Binance Square

HackerNews

180,758 views
111 Discussing
Crypto-Gifts
--
See original
The hacker of the "ZKsync" protocol accepts a bounty and returns nearly $5 million of stolen cryptocurrency. A hacker returned nearly $5 million of stolen cryptocurrency from the "ZKsync" distribution contract after accepting a 10% bounty offer in exchange for returning 90% of the funds within a 72-hour deadline. The "ZKsync" team confirmed that user funds were not compromised and that the protocol remains secure. The recovered assets are now under the supervision of the project's security council. This incident comes amidst an ongoing wave of cyber attacks on the cryptocurrency sector, where over $1.6 billion was stolen during the first two months of 2024, most notably the Bybit hack worth $1.45 billion. The Ethereum network and its projects remain the primary target for hackers, while the recovery rate for stolen funds has shown a significant decline recently. #zkSynk #Ethereum #HackerNews
The hacker of the "ZKsync" protocol accepts a bounty and returns nearly $5 million of stolen cryptocurrency.

A hacker returned nearly $5 million of stolen cryptocurrency from the "ZKsync" distribution contract after accepting a 10% bounty offer in exchange for returning 90% of the funds within a 72-hour deadline.

The "ZKsync" team confirmed that user funds were not compromised and that the protocol remains secure.

The recovered assets are now under the supervision of the project's security council.

This incident comes amidst an ongoing wave of cyber attacks on the cryptocurrency sector, where over $1.6 billion was stolen during the first two months of 2024, most notably the Bybit hack worth $1.45 billion.

The Ethereum network and its projects remain the primary target for hackers, while the recovery rate for stolen funds has shown a significant decline recently.

#zkSynk #Ethereum #HackerNews
Hackers Steal $840,000 from Orange FinanceHackers Exploit Orange Finance Platform Orange Finance, a major liquidity manager on the Arbitrum network, suffered a hacking incident resulting in the theft of $840,000. The Orange Finance team announced the breach on January 8 via X, urging users to avoid interacting with the protocol. Details of the Attack According to the team, the hackers gained control of the administrator address, upgraded the contracts, and transferred the funds to their wallet. The team confirmed that the contracts are no longer under their control and noted that they currently lack precise details about the attack. Message to the Hacker In a subsequent statement, the Orange Finance team revealed they contacted the hacker via an on-chain message. They requested a "positive response within 24 hours" and offered to handle the situation as a "white hat" matter without involving law enforcement agencies. Funds Converted to Ethereum Blockchain analytics firm Cyvers Alert reported that the hacker had already swapped the stolen funds for Ethereum (ETH). The Orange Finance team continues to investigate the incident and has advised users to revoke all contract approvals linked to Orange Finance to ensure their safety. A Significant Loss for Arbitrum’s Largest Liquidity Manager Before the attack, Orange Finance was the largest liquidity manager on the Arbitrum network, with over $1.5 million in total value locked, according to data from DefiLlama. This incident is a major blow to the platform’s operations and reputation. Conclusion The hack on Orange Finance highlights the risks associated with decentralized finance protocols. Users are urged to secure their funds and regularly review contract approvals to prevent similar incidents. The Orange Finance team is working to investigate the breach and recover the stolen funds. #HackerAlert , #CryptoFraud , #CryptoScamAlert , #CryptoNewss , #HackerNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hackers Steal $840,000 from Orange Finance

Hackers Exploit Orange Finance Platform
Orange Finance, a major liquidity manager on the Arbitrum network, suffered a hacking incident resulting in the theft of $840,000. The Orange Finance team announced the breach on January 8 via X, urging users to avoid interacting with the protocol.

Details of the Attack
According to the team, the hackers gained control of the administrator address, upgraded the contracts, and transferred the funds to their wallet. The team confirmed that the contracts are no longer under their control and noted that they currently lack precise details about the attack.
Message to the Hacker
In a subsequent statement, the Orange Finance team revealed they contacted the hacker via an on-chain message. They requested a "positive response within 24 hours" and offered to handle the situation as a "white hat" matter without involving law enforcement agencies.

Funds Converted to Ethereum
Blockchain analytics firm Cyvers Alert reported that the hacker had already swapped the stolen funds for Ethereum (ETH). The Orange Finance team continues to investigate the incident and has advised users to revoke all contract approvals linked to Orange Finance to ensure their safety.
A Significant Loss for Arbitrum’s Largest Liquidity Manager
Before the attack, Orange Finance was the largest liquidity manager on the Arbitrum network, with over $1.5 million in total value locked, according to data from DefiLlama. This incident is a major blow to the platform’s operations and reputation.
Conclusion
The hack on Orange Finance highlights the risks associated with decentralized finance protocols. Users are urged to secure their funds and regularly review contract approvals to prevent similar incidents. The Orange Finance team is working to investigate the breach and recover the stolen funds.

#HackerAlert , #CryptoFraud , #CryptoScamAlert , #CryptoNewss , #HackerNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
☄️ The hackers who breached Bybit wallets managed to launder all 499K ETH ($1.4B) in just 10 days using the THORChain protocol, which, thanks to North Korean hackers, earned $5.5M in fees. #HackerNews #news #bybit #ETH $ETH #sadstory
☄️ The hackers who breached Bybit wallets managed to launder all 499K ETH ($1.4B) in just 10 days using the THORChain protocol, which, thanks to North Korean hackers, earned $5.5M in fees.

#HackerNews #news #bybit #ETH $ETH #sadstory
South Korean Woman Steals $480,000 in Cryptocurrency to Pay Off DebtsWoman Exploited Access to Friend's Phone A South Korean woman has been arrested for allegedly stealing $480,000 worth of cryptocurrency (700 million won) from her friend. Reports state that she met her victim a few months prior via a chat application. On January 7, the woman reportedly stole her friend’s phone from their home in Jeju City. She then used the phone to access his cryptocurrency holdings, sold the assets, and transferred the proceeds to her own bank accounts. Suspect Quickly Apprehended After committing the crime, the woman fled the scene. However, the victim reported the theft, enabling police to track her down. The suspect was arrested on January 8 in Gomi, North Jeolla Province. She admitted to the crime, claiming her motive was to pay off her debts. Investigation Continues Authorities are still investigating the case to uncover further details. This incident adds to a growing list of cryptocurrency-related thefts in South Korea. Similar Cases in South Korea In December 2024, a South Korean banker was sentenced to 15 years in prison for stealing $12.4 million from his employer, Woori Bank. The funds were used to finance his cryptocurrency addiction. Over a period of 10 months, the banker forged loan documents, redirected funds to his personal accounts, and spent $10.4 million on failed cryptocurrency investments. He ultimately lost $4.35 million. The court ordered him to repay 10.52 billion won ($7.3 million). While $3 million worth of assets were recovered, the remaining $4 million was deemed unrecoverable. #CryptoScamAlert , #CryptoCrime , #HackerNews , #CyberSecurity , #CryptoNewss Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

