a security vulnerability of a social media account is enough to shake the confidence of the entire market and trigger a chain reaction. Therefore, strengthening network protection measures and improving the public's ability to identify the authenticity of information are crucial to maintaining a healthy cryptocurrency ecosystem.

💬 What do you think of hackers using SEC accounts to manipulate the cryptocurrency market? How do you think we can effectively prevent such cybersecurity incidents? Leave a message to share your views!

#SEC黑客事件 #加密货币安全 #网络安全 #SEC账号被黑
See original
The US SEC issues a warning to Uniswap Labs! The cryptocurrency market is in the midst of another regulatory storm! The US Securities and Exchange Commission (SEC) has issued a warning to Uniswap Labs and plans to take enforcement action, which has attracted widespread attention in the cryptocurrency field. The SEC's warning was issued in the form of a "Wells Notice", a formal warning or notice sent by the SEC to a company before initiating a formal lawsuit, intended to provide the company with a last chance to refute any allegations. Uniswap Labs is the development team of the Uniswap protocol, an Ethereum-based protocol designed to facilitate automatic exchange transactions between ETH and ERC20 token digital assets, automatically providing liquidity on Ethereum. Due to its outstanding performance in the field of decentralized finance (DeFi), Uniswap has attracted a large number of users and trading volume, and has therefore become the focus of regulators. The reason why the SEC issued a warning to Uniswap Labs is not yet clear, which may be related to unregistered trading securities. In the past few years, the SEC has investigated and prosecuted multiple cryptocurrency exchanges and projects, showing a strict regulatory attitude towards the cryptocurrency market. For Uniswap Labs, receiving the SEC's warning is undoubtedly a major blow. The company also has the opportunity to refute any allegations before formal litigation. Hayden Adams, founder of Uniswap Labs, confirmed the receipt of the SEC warning on social media and said he would fight back. He emphasized that he believed the products provided by the company were legal and said that the SEC's regulatory actions were not clear and informed. This incident has also triggered widespread discussion in the cryptocurrency field. On the one hand, people are concerned about the scope and intensity of the SEC's supervision of the cryptocurrency market and how this will affect the future development of the market. On the other hand, some people have called for the cryptocurrency industry to strengthen self-discipline and regulation to avoid more regulatory risks. The SEC's warning to Uniswap Labs and its planned enforcement action have undoubtedly brought some uncertainty to the cryptocurrency market. This also reminds the cryptocurrency industry that it needs to operate more cautiously and compliantly to deal with possible regulatory risks. #币安新闻 #加密货币安全 #SEC诉讼 #UNI📈
The US SEC issues a warning to Uniswap Labs! The cryptocurrency market is in the midst of another regulatory storm!

The US Securities and Exchange Commission (SEC) has issued a warning to Uniswap Labs and plans to take enforcement action, which has attracted widespread attention in the cryptocurrency field. The SEC's warning was issued in the form of a "Wells Notice", a formal warning or notice sent by the SEC to a company before initiating a formal lawsuit, intended to provide the company with a last chance to refute any allegations.

Uniswap Labs is the development team of the Uniswap protocol, an Ethereum-based protocol designed to facilitate automatic exchange transactions between ETH and ERC20 token digital assets, automatically providing liquidity on Ethereum. Due to its outstanding performance in the field of decentralized finance (DeFi), Uniswap has attracted a large number of users and trading volume, and has therefore become the focus of regulators.

The reason why the SEC issued a warning to Uniswap Labs is not yet clear, which may be related to unregistered trading securities. In the past few years, the SEC has investigated and prosecuted multiple cryptocurrency exchanges and projects, showing a strict regulatory attitude towards the cryptocurrency market.

For Uniswap Labs, receiving the SEC's warning is undoubtedly a major blow. The company also has the opportunity to refute any allegations before formal litigation. Hayden Adams, founder of Uniswap Labs, confirmed the receipt of the SEC warning on social media and said he would fight back. He emphasized that he believed the products provided by the company were legal and said that the SEC's regulatory actions were not clear and informed.

This incident has also triggered widespread discussion in the cryptocurrency field. On the one hand, people are concerned about the scope and intensity of the SEC's supervision of the cryptocurrency market and how this will affect the future development of the market. On the other hand, some people have called for the cryptocurrency industry to strengthen self-discipline and regulation to avoid more regulatory risks.

The SEC's warning to Uniswap Labs and its planned enforcement action have undoubtedly brought some uncertainty to the cryptocurrency market. This also reminds the cryptocurrency industry that it needs to operate more cautiously and compliantly to deal with possible regulatory risks.
#币安新闻 #加密货币安全 #SEC诉讼 #UNI📈
See original
Apple's legal troubles intensify as vulnerabilities threatening cryptocurrency security come to lightResearch has found that vulnerabilities in Apple's M-series chips are "unpatchable." Academic researchers have discovered a critical vulnerability in Apple's M-series computing chips that could compromise the security of private encryption keys. On the same day, the U.S. Department of Justice (DOJ) filed an antitrust lawsuit against the iPhone maker, accusing its monopolistic behavior of being harmful to consumers, developers and competitors. loopholes The research team discovered a vulnerability in the chip's data memory-dependent prefetcher (DMP). Crypto analyst George explained that DMP is a hardware optimization that predicts data in advance and preloads it into the CPU cache. However, it faces a problem of occasionally mistaking sensitive data, such as encryption keys, for memory addresses.

Apple's legal troubles intensify as vulnerabilities threatening cryptocurrency security come to light

Research has found that vulnerabilities in Apple's M-series chips are "unpatchable."

Academic researchers have discovered a critical vulnerability in Apple's M-series computing chips that could compromise the security of private encryption keys.
On the same day, the U.S. Department of Justice (DOJ) filed an antitrust lawsuit against the iPhone maker, accusing its monopolistic behavior of being harmful to consumers, developers and competitors.
loopholes
The research team discovered a vulnerability in the chip's data memory-dependent prefetcher (DMP).
Crypto analyst George explained that DMP is a hardware optimization that predicts data in advance and preloads it into the CPU cache. However, it faces a problem of occasionally mistaking sensitive data, such as encryption keys, for memory addresses.
Login to explore more contents
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number