Binance Square

HackerAlert

1.3M views
420 Discussing
Moon5labs
--
Fake YouTube Channels Target TradingView Community – Watch Out for Malware!The TradingView community is facing a new wave of scams! Cybercriminals are creating fake YouTube channels impersonating official TradingView accounts, luring users into downloading malicious software. Rapidly Growing Threat of Fake Channels Scammers are using stolen or hacked accounts with verified badges and thousands of subscribers to appear legitimate. They offer fake “developer versions” or “cracked” paid apps of TradingView while secretly spreading dangerous malware files. TradingView warned: “Scammers create convincing YouTube channels that appear to be official TradingView accounts, often using stolen verified profiles.” In reality, the downloaded files contain PowerShell scripts that, when executed, install a Remote Access Trojan (RAT). This malware allows hackers to control the victim’s device, steal sensitive data like crypto wallet credentials, and drain financial accounts. How to Stay Safe from These Scams The impact has been devastating — many users lost access to their crypto wallets. Scammers produce highly realistic content with deepfake personalities, fake positive comments, and copied TradingView videos. 🔹 Essential safety tips from TradingView: Never download TradingView software from any third-party source — only from the official website.Never run any PowerShell or command-line scripts if requested.Avoid offers that sound "too good to be true" — like free access to premium features or fake giveaways. TradingView Fights Back Against Scammers TradingView is collaborating with YouTube and law enforcement agencies to identify and take down fraudulent channels. If you become a victim, they recommend: Immediately disconnect your device from the internet.Run a deep malware scan.Change all passwords, especially for crypto wallets and trading accounts.Notify your wallet provider and consider moving your funds to a secure hardware wallet. #tradingview , #CyberSecurity , #CryptoSafety , #CryptoCommunity , #HackerAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Fake YouTube Channels Target TradingView Community – Watch Out for Malware!

The TradingView community is facing a new wave of scams!

Cybercriminals are creating fake YouTube channels impersonating official TradingView accounts, luring users into downloading malicious software.

Rapidly Growing Threat of Fake Channels
Scammers are using stolen or hacked accounts with verified badges and thousands of subscribers to appear legitimate.

They offer fake “developer versions” or “cracked” paid apps of TradingView while secretly spreading dangerous malware files.
TradingView warned:
“Scammers create convincing YouTube channels that appear to be official TradingView accounts, often using stolen verified profiles.”

In reality, the downloaded files contain PowerShell scripts that, when executed, install a Remote Access Trojan (RAT).

This malware allows hackers to control the victim’s device, steal sensitive data like crypto wallet credentials, and drain financial accounts.

How to Stay Safe from These Scams
The impact has been devastating — many users lost access to their crypto wallets.
Scammers produce highly realistic content with deepfake personalities, fake positive comments, and copied TradingView videos.

🔹 Essential safety tips from TradingView:
Never download TradingView software from any third-party source — only from the official website.Never run any PowerShell or command-line scripts if requested.Avoid offers that sound "too good to be true" — like free access to premium features or fake giveaways.
TradingView Fights Back Against Scammers
TradingView is collaborating with YouTube and law enforcement agencies to identify and take down fraudulent channels.

If you become a victim, they recommend:
Immediately disconnect your device from the internet.Run a deep malware scan.Change all passwords, especially for crypto wallets and trading accounts.Notify your wallet provider and consider moving your funds to a secure hardware wallet.

#tradingview , #CyberSecurity , #CryptoSafety , #CryptoCommunity , #HackerAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
An astonishing loss of 330 million dollars in moments! Imagine suddenly discovering that 3,520 Bitcoin have disappeared from your wallet and transformed into the privacy currency XMR, which increased in value by 50% after this shady deal. Internet thieves have become smarter; they rely on privacy coins like Monero because they are untraceable, making the recovery of stolen funds an impossible task even for professionals. But the bigger question is: Are privacy coins beneficial or harmful? Some people defend them as a shield for protecting financial freedoms and individual privacy, while others see them as a dangerous tool exploited by criminals to threaten market stability and smuggle money. Their impact on the market is clear: they increase volatility and make regulation more difficult, but they remain an attractive option for those wanting to break free from government and bank control. So what do you think? Should they be restricted or is privacy a right for everyone? Share your thoughts! $BTC #HackerAlert #Hack #scamriskwarning
An astonishing loss of 330 million dollars in moments! Imagine suddenly discovering that 3,520 Bitcoin have disappeared from your wallet and transformed into the privacy currency XMR, which increased in value by 50% after this shady deal.

Internet thieves have become smarter; they rely on privacy coins like Monero because they are untraceable, making the recovery of stolen funds an impossible task even for professionals.

But the bigger question is: Are privacy coins beneficial or harmful?

Some people defend them as a shield for protecting financial freedoms and individual privacy, while others see them as a dangerous tool exploited by criminals to threaten market stability and smuggle money.

Their impact on the market is clear: they increase volatility and make regulation more difficult, but they remain an attractive option for those wanting to break free from government and bank control.