South Korean Woman Steals $480,000 in Cryptocurrency to Pay Off Debts

Woman Exploited Access to Friend's Phone
A South Korean woman has been arrested for allegedly stealing $480,000 worth of cryptocurrency (700 million won) from her friend. Reports state that she met her victim a few months prior via a chat application.
On January 7, the woman reportedly stole her friend’s phone from their home in Jeju City. She then used the phone to access his cryptocurrency holdings, sold the assets, and transferred the proceeds to her own bank accounts.
Suspect Quickly Apprehended
After committing the crime, the woman fled the scene. However, the victim reported the theft, enabling police to track her down. The suspect was arrested on January 8 in Gomi, North Jeolla Province. She admitted to the crime, claiming her motive was to pay off her debts.
Investigation Continues
Authorities are still investigating the case to uncover further details. This incident adds to a growing list of cryptocurrency-related thefts in South Korea.
Similar Cases in South Korea
In December 2024, a South Korean banker was sentenced to 15 years in prison for stealing $12.4 million from his employer, Woori Bank. The funds were used to finance his cryptocurrency addiction.
Over a period of 10 months, the banker forged loan documents, redirected funds to his personal accounts, and spent $10.4 million on failed cryptocurrency investments. He ultimately lost $4.35 million. The court ordered him to repay 10.52 billion won ($7.3 million). While $3 million worth of assets were recovered, the remaining $4 million was deemed unrecoverable.

#CryptoScamAlert , #CryptoCrime , #HackerNews , #CyberSecurity , #CryptoNewss

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
$150M XRP HEIST — YOU WON’T BELIEVE HOW IT HAPPENED! 🔥 Ripple co-founder Chris Larsen’s crypto fortune vanished in a jaw-dropping hack — all traced back to the 2022 LastPass breach. 💀 Hackers stole his private keys straight from his password manager. If it can happen to him, it can happen to anyone. Are YOUR assets really safe? Let’s talk security, risk, and the future of crypto. Sound off in the comments! 🚀💬 #CryptoScandal #xrp #CyberSecurity #HackerNews #CryptoSafety
$150M XRP HEIST — YOU WON’T BELIEVE HOW IT HAPPENED! 🔥
Ripple co-founder Chris Larsen’s crypto fortune vanished in a jaw-dropping hack — all traced back to the 2022 LastPass breach. 💀 Hackers stole his private keys straight from his password manager.

If it can happen to him, it can happen to anyone. Are YOUR assets really safe?

Let’s talk security, risk, and the future of crypto. Sound off in the comments! 🚀💬

#CryptoScandal #xrp #CyberSecurity #HackerNews #CryptoSafety
USA, Japan, and South Korea Warn Against Hiring North Korean IT WorkersIn a joint statement, the governments of the United States, Japan, and South Korea have highlighted the growing risk posed by North Korean cyberattacks on the global blockchain and cryptocurrency sectors. The warning particularly focuses on the potential threats associated with hiring IT workers from North Korea. The Threat of North Korean Hackers to the Blockchain Industry The three nations emphasized in their January 14 statement that North Korean hacking groups, such as the infamous Lazarus Group, are increasingly targeting crypto exchanges and investors. These groups employ sophisticated tactics, including social engineering, and spread malware like TraderTraitor and AppleJeus. A Call for Caution in IT Recruitment Government authorities urged companies operating in the web3 and blockchain sectors to thoroughly vet new hires to avoid employing IT professionals from North Korea. Research indicates that such workers often pose as remote employees or investors. The report also mentioned initiatives to foster collaboration between the private and public sectors, such as Crypto-ISAC in the United States, as well as similar efforts in Japan and South Korea. North Korean Cyberattacks in 2024 In 2024, North Korean cyber groups were linked to several high-profile attacks: A hack on Japan’s DMM Bitcoin exchange resulted in losses of $308 million.An attack on South Korea’s Upbit platform led to the theft of $50 million. These incidents underscore the severity of the threat that North Korean activities pose to the global financial system. Fraudulent Practices by North Korean Hackers At the Cyberwarcon conference in November 2024, researchers revealed that North Korean hackers often disguise themselves as: Remote IT workers employed by major tech companies,Recruiters or venture capital investors. Two specific hacking groups, Sapphire Sleet and Ruby Sleet, allegedly stole $10 million in just six months using these methods. Collaboration Is Key to Protection The governments of the USA, Japan, and South Korea have called on companies and individuals to remain vigilant and work together to create effective defense mechanisms. Thorough employee screening and adherence to security recommendations could help mitigate the risks of cyberattacks and safeguard the global financial ecosystem. #CyberSecurity , #CryptoNewss , #cryptohacks , #cyberattacks , #HackerNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

USA, Japan, and South Korea Warn Against Hiring North Korean IT Workers

In a joint statement, the governments of the United States, Japan, and South Korea have highlighted the growing risk posed by North Korean cyberattacks on the global blockchain and cryptocurrency sectors. The warning particularly focuses on the potential threats associated with hiring IT workers from North Korea.
The Threat of North Korean Hackers to the Blockchain Industry
The three nations emphasized in their January 14 statement that North Korean hacking groups, such as the infamous Lazarus Group, are increasingly targeting crypto exchanges and investors. These groups employ sophisticated tactics, including social engineering, and spread malware like TraderTraitor and AppleJeus.
A Call for Caution in IT Recruitment
Government authorities urged companies operating in the web3 and blockchain sectors to thoroughly vet new hires to avoid employing IT professionals from North Korea. Research indicates that such workers often pose as remote employees or investors. The report also mentioned initiatives to foster collaboration between the private and public sectors, such as Crypto-ISAC in the United States, as well as similar efforts in Japan and South Korea.
North Korean Cyberattacks in 2024
In 2024, North Korean cyber groups were linked to several high-profile attacks:
A hack on Japan’s DMM Bitcoin exchange resulted in losses of $308 million.An attack on South Korea’s Upbit platform led to the theft of $50 million.
These incidents underscore the severity of the threat that North Korean activities pose to the global financial system.
Fraudulent Practices by North Korean Hackers
At the Cyberwarcon conference in November 2024, researchers revealed that North Korean hackers often disguise themselves as:
Remote IT workers employed by major tech companies,Recruiters or venture capital investors.
Two specific hacking groups, Sapphire Sleet and Ruby Sleet, allegedly stole $10 million in just six months using these methods.
Collaboration Is Key to Protection
The governments of the USA, Japan, and South Korea have called on companies and individuals to remain vigilant and work together to create effective defense mechanisms. Thorough employee screening and adherence to security recommendations could help mitigate the risks of cyberattacks and safeguard the global financial ecosystem.

