Cointime

Download App
iOS & Android

Security

Bitlayer: Unauthorized Twitter account posts phishing links, users please be vigilant

Bitlayer reminds on X platform that unauthorized Twitter accounts have posted phishing links and provided official website information as Bitlayer[.]org. Bitlayer reminds users to remain vigilant, not to use these links, not to share personal or financial details, and not to connect your wallet.

SlowMist: Suspicious activity at Predy Finance

SlowMist has issued a security alert on social media, stating that there are potential suspicious activities related to the intention-based DEX Predy finance. Stay vigilant.

Fantom Ecosystem DEX Equalizer is suspected to be hacked, please do not interact

The decentralized trading protocol Equalizer based on Fantom is suspected to have been hacked. Please do not interact with equalizer.exchange.In addition, community member Biro has published the scam contract address as 0x9669295cd350Fd28e3745b3163ed394133269DC3, claiming that all tokens have been stolen.

A whale lost 562.4 stETH due to phishing

PeckShield has monitored that the whale address 0xff49...a02a has become a victim of PinkDrainer's phishing network, resulting in a loss of approximately 562.4 stETH (worth about $1.66 million).

CertiK: macOS Sonoma 14.5 has a vulnerability, users need to update to the latest version

Golden Finance reported that CertiK stated that its security research team has discovered a vulnerability in macOS Sonoma 14.5 that allows applications to execute arbitrary code with kernel privileges. Apple has publicly disclosed this vulnerability and users are advised to update to the latest version of macOS.

Chainalysis: Around $24 Million in Crypto to be Stolen by Impostors and Tax Authorities in 2023

According to Chainalysis, by 2023, approximately $24 million worth of cryptocurrency will be stolen through impersonation and tax authority scams. The company estimates that as of April 2024, the total amount stolen will be close to $17 million.

Multisig Exploit hacker-related addresses become active and launder money

Multisig Exploit's hacker attack was the first hacker attack in ETH's history, with over 150,000 ETH stolen, worth about $30 million at the time (back in July 2017). Today it is worth nearly $450 million, and more than 80,000 ETH is still involved in the addresses starting with 0xb37647. The address has sent about 70,000 ETH to seven different addresses, each with 10,000 ETH. In recent months, these different addresses have been slowly laundering the money. One of the addresses starting with 0x5167052 has recently become active again.

Phala Network co-founder: Beware of fake Phala websites

Marvin Tong, co-founder of Phala Network, issued a warning on X platform: please be careful of fake Phala websites, phala.network is the only official website.

Cyvers Alerts: Parity multi-signature wallet hacker laundered 3,050 ETH

According to CyversAlerts monitoring, the Parity multisig wallet hacker used multiple merged addresses and began to launder 3050 ETH worth $9 million through eXch. In addition, the hacker still controls 83017 ETH on the main address, with a total value of $246.6 million. It is reported that in 2017, a vulnerability in version 1.5+ of the Parity Multisig Wallet resulted in the theft of over 150,000 ETH, worth about $30 million at the time.

TON community member: Some TON wallets received virtual account NFTs starting with "888", which is a phishing project

On May 13th, according to a member of the TON official community, a new NFT with a virtual number starting with "888" has been added to the TON wallet. However, the transaction fee for each transfer is as high as 1 TON, which is caused by the fishing project changing the Gas.