So what do you think? Should they be restricted or is privacy a right for everyone? Share your thoughts!
$BTC #HackerAlert #Hack #scamriskwarning
سمير:
nice
See original
A stunning loss of 330 million dollars in moments! Imagine suddenly discovering that 3520 Bitcoin have disappeared from your wallet and turned into the privacy currency XMR, which increased in value by 50% after this suspicious transaction. Internet thieves have become smarter; they rely on privacy coins like Monero because they are untraceable, making the recovery of stolen funds an impossible task even for professionals. But the bigger question is: Are privacy coins beneficial or harmful? Some people defend them as a shield for protecting financial freedoms and individual privacy, while others see them as a dangerous tool exploited by criminals to threaten market stability and launder money. Their impact on the market is clear: they increase volatility and make oversight more difficult, but they remain an attractive option for those looking to free themselves from the control of governments and banks. So what do you think? Should they be restricted, or is privacy a right for everyone? Share your thoughts! $BTC #HackerAlert Hack #scamriskwarning
A stunning loss of 330 million dollars in moments! Imagine suddenly discovering that 3520 Bitcoin have disappeared from your wallet and turned into the privacy currency XMR, which increased in value by 50% after this suspicious transaction.
Internet thieves have become smarter; they rely on privacy coins like Monero because they are untraceable, making the recovery of stolen funds an impossible task even for professionals.
But the bigger question is: Are privacy coins beneficial or harmful?
Some people defend them as a shield for protecting financial freedoms and individual privacy, while others see them as a dangerous tool exploited by criminals to threaten market stability and launder money.
Their impact on the market is clear: they increase volatility and make oversight more difficult, but they remain an attractive option for those looking to free themselves from the control of governments and banks.
So what do you think? Should they be restricted, or is privacy a right for everyone? Share your thoughts!
$BTC #HackerAlert
Hack #scamriskwarning
BNBUSDT
Long
Closed
PNL
+0.04
See original
👁️‍🗨️ Hackers are converting stolen $BTC into anonymous tokens⚡️ 💡Today the price #Monero ( #XMR ) has increased by more than 40% without obvious reasons🗡️ 🗯️ Crypto-detective #zachxbt uncovered the real reason for the rise of anonymous tokens⚡️ 🔴 It turned out that hackers are actively converting stolen BTC into XMR, $ZEC and $DASH to cover their tracks⚡️ #CryptoCommunitys #HackerAlert
👁️‍🗨️ Hackers are converting stolen $BTC into anonymous tokens⚡️

💡Today the price #Monero ( #XMR ) has increased by more than 40% without obvious reasons🗡️

🗯️ Crypto-detective #zachxbt uncovered the real reason for the rise of anonymous tokens⚡️

🔴 It turned out that hackers are actively converting stolen BTC into XMR, $ZEC and $DASH to cover their tracks⚡️

#CryptoCommunitys #HackerAlert
See original
HACK CRYPTO 💻💸The decentralized finance (DeFi) protocol, Loopscale, based in Solana, became this weekend the latest victim of a hacking attack in the digital currency ecosystem. On Saturday, a malicious actor took a series of under-collateralized loans on the protocol, exploiting the vaults of tokens $USDC and $SOL for approximately USD $5.8 million, indicated Loopscale co-founder Mary Gooneratne on X. Launched at the beginning of the month, Loopscale is a DeFi lending protocol designed to improve capital efficiency by directly matching lenders and borrowers. It differs from other lending protocols like Aave or Solend, which aggregate cryptocurrency deposits into liquidity pools and offer more predictable terms.

HACK CRYPTO 💻💸

The decentralized finance (DeFi) protocol, Loopscale, based in Solana, became this weekend the latest victim of a hacking attack in the digital currency ecosystem.
On Saturday, a malicious actor took a series of under-collateralized loans on the protocol, exploiting the vaults of tokens $USDC and $SOL for approximately USD $5.8 million, indicated Loopscale co-founder Mary Gooneratne on X.
Launched at the beginning of the month, Loopscale is a DeFi lending protocol designed to improve capital efficiency by directly matching lenders and borrowers. It differs from other lending protocols like Aave or Solend, which aggregate cryptocurrency deposits into liquidity pools and offer more predictable terms.
North Korean Hackers Use Fake U.S. Firms to Target Crypto DevsNorth Korean hacking groups have once again demonstrated how dangerously sophisticated they can be. This time, they’ve set their sights on crypto developers — posing as legitimate U.S.-based companies with one goal: to infect victims’ systems with malware. 🎭 Two Fake Companies. One Malicious Scheme. Cybersecurity firm Silent Push has revealed that North Korean hackers created two LLCs — Blocknovas LLC in New Mexico and Softglide LLC in New York — pretending to be recruiters in the crypto industry. These companies sent “job offers” that contained malicious code. The notorious Lazarus Group, linked to North Korea’s intelligence services, is believed to be behind the operation. A third entity, Angeloper Agency, showed the same digital fingerprint, though it wasn’t officially registered. 🧠 Malware That Steals Crypto Wallets Once unsuspecting developers opened the infected files, the malware began harvesting login credentials, wallet keys, and other sensitive data. According to Silent Push’s report, multiple victims have already been identified — most linked to the Blocknovas domain, which was by far the most active. The FBI has seized the domain and issued a warning that similar aliases may reappear soon. 💸 Covert Funding for North Korea’s Missile Program According to U.S. officials, the ultimate goal of the scheme is simple: generate hard currency to fund North Korea’s nuclear weapons program. Intelligence sources say Pyongyang has been deploying thousands of IT operatives abroad to illegally raise funds through fraudulent schemes. This case is especially troubling because it shows that North Korean hackers managed to set up legal companies inside the United States, a rare and alarming development. 🔐 Three Malware Families, One Lazarus Signature Analysts found that the job files contained at least three known malware families, capable of opening backdoors, downloading additional malicious payloads, and stealing sensitive information. These tactics align closely with past attacks by the Lazarus Group. ⚠️ FBI Warning: Be Cautious of "Too Good to Be True" Job Offers Federal agents emphasize that this case is a chilling reminder of how North Korea continues to evolve its cyber threats. Tech and cybersecurity professionals should thoroughly vet unsolicited job offers, especially those from unfamiliar companies. Developers infected by these schemes could lose cryptocurrency or unknowingly grant hackers access to larger systems and exchanges. #HackerAlert , #CyberSecurity , #NorthKoreaHackers , #CryptoSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

North Korean Hackers Use Fake U.S. Firms to Target Crypto Devs

North Korean hacking groups have once again demonstrated how dangerously sophisticated they can be. This time, they’ve set their sights on crypto developers — posing as legitimate U.S.-based companies with one goal: to infect victims’ systems with malware.