#CyberSecurity , #CryptoNewss , #cryptohacks , #cyberattacks , #HackerNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
--
Bearish
🚫🚫🚫🚫 Hacked 🚫🚫🚫🚫🚫 Alert. Many people are saying that the $COW swap has been hacked. Is it correct? #emergency #HackerNews
🚫🚫🚫🚫 Hacked 🚫🚫🚫🚫🚫

Alert. Many people are saying that the $COW swap has been hacked. Is it correct?

#emergency
#HackerNews
$ETH ALERT: Hackers on the Move! Stolen Ethereum Transferred to New Wallets Hackers behind the GMX and MIM Spell contract breaches have struck again, transferring 6,262 ETH (worth nearly $13 million) to three new wallets, reports PANews. The Heist: - *Contract Breaches*: GMX and MIM Spell contracts were infiltrated, resulting in the theft of 6,262 ETH. - *New Wallets*: Hackers have moved the stolen ETH to three new wallets, attempting to cover their tracks. - *Value*: The stolen ETH is valued at approximately $13 million. Stay Vigilant: As the hackers attempt to launder the stolen funds, it's essential to monitor the situation closely. The cryptocurrency community must remain alert and work together to prevent further illicit activities. Follow for Updates: Stay informed about the latest developments in this ongoing story. #ETH #stolen #HackerNews #BinanceAlphaAlert #Alert🔴
$ETH
ALERT: Hackers on the Move!

Stolen Ethereum Transferred to New Wallets
Hackers behind the GMX and MIM Spell contract breaches have struck again, transferring 6,262 ETH (worth nearly $13 million) to three new wallets, reports PANews.

The Heist:
- *Contract Breaches*: GMX and MIM Spell contracts were infiltrated, resulting in the theft of 6,262 ETH.
- *New Wallets*: Hackers have moved the stolen ETH to three new wallets, attempting to cover their tracks.
- *Value*: The stolen ETH is valued at approximately $13 million.

Stay Vigilant:
As the hackers attempt to launder the stolen funds, it's essential to monitor the situation closely. The cryptocurrency community must remain alert and work together to prevent further illicit activities.

Follow for Updates:
Stay informed about the latest developments in this ongoing story.

#ETH #stolen #HackerNews #BinanceAlphaAlert #Alert🔴
Xeggex CEO’s Account Hacked: Funds at RiskThe cryptocurrency exchange Xeggex is facing serious issues after users reported unexpected login problems and missing funds. Some traders fear that the platform might have suffered a major security breach that could threaten its operations. CEO’s Account Compromised, Leading to Access Suspension According to official reports, the CEO’s account was hacked, leading to a temporary suspension of login access and user funds. However, the company has reassured users that their wallets have been successfully secured to prevent any financial losses. To counter further attacks and mitigate potential risks, Xeggex disconnected its database from the network. While the exchange’s website remained operational, users were unable to log into their accounts. User Panic: Missing Balances and Empty Order Books The incident has caused widespread panic within the community. Many users noticed their balances had disappeared, and order books were completely empty. This has fueled speculation that the problem could be far more severe than initially assumed. In response to these concerns, Xeggex took its database offline to prevent hackers from further exploiting the platform. Xeggex Launches Internal Investigation The company has confirmed that it is conducting a full assessment of the breach, and users will be updated as soon as more details emerge. Blockchain data indicates that no major fund transfers have been recorded, but investigations are ongoing. Xeggex has assured its users that it is taking all necessary steps to secure wallets and prevent further breaches. Official Statement from Xeggex The exchange released the following statement: "Dear users, we are facing a challenging situation as our CEO has been hacked, losing access to their Telegram account and the Xeggex community group. We are still investigating the full details of this incident. The good news is that we have successfully locked all wallets to keep funds secure." Additionally, the company stated: "The login issue persists because we have disconnected the database from the network for security reasons. A thorough internal investigation is underway. As soon as we have a clearer picture of the situation, we will provide further updates." What’s Next? Xeggex now faces a critical challenge: restoring user confidence and ensuring the safety of all assets. Users will be eagerly awaiting further updates and the results of the ongoing investigation. Given the sensitivity of the situation, it will be crucial to see how quickly the exchange recovers and what security measures it implements moving forward. #HackerNews , #HackerAlert , #CyberSecurity , #scam , #hacking Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Xeggex CEO’s Account Hacked: Funds at Risk

The cryptocurrency exchange Xeggex is facing serious issues after users reported unexpected login problems and missing funds. Some traders fear that the platform might have suffered a major security breach that could threaten its operations.
CEO’s Account Compromised, Leading to Access Suspension
According to official reports, the CEO’s account was hacked, leading to a temporary suspension of login access and user funds. However, the company has reassured users that their wallets have been successfully secured to prevent any financial losses.
To counter further attacks and mitigate potential risks, Xeggex disconnected its database from the network. While the exchange’s website remained operational, users were unable to log into their accounts.
User Panic: Missing Balances and Empty Order Books
The incident has caused widespread panic within the community. Many users noticed their balances had disappeared, and order books were completely empty. This has fueled speculation that the problem could be far more severe than initially assumed.
In response to these concerns, Xeggex took its database offline to prevent hackers from further exploiting the platform.
Xeggex Launches Internal Investigation
The company has confirmed that it is conducting a full assessment of the breach, and users will be updated as soon as more details emerge. Blockchain data indicates that no major fund transfers have been recorded, but investigations are ongoing.
Xeggex has assured its users that it is taking all necessary steps to secure wallets and prevent further breaches.
Official Statement from Xeggex
The exchange released the following statement:
"Dear users, we are facing a challenging situation as our CEO has been hacked, losing access to their Telegram account and the Xeggex community group. We are still investigating the full details of this incident. The good news is that we have successfully locked all wallets to keep funds secure."
Additionally, the company stated:
"The login issue persists because we have disconnected the database from the network for security reasons. A thorough internal investigation is underway. As soon as we have a clearer picture of the situation, we will provide further updates."
What’s Next?
Xeggex now faces a critical challenge: restoring user confidence and ensuring the safety of all assets. Users will be eagerly awaiting further updates and the results of the ongoing investigation. Given the sensitivity of the situation, it will be crucial to see how quickly the exchange recovers and what security measures it implements moving forward.