🎭 Two Fake Companies. One Malicious Scheme.
Cybersecurity firm Silent Push has revealed that North Korean hackers created two LLCs — Blocknovas LLC in New Mexico and Softglide LLC in New York — pretending to be recruiters in the crypto industry. These companies sent “job offers” that contained malicious code. The notorious Lazarus Group, linked to North Korea’s intelligence services, is believed to be behind the operation.
A third entity, Angeloper Agency, showed the same digital fingerprint, though it wasn’t officially registered.

🧠 Malware That Steals Crypto Wallets
Once unsuspecting developers opened the infected files, the malware began harvesting login credentials, wallet keys, and other sensitive data. According to Silent Push’s report, multiple victims have already been identified — most linked to the Blocknovas domain, which was by far the most active.
The FBI has seized the domain and issued a warning that similar aliases may reappear soon.

💸 Covert Funding for North Korea’s Missile Program
According to U.S. officials, the ultimate goal of the scheme is simple: generate hard currency to fund North Korea’s nuclear weapons program. Intelligence sources say Pyongyang has been deploying thousands of IT operatives abroad to illegally raise funds through fraudulent schemes.
This case is especially troubling because it shows that North Korean hackers managed to set up legal companies inside the United States, a rare and alarming development.

🔐 Three Malware Families, One Lazarus Signature
Analysts found that the job files contained at least three known malware families, capable of opening backdoors, downloading additional malicious payloads, and stealing sensitive information. These tactics align closely with past attacks by the Lazarus Group.

⚠️ FBI Warning: Be Cautious of "Too Good to Be True" Job Offers
Federal agents emphasize that this case is a chilling reminder of how North Korea continues to evolve its cyber threats. Tech and cybersecurity professionals should thoroughly vet unsolicited job offers, especially those from unfamiliar companies. Developers infected by these schemes could lose cryptocurrency or unknowingly grant hackers access to larger systems and exchanges.

#HackerAlert , #CyberSecurity , #NorthKoreaHackers , #CryptoSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
See original
North Korean hackers created two companies in the USA to attack crypto developersCompanies 'invited specialists from the industry to work' in order to gain access to their personal data North Korean hackers linked to the Lazarus group registered fake companies in the USA to distribute malware among developers of cryptocurrency projects.

North Korean hackers created two companies in the USA to attack crypto developers

Companies 'invited specialists from the industry to work' in order to gain access to their personal data

North Korean hackers linked to the Lazarus group registered fake companies in the USA to distribute malware among developers of cryptocurrency projects.
See original
🇰🇵 NORTH KOREAN HACKERS ATTACK FROM FAKE COMPANIES IN THE U.S. Two companies, Blocknovas and Softglide, were created using fictitious identities and addresses. The operation is linked to a subgroup of the Lazarus Group. This hacking unit, backed by the North Korean regime, has stolen billions of dollars in cryptocurrencies in recent years, employing sophisticated techniques targeted at unsuspecting individuals and companies. The hackers' strategy is as manipulative as it is effective: they use fake profiles on platforms like LinkedIn and post job offers to attract cryptocurrency developers to interviews. During the selection process, they trick them into downloading malware disguised as tools to apply for jobs. #HackerAlert #LazarusGroup #EEUU $ETH
🇰🇵 NORTH KOREAN HACKERS ATTACK FROM FAKE COMPANIES IN THE U.S.

Two companies, Blocknovas and Softglide, were created using fictitious identities and addresses. The operation is linked to a subgroup of the Lazarus Group.

This hacking unit, backed by the North Korean regime, has stolen billions of dollars in cryptocurrencies in recent years, employing sophisticated techniques targeted at unsuspecting individuals and companies.

The hackers' strategy is as manipulative as it is effective: they use fake profiles on platforms like LinkedIn and post job offers to attract cryptocurrency developers to interviews. During the selection process, they trick them into downloading malware disguised as tools to apply for jobs.
#HackerAlert #LazarusGroup #EEUU $ETH
Japanese Investment Accounts Under Attack: Hackers Pump Penny Stocks and Steal Hundreds of MillionsJapan is facing a shocking wave of cyberattacks on online brokerage accounts. Criminals are gaining access through phishing, malware, and stolen login credentials, then using the compromised accounts to manipulate penny stocks. According to regulators and cybersecurity experts, the total damage has already exceeded 100 billion yen (around $710 million). 🔹 How the attacks work: The scheme is simple but effective: hackers gain access to an account, buy low-cap stocks in Japan, the U.S., or China, artificially pump up the prices, then sell for profit. Many of the stocks are owned by the hackers themselves, allowing them to cash in directly from the manipulation. 🔹 Japan becomes a weak link in the global market Eight of Japan’s largest online brokers – including Rakuten Securities and SBI Securities – have confirmed suspicious transactions. Some firms have even blocked purchases of certain low-cap stocks listed in China, the U.S., and domestically. The success of these attacks has revealed serious gaps in Japan’s cyber defenses. 🎯 Personal Stories: Losing Life Savings in a Blink The story of Mai Mori, a 41-year-old part-time worker from Aichi, made headlines after she discovered that hackers used her Rakuten retirement account to buy over 639,000 yen worth of Chinese stocks – about 12% of her savings. When she contacted Rakuten, she was advised to file a police report. But the response from authorities was discouraging: “In most fraud cases, victims end up quietly accepting the loss.” Another victim from Tokyo, who chose to remain anonymous, lost 50 million yen after his account was hijacked. Even though he saw a warning pop-up on his phone and called his broker immediately, it was too late to freeze the account. ⚠️ Who’s to Blame? Brokers blame the users. Police blame the brokers. Meanwhile, the government is urging firms to "act in good faith" when dealing with affected customers – but very few investors have been compensated so far. On April 22, Finance Minister Katsunobu Kato called on securities companies to engage in sincere discussions with victims. Yet actual payouts remain rare. 📈 Fraud Cases Are Skyrocketing 📊 In February, only 33 suspicious trades were reported. In just the first half of April, that number jumped to 736. The Financial Services Agency hasn’t disclosed total losses, but experts warn the trend is threatening Japan’s national campaign to shift household savings from cash to investments. 🛡️ How Are Hackers Getting In? 🔹 Phishing & Man-in-the-Middle Attacks: Victims are lured to fake login pages via phishing emails or malicious ads. These pages forward login credentials and session cookies to attackers, who then gain full account access. 🔹 Infostealers (data-theft malware): Small hidden programs embedded in attachments or links. Once inside a device, they silently search browsers and files for saved IDs and passwords, sending them back to the attacker. 🔹 Web browsers as a vulnerability: According to expert Yutaka Sejiyama from Macnica Security, Japan’s cultural preference for desktop browsers over mobile trading apps is a key weakness. Mobile apps usually offer biometric authentication and encrypted channels, making them more secure. “If people switched to mobile apps, many of these thefts could be prevented,” he argues. 💡 The Bigger Picture: Is Japan’s Financial Shift in Jeopardy? The Japanese government wants its citizens to invest more and save less – but the growing number of scams and the lack of consumer protection could completely undermine public trust. #Japan , #cybercrime , #hackers , #CyberSecurity , #HackerAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Japanese Investment Accounts Under Attack: Hackers Pump Penny Stocks and Steal Hundreds of Millions

Japan is facing a shocking wave of cyberattacks on online brokerage accounts. Criminals are gaining access through phishing, malware, and stolen login credentials, then using the compromised accounts to manipulate penny stocks. According to regulators and cybersecurity experts, the total damage has already exceeded 100 billion yen (around $710 million).

🔹 How the attacks work:

The scheme is simple but effective: hackers gain access to an account, buy low-cap stocks in Japan, the U.S., or China, artificially pump up the prices, then sell for profit. Many of the stocks are owned by the hackers themselves, allowing them to cash in directly from the manipulation.

🔹 Japan becomes a weak link in the global market

Eight of Japan’s largest online brokers – including Rakuten Securities and SBI Securities – have confirmed suspicious transactions. Some firms have even blocked purchases of certain low-cap stocks listed in China, the U.S., and domestically. The success of these attacks has revealed serious gaps in Japan’s cyber defenses.

🎯 Personal Stories: Losing Life Savings in a Blink
The story of Mai Mori, a 41-year-old part-time worker from Aichi, made headlines after she discovered that hackers used her Rakuten retirement account to buy over 639,000 yen worth of Chinese stocks – about 12% of her savings.

When she contacted Rakuten, she was advised to file a police report. But the response from authorities was discouraging: “In most fraud cases, victims end up quietly accepting the loss.”
Another victim from Tokyo, who chose to remain anonymous, lost 50 million yen after his account was hijacked. Even though he saw a warning pop-up on his phone and called his broker immediately, it was too late to freeze the account.

⚠️ Who’s to Blame?
Brokers blame the users. Police blame the brokers. Meanwhile, the government is urging firms to "act in good faith" when dealing with affected customers – but very few investors have been compensated so far.
On April 22, Finance Minister Katsunobu Kato called on securities companies to engage in sincere discussions with victims. Yet actual payouts remain rare.

📈 Fraud Cases Are Skyrocketing
📊 In February, only 33 suspicious trades were reported. In just the first half of April, that number jumped to 736. The Financial Services Agency hasn’t disclosed total losses, but experts warn the trend is threatening Japan’s national campaign to shift household savings from cash to investments.

🛡️ How Are Hackers Getting In?

🔹 Phishing & Man-in-the-Middle Attacks:

Victims are lured to fake login pages via phishing emails or malicious ads. These pages forward login credentials and session cookies to attackers, who then gain full account access.

🔹 Infostealers (data-theft malware):

Small hidden programs embedded in attachments or links. Once inside a device, they silently search browsers and files for saved IDs and passwords, sending them back to the attacker.

🔹 Web browsers as a vulnerability:

According to expert Yutaka Sejiyama from Macnica Security, Japan’s cultural preference for desktop browsers over mobile trading apps is a key weakness. Mobile apps usually offer biometric authentication and encrypted channels, making them more secure. “If people switched to mobile apps, many of these thefts could be prevented,” he argues.

💡 The Bigger Picture: Is Japan’s Financial Shift in Jeopardy?
The Japanese government wants its citizens to invest more and save less – but the growing number of scams and the lack of consumer protection could completely undermine public trust.