#HackerNews , #HackerAlert , #CyberSecurity , #scam , #hacking

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Crypto Scammers Use Fake Job Interviews to Deploy Malware BackdoorsNew Scam Targets Web3 Professionals Scammers are now targeting professionals in the Web3 and cryptocurrency industries. They lure victims with fake job interviews and trick them into running malicious code. This sophisticated scheme involves offering attractive job opportunities from fake recruiters posing as representatives of major cryptocurrency firms. How the Scam Works According to investigator Taylor Monahan, who highlighted this attack on December 28, scammers approach victims through platforms like LinkedIn, Telegram, or freelancing sites. After expressing interest in the job offer, victims are directed to a video interview platform called "Willo | Video Interviewing", which appears legitimate but is part of the scam. During the interview, scammers initially ask standard questions, such as the victim’s views on current cryptocurrency trends, to build trust. The critical moment occurs during the final step, where the victim is required to upload a video. The Turning Point: Fake Troubleshooting Instructions While attempting to upload the video, victims encounter a "technical issue" with their microphone or camera. At this point, scammers provide troubleshooting steps that require the victim to execute commands or follow instructions on their device. If the victim complies, the attackers gain backdoor access to their system. Taylor Monahan warns that this process grants attackers complete access to the victim’s device, allowing them to install malware, monitor activity, steal sensitive data, or drain cryptocurrency wallets. Recommendations for Protection Monahan advises: Never execute unknown code on your device.If you suspect being targeted, completely wipe your device to prevent further compromise. Other Scam Examples This type of attack differs from typical fake job offer scams. For example, Cado Security Labs recently uncovered a fake meeting application that injected malware upon installation, enabling attackers to steal cryptocurrency funds and login credentials. Last year, crypto.news reported a case where fake recruiters on Upwork tricked blockchain developers into downloading malicious packages from GitHub. These packages contained scripts that allowed attackers to gain remote access to the victim's devices. Trust and vigilance are critical to protecting against these sophisticated scams. #HackerAlert , #CyberSecurity , #CryptoNewss , #CryptoSecurity , #HackerNews Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Crypto Scammers Use Fake Job Interviews to Deploy Malware Backdoors

New Scam Targets Web3 Professionals
Scammers are now targeting professionals in the Web3 and cryptocurrency industries. They lure victims with fake job interviews and trick them into running malicious code. This sophisticated scheme involves offering attractive job opportunities from fake recruiters posing as representatives of major cryptocurrency firms.
How the Scam Works
According to investigator Taylor Monahan, who highlighted this attack on December 28, scammers approach victims through platforms like LinkedIn, Telegram, or freelancing sites. After expressing interest in the job offer, victims are directed to a video interview platform called "Willo | Video Interviewing", which appears legitimate but is part of the scam.
During the interview, scammers initially ask standard questions, such as the victim’s views on current cryptocurrency trends, to build trust. The critical moment occurs during the final step, where the victim is required to upload a video.
The Turning Point: Fake Troubleshooting Instructions
While attempting to upload the video, victims encounter a "technical issue" with their microphone or camera. At this point, scammers provide troubleshooting steps that require the victim to execute commands or follow instructions on their device. If the victim complies, the attackers gain backdoor access to their system.
Taylor Monahan warns that this process grants attackers complete access to the victim’s device, allowing them to install malware, monitor activity, steal sensitive data, or drain cryptocurrency wallets.
Recommendations for Protection
Monahan advises:
Never execute unknown code on your device.If you suspect being targeted, completely wipe your device to prevent further compromise.

Other Scam Examples
This type of attack differs from typical fake job offer scams. For example, Cado Security Labs recently uncovered a fake meeting application that injected malware upon installation, enabling attackers to steal cryptocurrency funds and login credentials.
Last year, crypto.news reported a case where fake recruiters on Upwork tricked blockchain developers into downloading malicious packages from GitHub. These packages contained scripts that allowed attackers to gain remote access to the victim's devices.
Trust and vigilance are critical to protecting against these sophisticated scams.

#HackerAlert , #CyberSecurity , #CryptoNewss , #CryptoSecurity , #HackerNews

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Ledger CEO Pascal Gauthier's statement "where there's money, there will be hackers" highlights the constant threat of cyber attacks in the financial world, especially in the cryptocurrency space. Gauthier's warning comes after a major security breach resulted in a $1.5 billion hack of Bybit on February 21. The attack targeted the exchange's Ethereum cold wallet, with hackers bypassing multi-signature protocols. Gauthier emphasized the importance of robust security measures, urging users not to leave their digital assets on exchanges where vulnerabilities exist. Instead, he recommends using self-custody solutions, like Ledger's hardware wallets, to store cryptocurrency safely. In a recent interview on Bloomberg TV, Gauthier stressed that Bitcoin itself is designed to be secure, but the platforms where digital assets are stored remain prime targets for hackers. He also noted that as more funds flow into the system, the financial sector, including Bitcoin and other cryptocurrencies, increasingly attracts malicious actors. Gauthier's concerns are not unfounded, as Ledger itself experienced an exploit on its Ledger Connect Kit in December 2023. The incident was quickly contained, but it highlights the ongoing battle against cyber threats in the cryptocurrency space.#HackerNews
Ledger CEO Pascal Gauthier's statement "where there's money, there will be hackers" highlights the constant threat of cyber attacks in the financial world, especially in the cryptocurrency space. Gauthier's warning comes after a major security breach resulted in a $1.5 billion hack of Bybit on February 21. The attack targeted the exchange's Ethereum cold wallet, with hackers bypassing multi-signature protocols.

Gauthier emphasized the importance of robust security measures, urging users not to leave their digital assets on exchanges where vulnerabilities exist. Instead, he recommends using self-custody solutions, like Ledger's hardware wallets, to store cryptocurrency safely.

In a recent interview on Bloomberg TV, Gauthier stressed that Bitcoin itself is designed to be secure, but the platforms where digital assets are stored remain prime targets for hackers. He also noted that as more funds flow into the system, the financial sector, including Bitcoin and other cryptocurrencies, increasingly attracts malicious actors.