#Japan , #cybercrime , #hackers , #CyberSecurity , #HackerAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Surge in Cyberattacks Linked to Russian Host Proton66 Raises Alarms *April 2025* A new wave of cyberattacks has been traced back to *Proton66*, a Russian bulletproof hosting provider known for shielding criminal operations. Since January 8, 2025, Proton66 has been tied to a significant spike in malicious activity, including brute-force attacks, malware distribution, ransomware deployments, and phishing campaigns. Researchers have identified the use of *SuperBlack* and *WeaXor* ransomware strains, both capable of evading traditional security tools. Notably, attackers are exploiting multiple zero-day vulnerabilities discovered in late 2024 and early 2025, allowing them to breach even well-defended systems. Perhaps most troubling is evidence that some attack traffic is being routed through *Kaspersky Lab’s network infrastructure*. While it’s unclear whether this is an abuse of trusted pathways or something more intentional, the tactic further complicates detection and attribution. Phishing campaigns launched from hijacked WordPress websites have also intensified, targeting businesses and individuals with fake login pages and malware-laced downloads. Cybersecurity experts urge organizations to patch all systems immediately, monitor network traffic for suspicious routes, and strengthen endpoint defenses to guard against these advanced threats. The use of bulletproof hosting and fresh zero-days marks this as a coordinated, high-level operation likely to continue escalating. #cyberattack #HackerAlert
Surge in Cyberattacks Linked to Russian Host Proton66 Raises Alarms
*April 2025*

A new wave of cyberattacks has been traced back to *Proton66*, a Russian bulletproof hosting provider known for shielding criminal operations. Since January 8, 2025, Proton66 has been tied to a significant spike in malicious activity, including brute-force attacks, malware distribution, ransomware deployments, and phishing campaigns.

Researchers have identified the use of *SuperBlack* and *WeaXor* ransomware strains, both capable of evading traditional security tools. Notably, attackers are exploiting multiple zero-day vulnerabilities discovered in late 2024 and early 2025, allowing them to breach even well-defended systems.

Perhaps most troubling is evidence that some attack traffic is being routed through *Kaspersky Lab’s network infrastructure*. While it’s unclear whether this is an abuse of trusted pathways or something more intentional, the tactic further complicates detection and attribution.

Phishing campaigns launched from hijacked WordPress websites have also intensified, targeting businesses and individuals with fake login pages and malware-laced downloads.

Cybersecurity experts urge organizations to patch all systems immediately, monitor network traffic for suspicious routes, and strengthen endpoint defenses to guard against these advanced threats. The use of bulletproof hosting and fresh zero-days marks this as a coordinated, high-level operation likely to continue escalating.

#cyberattack #HackerAlert
Russia’s APT29 Targets EU Diplomats with Wine-Tasting Phishing Attack A sophisticated cyber-espionage campaign by Russia’s APT29 group, also known as Midnight Blizzard or Cozy Bear, has recently targeted European diplomats using a clever disguise: fake wine-tasting invitations. Cybersecurity researchers from Check Point uncovered the attack, which involves emails spoofing European Ministries of Foreign Affairs. The emails invite recipients to exclusive wine-tasting events, but the real payload is far more dangerous. Attached to the invitation is a ZIP file named “wine.zip” containing a new malware loader called **GRAPELOADER**. GRAPELOADER acts as a stealthy first-stage malware that performs system reconnaissance and deploys additional tools, including an updated version of **WINELOADER**. WINELOADER is a modular backdoor capable of deep system access, data exfiltration, and executing commands remotely. The campaign’s primary targets include European foreign ministries and embassies of non-European countries based in Europe, marking a continued effort by APT29 to infiltrate sensitive diplomatic networks. Security experts urge organizations to bolster their email defenses, educate staff about phishing tactics, and monitor systems for unusual activity. This campaign highlights the growing sophistication of state-backed cyber threats in today’s geopolitical climate. #HackerAlert
Russia’s APT29 Targets EU Diplomats with Wine-Tasting Phishing Attack

A sophisticated cyber-espionage campaign by Russia’s APT29 group, also known as Midnight Blizzard or Cozy Bear, has recently targeted European diplomats using a clever disguise: fake wine-tasting invitations.

Cybersecurity researchers from Check Point uncovered the attack, which involves emails spoofing European Ministries of Foreign Affairs. The emails invite recipients to exclusive wine-tasting events, but the real payload is far more dangerous. Attached to the invitation is a ZIP file named “wine.zip” containing a new malware loader called **GRAPELOADER**.

GRAPELOADER acts as a stealthy first-stage malware that performs system reconnaissance and deploys additional tools, including an updated version of **WINELOADER**. WINELOADER is a modular backdoor capable of deep system access, data exfiltration, and executing commands remotely.

The campaign’s primary targets include European foreign ministries and embassies of non-European countries based in Europe, marking a continued effort by APT29 to infiltrate sensitive diplomatic networks.

Security experts urge organizations to bolster their email defenses, educate staff about phishing tactics, and monitor systems for unusual activity. This campaign highlights the growing sophistication of state-backed cyber threats in today’s geopolitical climate.

#HackerAlert
See original
💀 The cryptocurrency exchange eXch has announced that it will close on May 1 due to widespread pressure from its refusal to cooperate with Bybit and the use of the platform by North Korean hackers to launder $35 million. Representatives reported that the work environment has become "hostile" due to the lack of understanding of the project's values within the community. By majority vote, the team decided to discontinue the project, mentioning the team from THORChain, which also faced similar pressure, in their statement. eXch announced the creation of a 50 BTC open-source fund to support any FOSS project. #exchange #HackerAlert #BTC #THORChain #CRIPTOHINDUSTAN $BTC
💀 The cryptocurrency exchange eXch has announced that it will close on May 1 due to widespread pressure from its refusal to cooperate with Bybit and the use of the platform by North Korean hackers to launder $35 million.

Representatives reported that the work environment has become "hostile" due to the lack of understanding of the project's values within the community. By majority vote, the team decided to discontinue the project, mentioning the team from THORChain, which also faced similar pressure, in their statement.

eXch announced the creation of a 50 BTC open-source fund to support any FOSS project.

#exchange #HackerAlert #BTC #THORChain #CRIPTOHINDUSTAN $BTC
A known contact on TG reached out to me to ask for a chat. Scheduled a Zoom call. When I got on the Zoom, it asked me for camera access which I found a bit odd because I have used Zoom many times. Even crazier, the team members had their cameras on. I could see their legit faces. Everything looked very real. But I couldn’t hear them. It said my Zoom needs an update. But it asked me to download a script file. I immediately left. Messaged the guy on Telegram and told him to call me on TG to verify him. He then proceeded to erase all the messages and block me. #Hacked #HackerAlert
A known contact on TG reached out to me to ask for a chat. Scheduled a Zoom call. When I got on the Zoom, it asked me for camera access which I found a bit odd because I have used Zoom many times.

Even crazier, the team members had their cameras on. I could see their legit faces. Everything looked very real. But I couldn’t hear them. It said my Zoom needs an update. But it asked me to download a script file.

I immediately left. Messaged the guy on Telegram and told him to call me on TG to verify him. He then proceeded to erase all the messages and block me.

#Hacked #HackerAlert
Hacker Returns $6.9M to KiloEX — White Hat Redemption After Bounty OfferIn a rare twist in the crypto world, the hacker who exploited the decentralized exchange KiloEX has decided to return nearly all of the stolen funds. The reversal came after the team offered a 10% white hat bounty in exchange for the safe return of assets and a promise not to pursue legal action. What began as an attack has turned into a white hat rescue story. 🔹 Two Transactions, Almost $7 Million Recovered The attacker first sent back $1.4 million, followed hours later by an additional $5.5 million. The funds were sent from addresses previously linked to the hacker. 🔸 These transfers fulfilled the terms of a deal proposed on April 15, in which KiloEX offered to drop all investigations if 90% of the stolen funds were returned. 🔸 Otherwise, the team threatened to escalate the case to law enforcement and Web3 security partners. Following the return, KiloEX declared the case officially closed and confirmed that the hacker is now recognized as a white hat eligible for the promised reward. 🔹 Exchange Still Down, But Token Starts to Recover In the aftermath of the hack, KiloEX halted all trading activity and is now working to rebuild liquidity and reactivate its 55+ trading pairs. Its native token KILO has since rebounded to $0.42 following the announcement, though it remains near a three-month low. Prior to the token return, KiloEX launched a fundraising campaign to restore liquidity quickly. The exploited oracle vulnerability has been fully patched, with KiloEX assuring that a similar attack is no longer possible. 🔹 Multi-Chain Hack Hits $7.4M Across Four Networks Unlike typical exploits that target Ethereum, this was a multi-chain attack, affecting Base, BNB Chain, opBNB, and Taiko. The majority of stolen assets were held in USDC on BNB Smart Chain, which ultimately worked in KiloEX’s favor — Circle’s stablecoins can be frozen. 🔹 Protocols and Exchanges Worked Together KiloEX stated it was monitoring all attacker wallets and immediately froze some of the stolen funds. Exchanges like Binance, Mexc, Gate, and Bybit, along with protocols such as Manta Network, assisted in the containment effort. The incident, though not massive in scale, showcased Web3’s increasing ability to collaborate in real time and stop bad actors from laundering funds. It’s a case study in how centralized and decentralized players can align under pressure. 🔹 KiloEX Aims to Restore Trust The hack came just weeks after the launch of KILO’s native token, causing an initial price crash. Still, the KiloEX team handled the crisis transparently, avoided denial or cover-ups, and is focused on rebuilding trust. KiloEX is part of the growing trend of high-leverage perpetual DEXs, which attract traders looking for profits amid high volatility — despite the inherent risks. #HackerAlert , #CryptoNewss , #crypto , #CyberSecurity , #CryptoScamAlert Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hacker Returns $6.9M to KiloEX — White Hat Redemption After Bounty Offer

In a rare twist in the crypto world, the hacker who exploited the decentralized exchange KiloEX has decided to return nearly all of the stolen funds. The reversal came after the team offered a 10% white hat bounty in exchange for the safe return of assets and a promise not to pursue legal action. What began as an attack has turned into a white hat rescue story.

🔹 Two Transactions, Almost $7 Million Recovered
The attacker first sent back $1.4 million, followed hours later by an additional $5.5 million. The funds were sent from addresses previously linked to the hacker.
🔸 These transfers fulfilled the terms of a deal proposed on April 15, in which KiloEX offered to drop all investigations if 90% of the stolen funds were returned.

🔸 Otherwise, the team threatened to escalate the case to law enforcement and Web3 security partners.
Following the return, KiloEX declared the case officially closed and confirmed that the hacker is now recognized as a white hat eligible for the promised reward.

🔹 Exchange Still Down, But Token Starts to Recover
In the aftermath of the hack, KiloEX halted all trading activity and is now working to rebuild liquidity and reactivate its 55+ trading pairs.
Its native token KILO has since rebounded to $0.42 following the announcement, though it remains near a three-month low. Prior to the token return, KiloEX launched a fundraising campaign to restore liquidity quickly.
The exploited oracle vulnerability has been fully patched, with KiloEX assuring that a similar attack is no longer possible.

🔹 Multi-Chain Hack Hits $7.4M Across Four Networks
Unlike typical exploits that target Ethereum, this was a multi-chain attack, affecting Base, BNB Chain, opBNB, and Taiko.

The majority of stolen assets were held in USDC on BNB Smart Chain, which ultimately worked in KiloEX’s favor — Circle’s stablecoins can be frozen.