Gauthier's concerns are not unfounded, as Ledger itself experienced an exploit on its Ledger Connect Kit in December 2023. The incident was quickly contained, but it highlights the ongoing battle against cyber threats in the cryptocurrency space.#HackerNews
#bleepingcomputer The #cybersecurity and Infrastructure Security Agency (#CISA ) has issued a new warning regarding cyber threat actors targeting critical infrastructure by exploiting internet-exposed operational technology (OT) and industrial control systems (ICS). The attacks, which affect sectors like water and wastewater systems, use relatively unsophisticated methods, such as brute force attacks and default credentials, to gain access to these systems.OT devices, essential in managing industrial processes like water treatment, have been a key focus for cybercriminals, including pro-Russian hacktivists, since 2022. These devices are often left vulnerable due to weak configurations and insufficient security measures. Recent incidents, such as a #cyberattack on the water treatment facility in Arkansas City, Kansas, underscore the severity of the threat.To defend against such attacks, CISA recommends that OT/ICS operators implement measures such as changing default passwords, using multifactor authentication, and securing human-machine interfaces behind firewalls. Additionally, the U.S. Environmental Protection Agency (EPA) has released guidance to help water and wastewater system operators improve their cybersecurity posture.The rise in attacks on critical infrastructure highlights the growing need for stronger cybersecurity practices, especially as both state-backed and independent hacking groups increasingly target vulnerable systems. #hackernews
#bleepingcomputer

The #cybersecurity and Infrastructure Security Agency (#CISA ) has issued a new warning regarding cyber threat actors targeting critical infrastructure by exploiting internet-exposed operational technology (OT) and industrial control systems (ICS). The attacks, which affect sectors like water and wastewater systems, use relatively unsophisticated methods, such as brute force attacks and default credentials, to gain access to these systems.OT devices, essential in managing industrial processes like water treatment, have been a key focus for cybercriminals, including pro-Russian hacktivists, since 2022. These devices are often left vulnerable due to weak configurations and insufficient security measures. Recent incidents, such as a #cyberattack on the water treatment facility in Arkansas City, Kansas, underscore the severity of the threat.To defend against such attacks, CISA recommends that OT/ICS operators implement measures such as changing default passwords, using multifactor authentication, and securing human-machine interfaces behind firewalls. Additionally, the U.S. Environmental Protection Agency (EPA) has released guidance to help water and wastewater system operators improve their cybersecurity posture.The rise in attacks on critical infrastructure highlights the growing need for stronger cybersecurity practices, especially as both state-backed and independent hacking groups increasingly target vulnerable systems.
#hackernews
Crypto Money Laundering Driven by Hackers Surges to $1.3 Billion in 2024Crypto money laundering linked to hacking reached a total of $1.3 billion in 2024, marking a 280% increase compared to 2023, when it stood at $342 million. This data, published by blockchain security firm PeckShield, suggests that the dramatic rise is partly due to the significant increase in cryptocurrency prices, such as Bitcoin, which more than doubled in value during 2024. Hackers Employ Advanced Laundering Techniques The PeckShield report highlights that hackers are increasingly using techniques like "chain hopping", which involves moving coins across multiple blockchains. This method alone facilitated the laundering of $452 million. Another common approach was coin mixing, which accounted for $468 million in laundered funds. Fraud Losses Decline, but Phishing Remains a Major Issue Overall fraud losses in the cryptocurrency industry decreased to $834.5 million in 2024, down 24% from $1.1 billion in 2023. However, phishing scams remained a significant concern, representing nearly 80% of all fraud-related losses, amounting to $660 million. August 2024: The Month with the Highest Losses According to PeckShield's monthly analysis, August 2024 was the most critical month, with losses totaling $293.4 million. The majority of these losses came from Bitcoin-related scams, which amounted to $238 million. Other notable incidents included: A scam involving Wrapped Bitcoin, resulting in $71 million in losses.Rug-pull scams on BitForex and ZKasino, which cost investors $57 million and $33 million, respectively. Total Crypto Industry Losses in 2024 As revealed in early January 2025, total losses in the crypto industry from hacks and scams in 2024 amounted to $3.01 billion, reflecting a 15% increase from $2.61 billion in 2023. Of this total, hacks accounted for $2.15 billion, while scams represented $834.5 million. Positive News: Some Funds Recovered Despite the significant losses, approximately $488.5 million of stolen funds were successfully recovered. This demonstrates that advanced security technologies and collaborative efforts between institutions can help mitigate the damage caused by cybercrime. Conclusion: Rising Crime and the Need for Better Protection The year 2024 highlighted a record surge in crypto money laundering driven by hackers, presenting challenges for the entire cryptocurrency industry. While overall fraud losses are declining, advanced laundering techniques and phishing scams remain significant threats. As such, implementing robust security measures and fostering industry collaboration are essential to protecting investors and reducing the impact of cybercrime. #CryptoNewss , #HackerNews , #hacking , #MoneyLaundering , #CryptoCrime Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Crypto Money Laundering Driven by Hackers Surges to $1.3 Billion in 2024

Crypto money laundering linked to hacking reached a total of $1.3 billion in 2024, marking a 280% increase compared to 2023, when it stood at $342 million. This data, published by blockchain security firm PeckShield, suggests that the dramatic rise is partly due to the significant increase in cryptocurrency prices, such as Bitcoin, which more than doubled in value during 2024.
Hackers Employ Advanced Laundering Techniques
The PeckShield report highlights that hackers are increasingly using techniques like "chain hopping", which involves moving coins across multiple blockchains. This method alone facilitated the laundering of $452 million. Another common approach was coin mixing, which accounted for $468 million in laundered funds.

Fraud Losses Decline, but Phishing Remains a Major Issue
Overall fraud losses in the cryptocurrency industry decreased to $834.5 million in 2024, down 24% from $1.1 billion in 2023. However, phishing scams remained a significant concern, representing nearly 80% of all fraud-related losses, amounting to $660 million.
August 2024: The Month with the Highest Losses
According to PeckShield's monthly analysis, August 2024 was the most critical month, with losses totaling $293.4 million. The majority of these losses came from Bitcoin-related scams, which amounted to $238 million. Other notable incidents included:
A scam involving Wrapped Bitcoin, resulting in $71 million in losses.Rug-pull scams on BitForex and ZKasino, which cost investors $57 million and $33 million, respectively.
Total Crypto Industry Losses in 2024
As revealed in early January 2025, total losses in the crypto industry from hacks and scams in 2024 amounted to $3.01 billion, reflecting a 15% increase from $2.61 billion in 2023. Of this total, hacks accounted for $2.15 billion, while scams represented $834.5 million.
Positive News: Some Funds Recovered
Despite the significant losses, approximately $488.5 million of stolen funds were successfully recovered. This demonstrates that advanced security technologies and collaborative efforts between institutions can help mitigate the damage caused by cybercrime.
Conclusion: Rising Crime and the Need for Better Protection
The year 2024 highlighted a record surge in crypto money laundering driven by hackers, presenting challenges for the entire cryptocurrency industry. While overall fraud losses are declining, advanced laundering techniques and phishing scams remain significant threats. As such, implementing robust security measures and fostering industry collaboration are essential to protecting investors and reducing the impact of cybercrime.

#CryptoNewss , #HackerNews , #hacking , #MoneyLaundering , #CryptoCrime

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Kanye West Was Offered $2M to Promote a Scam Coin Rapper Kanye West revealed that he was offered $2 million to promote a scam coin. He shared a screenshot of the conversation, confirming that he turned down the offer because he didn’t want to deceive his followers. According to the deal's terms, the post was supposed to stay on his page for eight hours, after which West could claim that his account had been hacked. I wonder how many other celebrities have been "hacked" the same way? 🤔 #news #AlarmingNews #meme_coin #sadstory #HackerNews
Kanye West Was Offered $2M to Promote a Scam Coin
Rapper Kanye West revealed that he was offered $2 million to promote a scam coin. He shared a screenshot of the conversation, confirming that he turned down the offer because he didn’t want to deceive his followers.
According to the deal's terms, the post was supposed to stay on his page for eight hours, after which West could claim that his account had been hacked.
I wonder how many other celebrities have been "hacked" the same way? 🤔
#news #AlarmingNews #meme_coin #sadstory #HackerNews
Hackers Use Fake GitHub Code to Steal Bitcoin – Kaspersky WarnsNew Cyber Threat: GitVenom According to the latest report from Kaspersky, a dangerous attack known as GitVenom is spreading through GitHub. This campaign, active for at least two years, continues to grow and poses a serious threat to both developers and cryptocurrency investors. The attack starts with fake GitHub projects that appear to be legitimate tools – such as Telegram bots for managing Bitcoin wallets or utilities for PC gaming. However, these projects contain malicious code designed to steal cryptocurrencies. How Does GitVenom Work? Hackers use several techniques to disguise their malicious software: 🔹 Fake GitHub Projects – Fraudulent repositories present seemingly useful tools for managing crypto assets or gaming applications. 🔹 Manipulated README Files – Often generated by AI to appear trustworthy. 🔹 Trojan Horse in the Code – In Python-based scripts, attackers hide malicious code behind a string of 2,000 spaces, which decrypts and activates malware upon execution. 🔹 JavaScript-based Attacks – A rogue function is embedded in the main script, which, when executed, downloads additional malicious tools from repositories controlled by hackers. One of the victims was a developer whose Bitcoin wallet was drained of more than $400,000 in November. What Happens After Infection? Once the system is compromised, the malware executes various malicious activities: 🔺 Node.js Stealer – Collects passwords, cryptocurrency wallet details, and browsing history. 🔺 Remote Access Trojan (RAT) – Tools such as AsyncRAT and Quasar allow hackers to take control of the device, log keystrokes, and capture screenshots. 🔺 Clipper Malware – Automatically replaces copied wallet addresses with hacker-controlled addresses, redirecting funds. 📌 In one case, attackers successfully stole 5 BTC (worth $485,000) in just one month! Where Is the Threat Most Prevalent? GitVenom has been detected most frequently in Russia, Brazil, and Turkey, but Kaspersky warns that its spread is global. Hackers continuously update their code, imitate active development, and modify tactics to evade antivirus detection. How to Protect Yourself? 🛑 Thoroughly inspect any code before running it! 🛑 Verify the authenticity of a GitHub project and its update history. 🛑 Be cautious of "perfectly written" README files. 🛑 Use cybersecurity protection and monitor suspicious system activities. 📢 Kaspersky warns that attacks like GitVenom are unlikely to stop and will likely evolve further. Users should remain constantly vigilant. #HackerAlert , #CyberSecurity , #CryptoNewss , #HackerNews , #hacking Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Hackers Use Fake GitHub Code to Steal Bitcoin – Kaspersky Warns

New Cyber Threat: GitVenom
According to the latest report from Kaspersky, a dangerous attack known as GitVenom is spreading through GitHub. This campaign, active for at least two years, continues to grow and poses a serious threat to both developers and cryptocurrency investors.
The attack starts with fake GitHub projects that appear to be legitimate tools – such as Telegram bots for managing Bitcoin wallets or utilities for PC gaming. However, these projects contain malicious code designed to steal cryptocurrencies.
How Does GitVenom Work?
Hackers use several techniques to disguise their malicious software:
🔹 Fake GitHub Projects – Fraudulent repositories present seemingly useful tools for managing crypto assets or gaming applications.
🔹 Manipulated README Files – Often generated by AI to appear trustworthy.
🔹 Trojan Horse in the Code – In Python-based scripts, attackers hide malicious code behind a string of 2,000 spaces, which decrypts and activates malware upon execution.
🔹 JavaScript-based Attacks – A rogue function is embedded in the main script, which, when executed, downloads additional malicious tools from repositories controlled by hackers.
One of the victims was a developer whose Bitcoin wallet was drained of more than $400,000 in November.
What Happens After Infection?
Once the system is compromised, the malware executes various malicious activities:
🔺 Node.js Stealer – Collects passwords, cryptocurrency wallet details, and browsing history.
🔺 Remote Access Trojan (RAT) – Tools such as AsyncRAT and Quasar allow hackers to take control of the device, log keystrokes, and capture screenshots.
🔺 Clipper Malware – Automatically replaces copied wallet addresses with hacker-controlled addresses, redirecting funds.
📌 In one case, attackers successfully stole 5 BTC (worth $485,000) in just one month!
Where Is the Threat Most Prevalent?
GitVenom has been detected most frequently in Russia, Brazil, and Turkey, but Kaspersky warns that its spread is global.
Hackers continuously update their code, imitate active development, and modify tactics to evade antivirus detection.
How to Protect Yourself?
🛑 Thoroughly inspect any code before running it!
🛑 Verify the authenticity of a GitHub project and its update history.
🛑 Be cautious of "perfectly written" README files.
🛑 Use cybersecurity protection and monitor suspicious system activities.
📢 Kaspersky warns that attacks like GitVenom are unlikely to stop and will likely evolve further. Users should remain constantly vigilant.