🔹 Protocols and Exchanges Worked Together
KiloEX stated it was monitoring all attacker wallets and immediately froze some of the stolen funds. Exchanges like Binance, Mexc, Gate, and Bybit, along with protocols such as Manta Network, assisted in the containment effort.
The incident, though not massive in scale, showcased Web3’s increasing ability to collaborate in real time and stop bad actors from laundering funds. It’s a case study in how centralized and decentralized players can align under pressure.

🔹 KiloEX Aims to Restore Trust
The hack came just weeks after the launch of KILO’s native token, causing an initial price crash. Still, the KiloEX team handled the crisis transparently, avoided denial or cover-ups, and is focused on rebuilding trust.
KiloEX is part of the growing trend of high-leverage perpetual DEXs, which attract traders looking for profits amid high volatility — despite the inherent risks.

#HackerAlert , #CryptoNewss , #crypto , #CyberSecurity , #CryptoScamAlert

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
What is this can anyone please tell me about this? This notification just appeared on my Binance app I just confirmed it & my whole application changed & I immediately logged out the App & then I received a email for breach. What is this Binance? #breach #HackerAlert #BinanceSquareTalks
What is this can anyone please tell me about this? This notification just appeared on my Binance app I just confirmed it & my whole application changed & I immediately logged out the App & then I received a email for breach.
What is this Binance?

#breach #HackerAlert #BinanceSquareTalks
--
Bullish
See original
#BYBIT has just announced about the hack of 1.4 billion USDT from the Hot wallet! 🔴🍿🍿 This is the largest #crypto hack to date🏴‍☠️ This explains why we see the market drop sharply 30 minutes ago. #LTC They are currently working with a team of experts to ensure that users' funds are completely safe! I am maintaining my SPOT positions, as I believe things will return to normal soon. I advise you to avoid large leverage in the next few hours. #CryptoNewss #HackerAlert $PEPE {spot}(PEPEUSDT) $DOGE {spot}(DOGEUSDT) $SHIB {spot}(SHIBUSDT)
#BYBIT has just announced about the hack of 1.4 billion USDT from the Hot wallet! 🔴🍿🍿
This is the largest #crypto hack to date🏴‍☠️
This explains why we see the market drop sharply 30 minutes ago. #LTC
They are currently working with a team of experts to ensure that users' funds are completely safe!
I am maintaining my SPOT positions, as I believe things will return to normal soon.
I advise you to avoid large leverage in the next few hours.
#CryptoNewss #HackerAlert $PEPE
$DOGE
$SHIB
See original
🔹 Has #ETH hit rock bottom? Ethereum, like other coins in the market, is correcting sharply due to the onset of Trump's trade wars 📉. Additionally, the situation with Bybit could be another reason for its decline. But let's take a look at the chart. On the 4-hour timeframe, we see that the price has entered a downward trend. It is moving below the resistance line, which is now quite far from the price. During the decline, the price reached the global support zone, located between ~$1,950 and ~$2,150. This zone has been key since 2021. The most important thing is the formation of a bullish divergence in the RSI 🐂. The lows of the chart continue to drop, while the lows of the RSI are rising. For a complete shift towards growth, the price must test the trend resistances, but a local bounce due to the divergence is quite likely 🪧. #TRUMP #HackerAlert #RSI #Ethereum $ETH
🔹 Has #ETH hit rock bottom?

Ethereum, like other coins in the market, is correcting sharply due to the onset of Trump's trade wars 📉. Additionally, the situation with Bybit could be another reason for its decline. But let's take a look at the chart.

On the 4-hour timeframe, we see that the price has entered a downward trend. It is moving below the resistance line, which is now quite far from the price.

During the decline, the price reached the global support zone, located between ~$1,950 and ~$2,150. This zone has been key since 2021.

The most important thing is the formation of a bullish divergence in the RSI 🐂. The lows of the chart continue to drop, while the lows of the RSI are rising.

For a complete shift towards growth, the price must test the trend resistances, but a local bounce due to the divergence is quite likely 🪧.

#TRUMP #HackerAlert #RSI #Ethereum $ETH
🚨 Bybit Security Breach: $1.4B in ETH Stolen! 🔥💰 One of Bybit’s ETH cold wallets was compromised in a sophisticated attack that manipulated the signing interface! 🕵️‍♂️💻 🔍 Key Details: 🔹 $1.4 Billion in Ethereum stolen 💸 🔹 Attackers altered the smart contract logic while keeping the correct address visible ⚠️ 🔹 Bybit assures client funds are safe and withdrawals remain unaffected ✅ 💡 With crypto security threats on the rise, how can exchanges strengthen cold wallet protection? 🛡️ Possible Solutions: ✅ Multi-Signature Security – More approvals, less risk 🔑 ✅ Air-Gapped Cold Wallets – Stay completely offline 🚫🌐 ✅ Regular Security Audits – Identify weaknesses before attackers do! 🔍 ✅ Hardware Security Modules (HSMs) – Extra layer of encryption 🔒 ⚡ Is this a wake-up call for crypto platforms? Share your thoughts below! 👇💬 #BybitSecurityBreach #CryptoSecurityAlert #ETH #HackerAlert #Blockchain
🚨 Bybit Security Breach: $1.4B in ETH Stolen! 🔥💰

One of Bybit’s ETH cold wallets was compromised in a sophisticated attack that manipulated the signing interface! 🕵️‍♂️💻

🔍 Key Details:

🔹 $1.4 Billion in Ethereum stolen 💸

🔹 Attackers altered the smart contract logic while keeping the correct address visible ⚠️

🔹 Bybit assures client funds are safe and withdrawals remain unaffected ✅

💡 With crypto security threats on the rise, how can exchanges strengthen cold wallet protection?