#HackerAlert , #CyberSecurity , #CryptoNewss , #HackerNews , #hacking

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Breaking Bad's Dean Norris' X Account Hacked to Promote $8 Million Crypto ScamActor Dean Norris, known for his role in the popular TV series Breaking Bad, became the victim of a hacking incident. His X account (formerly Twitter) was compromised to promote a fraudulent meme coin called DEAN, which reached a market capitalization of over $8 million. Hackers Fabricate Promotion for DEAN Token On January 25, hackers exploited Norris's account to advertise the DEAN token, a cryptocurrency created with his likeness. The scam included a photoshopped image of Norris holding a notepad with the text "$DEAN" and a launch date, misleading users into believing the actor had launched his own cryptocurrency. Hackers even went a step further by releasing a video where Norris seemingly confirms the legitimacy of the token. In the video, Norris states: "Hey, this is me, Dean, and uh... January 25, I declare that it's real." Dean Norris Clarifies the Situation On January 26, Norris published a video explaining that his account had been hacked. He stated that all posts regarding the DEAN cryptocurrency were fraudulent and that he had no connection to it. "This is actually Dean Norris, and all that crazy crypto sht was an absolute fake scam. I was hacked, and I don’t know, I just got my account back,"* Norris explained, thanking the X platform for helping him regain control of his account. Norris also urged his followers to ignore any previous posts about the cryptocurrency. However, significant damage had already been done. DEAN Token’s Market Cap Plummets According to data from DEX Screener, the DEAN token briefly reached a market cap of $8.4 million after Norris’s account was hacked. However, following his clarification, the token’s value plummeted to just $57,000. Over the past 24 hours, the token has lost 76% of its value. Trading volume stands at $263,000, while liquidity is a mere $46,000. The token, which operates on the Solana blockchain, is currently trading at $0.0456. Sell orders far outnumber buy orders, indicating a rapid loss of interest among traders. Dean Norris Responds to Accusations on Reddit In response to allegations on Reddit, where some users claimed that Norris himself launched the token to "pump and dump" it for profit, the actor denied any involvement. "I clicked on a few accounts accusing me of lying, and it looks like THEY were the ones pumping it!" Norris said. He also clarified that he does not own any Telegram accounts and rarely uses his X account. Conclusion This incident highlights the risks celebrities face in the cryptocurrency space and the importance of caution when investing in unknown projects. Norris’s quick response and clarification helped expose the scam, but the case also demonstrates how easily hackers can exploit public figures for their own gain. #HackerAlert , #HackerNews , #CryptoNewss , #CryptoScamAlert , #scam Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Breaking Bad's Dean Norris' X Account Hacked to Promote $8 Million Crypto Scam

Actor Dean Norris, known for his role in the popular TV series Breaking Bad, became the victim of a hacking incident. His X account (formerly Twitter) was compromised to promote a fraudulent meme coin called DEAN, which reached a market capitalization of over $8 million.
Hackers Fabricate Promotion for DEAN Token
On January 25, hackers exploited Norris's account to advertise the DEAN token, a cryptocurrency created with his likeness. The scam included a photoshopped image of Norris holding a notepad with the text "$DEAN" and a launch date, misleading users into believing the actor had launched his own cryptocurrency.
Hackers even went a step further by releasing a video where Norris seemingly confirms the legitimacy of the token. In the video, Norris states:
"Hey, this is me, Dean, and uh... January 25, I declare that it's real."
Dean Norris Clarifies the Situation
On January 26, Norris published a video explaining that his account had been hacked. He stated that all posts regarding the DEAN cryptocurrency were fraudulent and that he had no connection to it.
"This is actually Dean Norris, and all that crazy crypto sht was an absolute fake scam. I was hacked, and I don’t know, I just got my account back,"* Norris explained, thanking the X platform for helping him regain control of his account.
Norris also urged his followers to ignore any previous posts about the cryptocurrency. However, significant damage had already been done.

DEAN Token’s Market Cap Plummets
According to data from DEX Screener, the DEAN token briefly reached a market cap of $8.4 million after Norris’s account was hacked. However, following his clarification, the token’s value plummeted to just $57,000.

Over the past 24 hours, the token has lost 76% of its value. Trading volume stands at $263,000, while liquidity is a mere $46,000. The token, which operates on the Solana blockchain, is currently trading at $0.0456. Sell orders far outnumber buy orders, indicating a rapid loss of interest among traders.
Dean Norris Responds to Accusations on Reddit
In response to allegations on Reddit, where some users claimed that Norris himself launched the token to "pump and dump" it for profit, the actor denied any involvement.
"I clicked on a few accounts accusing me of lying, and it looks like THEY were the ones pumping it!" Norris said. He also clarified that he does not own any Telegram accounts and rarely uses his X account.
Conclusion
This incident highlights the risks celebrities face in the cryptocurrency space and the importance of caution when investing in unknown projects. Norris’s quick response and clarification helped expose the scam, but the case also demonstrates how easily hackers can exploit public figures for their own gain.

#HackerAlert , #HackerNews , #CryptoNewss , #CryptoScamAlert , #scam

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
🚨🚨Mask Network CEO lost 1,690 Ethereum 🚨 Mask Network CEO Suji Yan lost over $4 million in crypto due to a hack of his public wallet. Analytics firms like Cyvers Alerts and ZachXBT confirmed that the stolen funds, which included ETH, WETH, MASK, and Tether, were sent to a new address, then swapped for 1,690 Ethereum, and moved to six different wallets. The attack happened shortly after his 29th birthday party.🎉🎉 📢 Yan tweeted that he was at a private gathering with friends and had left his phone unattended for a few minutes while in the restroom. Yan has hired security firms SlowMist and ZachXBT to help investigate and is working with authorities. Don’t forget to follow the channel and thank you for the time. #InfiniHacked #hackattack #HackerNews #Hacked #HackerAlert
🚨🚨Mask Network CEO lost 1,690 Ethereum 🚨

Mask Network CEO Suji Yan lost over $4 million in crypto due to a hack of his public wallet.

Analytics firms like Cyvers Alerts and ZachXBT confirmed that the stolen funds, which included ETH, WETH, MASK, and Tether, were sent to a new address, then swapped for 1,690 Ethereum, and moved to six different wallets.

The attack happened shortly after his 29th birthday party.🎉🎉

📢 Yan tweeted that he was at a private gathering with friends and had left his phone unattended for a few minutes while in the restroom.

Yan has hired security firms SlowMist and ZachXBT to help investigate and is working with authorities.
Don’t forget to follow the channel and thank you for the time.
#InfiniHacked #hackattack #HackerNews #Hacked #HackerAlert
Return $4 Million or Face FBI and Interpol: Mask Network Founder Warns HackersMask Network Founder Demands the Return of Stolen Funds Suji Yan, the founder of Mask Network, has issued a stern warning to the hackers who recently stole $4 million in digital assets from his wallet. In his statement, he made it clear that if they do not return the money, they will face serious legal consequences. Yan revealed that the case is already being investigated by the FBI, Hong Kong police, Interpol, and private security specialists, who have solid evidence identifying the hacker. Hacker Has 72 Hours to Return the Funds or Face Law Enforcement The founder of Mask Network has given the hackers a 72-hour ultimatum to return the stolen assets to avoid escalating the situation. 🔹 If they comply, Yan and his team will halt the investigation, destroy all gathered data, and close the case. 🔹 Otherwise, the investigation will continue, exposing the hackers to law enforcement actions on an international scale. A Reward for Cooperation In addition to the ultimatum, Yan has offered a significant financial reward if the hackers choose to return the money voluntarily. This move demonstrates that Mask Network is determined to recover the stolen assets by any means necessary, but at the same time, it gives the perpetrators one last chance to avoid justice. Will the hacker comply and return the funds, or will they risk facing arrest? ⏳🚔 #HackerAlert , #HackerNews , #CryptoNewss , #MaskNetwork , #crypto Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Return $4 Million or Face FBI and Interpol: Mask Network Founder Warns Hackers