🛡️ Possible Solutions:

✅ Multi-Signature Security – More approvals, less risk 🔑

✅ Air-Gapped Cold Wallets – Stay completely offline 🚫🌐

✅ Regular Security Audits – Identify weaknesses before attackers do! 🔍

✅ Hardware Security Modules (HSMs) – Extra layer of encryption 🔒

⚡ Is this a wake-up call for crypto platforms? Share your thoughts below! 👇💬

#BybitSecurityBreach #CryptoSecurityAlert #ETH #HackerAlert #Blockchain
See original
🚨Will this hack affect the platform’s credibility?🚨 Bybit, one of the largest cryptocurrency exchanges, has suffered a major security breach that resulted in the theft of over $1.4 billion in cryptocurrencies, including 401,347 ether (ETH). The attack targeted the platform’s cold wallet, with attackers successfully transferring assets to unknown addresses and then distributing them across 40 different wallets. Despite the scale of the loss, Bybit CEO Ben Zhou confirmed that customer withdrawals were not affected, and that customer assets were covered 1:1, ensuring the safety of users’ funds. This hack is one of the largest incidents in the history of cryptocurrencies, as 2024 saw $2.2 billion worth of theft from similar platforms. These incidents highlight the ongoing security challenges in this space, which hinder the widespread adoption of digital currencies. In the wake of the hack, Bitcoin and Ether prices fell by 1.4% and 1.9%, respectively, reflecting the impact of these events on the cryptocurrency market. #BybitSecurityBreach #bybit #HackerAlert
🚨Will this hack affect the platform’s credibility?🚨

Bybit, one of the largest cryptocurrency exchanges, has suffered a major security breach that resulted in the theft of over $1.4 billion in cryptocurrencies, including 401,347 ether (ETH). The attack targeted the platform’s cold wallet, with attackers successfully transferring assets to unknown addresses and then distributing them across 40 different wallets. Despite the scale of the loss, Bybit CEO Ben Zhou confirmed that customer withdrawals were not affected, and that customer assets were covered 1:1, ensuring the safety of users’ funds. This hack is one of the largest incidents in the history of cryptocurrencies, as 2024 saw $2.2 billion worth of theft from similar platforms. These incidents highlight the ongoing security challenges in this space, which hinder the widespread adoption of digital currencies. In the wake of the hack, Bitcoin and Ether prices fell by 1.4% and 1.9%, respectively, reflecting the impact of these events on the cryptocurrency market. #BybitSecurityBreach #bybit #HackerAlert
Hackers Steal $840,000 from Orange FinanceHackers Exploit Orange Finance Platform Orange Finance, a major liquidity manager on the Arbitrum network, suffered a hacking incident resulting in the theft of $840,000. The Orange Finance team announced the breach on January 8 via X, urging users to avoid interacting with the protocol. Details of the Attack According to the team, the hackers gained control of the administrator address, upgraded the contracts, and transferred the funds to their wallet. The team confirmed that the contracts are no longer under their control and noted that they currently lack precise details about the attack. Message to the Hacker In a subsequent statement, the Orange Finance team revealed they contacted the hacker via an on-chain message. They requested a "positive response within 24 hours" and offered to handle the situation as a "white hat" matter without involving law enforcement agencies. Funds Converted to Ethereum Blockchain analytics firm Cyvers Alert reported that the hacker had already swapped the stolen funds for Ethereum (ETH). The Orange Finance team continues to investigate the incident and has advised users to revoke all contract approvals linked to Orange Finance to ensure their safety. A Significant Loss for Arbitrum’s Largest Liquidity Manager Before the attack, Orange Finance was the largest liquidity manager on the Arbitrum network, with over $1.5 million in total value locked, according to data from DefiLlama. This incident is a major blow to the platform’s operations and reputation. Conclusion The hack on Orange Finance highlights the risks associated with decentralized finance protocols. Users are urged to secure their funds and regularly review contract approvals to prevent similar incidents. The Orange Finance team is working to investigate the breach and recover the stolen funds. #HackerAlert , #CryptoFraud , #CryptoScamAlert , #CryptoNewss , #HackerNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hackers Steal $840,000 from Orange Finance

Hackers Exploit Orange Finance Platform
Orange Finance, a major liquidity manager on the Arbitrum network, suffered a hacking incident resulting in the theft of $840,000. The Orange Finance team announced the breach on January 8 via X, urging users to avoid interacting with the protocol.

Details of the Attack
According to the team, the hackers gained control of the administrator address, upgraded the contracts, and transferred the funds to their wallet. The team confirmed that the contracts are no longer under their control and noted that they currently lack precise details about the attack.
Message to the Hacker
In a subsequent statement, the Orange Finance team revealed they contacted the hacker via an on-chain message. They requested a "positive response within 24 hours" and offered to handle the situation as a "white hat" matter without involving law enforcement agencies.

Funds Converted to Ethereum
Blockchain analytics firm Cyvers Alert reported that the hacker had already swapped the stolen funds for Ethereum (ETH). The Orange Finance team continues to investigate the incident and has advised users to revoke all contract approvals linked to Orange Finance to ensure their safety.
A Significant Loss for Arbitrum’s Largest Liquidity Manager
Before the attack, Orange Finance was the largest liquidity manager on the Arbitrum network, with over $1.5 million in total value locked, according to data from DefiLlama. This incident is a major blow to the platform’s operations and reputation.
Conclusion
The hack on Orange Finance highlights the risks associated with decentralized finance protocols. Users are urged to secure their funds and regularly review contract approvals to prevent similar incidents. The Orange Finance team is working to investigate the breach and recover the stolen funds.

#HackerAlert , #CryptoFraud , #CryptoScamAlert , #CryptoNewss , #HackerNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Login to explore more contents
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number