Mask Network Founder Demands the Return of Stolen Funds
Suji Yan, the founder of Mask Network, has issued a stern warning to the hackers who recently stole $4 million in digital assets from his wallet. In his statement, he made it clear that if they do not return the money, they will face serious legal consequences.
Yan revealed that the case is already being investigated by the FBI, Hong Kong police, Interpol, and private security specialists, who have solid evidence identifying the hacker.
Hacker Has 72 Hours to Return the Funds or Face Law Enforcement
The founder of Mask Network has given the hackers a 72-hour ultimatum to return the stolen assets to avoid escalating the situation.
🔹 If they comply, Yan and his team will halt the investigation, destroy all gathered data, and close the case.
🔹 Otherwise, the investigation will continue, exposing the hackers to law enforcement actions on an international scale.
A Reward for Cooperation
In addition to the ultimatum, Yan has offered a significant financial reward if the hackers choose to return the money voluntarily.
This move demonstrates that Mask Network is determined to recover the stolen assets by any means necessary, but at the same time, it gives the perpetrators one last chance to avoid justice.
Will the hacker comply and return the funds, or will they risk facing arrest? ⏳🚔

#HackerAlert , #HackerNews , #CryptoNewss , #MaskNetwork , #crypto

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Niagara Police Warns Against Crypto ATM Scams: Launches Public Awareness CampaignPartnership to Combat Fraud The Niagara Regional Police in Ontario have teamed up with leading cryptocurrency ATM operators to raise public awareness about the risks of scams. Companies such as Bitcoin Depot, Bitcoin Well, Bitcoin4U, HODL, Instacoin, and LocalCoin are part of the initiative. Warnings will now be displayed on crypto ATMs, highlighting the irreversible nature of transactions and the risks of fraudulent activities. Alerts Against Suspicious Transactions The warnings will advise users to exercise caution and avoid transactions related to scams, such as fake requests for payments for government debts, utility bills, or other fraudulent schemes. Police revealed that in 2024, over 60 scams were reported in the Niagara region, leading to total losses of more than $1.3 million. “Crypto ATMs serve legitimate purposes, such as purchasing cryptocurrencies, but it is crucial to be cautious and avoid using them for suspicious transactions or unsolicited payment requests,” the police statement said. Recommendations for Users The Niagara Police urge the public to verify the legitimacy of any payment requests before completing transactions through cryptocurrency ATMs. They recommend contacting the requesting party through official channels, such as verified websites or known contact details. The police emphasized that transactions via crypto ATMs are irreversible, which can lead to devastating financial losses for victims. "Once funds are sent, they cannot be recovered," they warned. Regulatory Oversight of Crypto ATMs According to data from Coin ATM Radar, Ontario currently has 1,561 Bitcoin ATMs. Globally, the number of these devices increased by 6% in 2024, despite repeated warnings from regulatory authorities. Agencies such as the FTC and FBI have issued multiple alerts about the risks associated with crypto ATMs. FTC data indicates that older adults are particularly vulnerable, with U.S. Bitcoin ATM-related losses exceeding $65 million in the first half of 2024. In Australia, crypto ATM operators were recently ordered to comply with anti-money laundering regulations, with warnings that non-compliance could lead to enforcement actions. In the UK, the Financial Conduct Authority announced in September that no legally operating crypto ATMs exist in the country. Conclusion This campaign by the Niagara Police highlights the importance of public education and warnings against scams. User vigilance and awareness are key to minimizing financial losses and protecting against fraudulent practices in the rapidly evolving world of cryptocurrencies. #CryptoNewss , #HackerNews , #HackerAlert , #ATM , #BTC Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Niagara Police Warns Against Crypto ATM Scams: Launches Public Awareness Campaign

Partnership to Combat Fraud
The Niagara Regional Police in Ontario have teamed up with leading cryptocurrency ATM operators to raise public awareness about the risks of scams. Companies such as Bitcoin Depot, Bitcoin Well, Bitcoin4U, HODL, Instacoin, and LocalCoin are part of the initiative. Warnings will now be displayed on crypto ATMs, highlighting the irreversible nature of transactions and the risks of fraudulent activities.
Alerts Against Suspicious Transactions
The warnings will advise users to exercise caution and avoid transactions related to scams, such as fake requests for payments for government debts, utility bills, or other fraudulent schemes. Police revealed that in 2024, over 60 scams were reported in the Niagara region, leading to total losses of more than $1.3 million.
“Crypto ATMs serve legitimate purposes, such as purchasing cryptocurrencies, but it is crucial to be cautious and avoid using them for suspicious transactions or unsolicited payment requests,” the police statement said.
Recommendations for Users
The Niagara Police urge the public to verify the legitimacy of any payment requests before completing transactions through cryptocurrency ATMs. They recommend contacting the requesting party through official channels, such as verified websites or known contact details.
The police emphasized that transactions via crypto ATMs are irreversible, which can lead to devastating financial losses for victims. "Once funds are sent, they cannot be recovered," they warned.
Regulatory Oversight of Crypto ATMs
According to data from Coin ATM Radar, Ontario currently has 1,561 Bitcoin ATMs. Globally, the number of these devices increased by 6% in 2024, despite repeated warnings from regulatory authorities.
Agencies such as the FTC and FBI have issued multiple alerts about the risks associated with crypto ATMs. FTC data indicates that older adults are particularly vulnerable, with U.S. Bitcoin ATM-related losses exceeding $65 million in the first half of 2024.
In Australia, crypto ATM operators were recently ordered to comply with anti-money laundering regulations, with warnings that non-compliance could lead to enforcement actions. In the UK, the Financial Conduct Authority announced in September that no legally operating crypto ATMs exist in the country.
Conclusion
This campaign by the Niagara Police highlights the importance of public education and warnings against scams. User vigilance and awareness are key to minimizing financial losses and protecting against fraudulent practices in the rapidly evolving world of cryptocurrencies.

#CryptoNewss , #HackerNews , #HackerAlert , #ATM , #BTC

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Login to explore more contents
Explore the latest crypto news
⚡️ Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number