1. Home
  2. crypto hack

crypto hack

US charges 5 in $11M crypto hacking scheme linked to ‘Scattered Spider’ 

The US charged five people it linked to a group suspected of a hacking spree, with one alleged victim being robbed of over $6.3 million worth of crypto.

United States prosecutors charged five people with being part of a group that hacked dozens of businesses and individuals to steal $11 million in crypto and sensitive information.

The California US Attorney’s Office said on Nov. 20 that the defendants sent SMS phishing links or SIM-swapped individuals and employees of certain companies to steal login credentials to their work or crypto exchange accounts.

Court documents seen by Cointelegraph detailed at least 29 alleged individual crypto-theft victims. Prosecutors claimed one victim was robbed of more than $6.3 million worth of crypto after having their email and wallets breached.

Read more

Bitwise files Form S-1 for spot Solana ETF with SEC

EigenLayer says $5.7M hack ‘isolated’ incident, no vulnerability on protocol

EigenLayer said that some of the stolen funds have been frozen as part of ongoing recovery efforts.

Ethereum restaking protocol EigenLayer assured the community that its protocol has no vulnerabilities after an incident where almost $6 million in tokens were stolen from an investor. 

On Oct. 4, the EigenLayer team said it was investigating an “unapproved selling activity” concerning a wallet ending in “f10D.” The wallet address sold about 1.6 million of EigenLayer’s EIGEN tokens, worth about $5.7 million. 

Etherscan quickly marked the address as under investigation following EigenLayer’s announcement. 

Read more

Bitwise files Form S-1 for spot Solana ETF with SEC

DeFi platform Delta Prime suffers $6M breach

The ongoing hack has already netted the attackers over $6 million worth of stablecoins, which have been swapped to ETH by the attacker.

Delta Prime was hacked for at least $6 million worth of digital currency, in the latest crypto-related cybersecurity incident.

The decentralized finance (DeFi) platform first suffered a loss of approximately $4.5 million, onchain security platform Cyvers, who wrote in a Sept. 16 X post:

Delta Prime hack. Source: Cyvers

Read more

Bitwise files Form S-1 for spot Solana ETF with SEC

WazirX slams external forces for delaying restructuring efforts

This restructuring plan is expected to provide greater clarity on the steps WazirX will take to stabilize its operations and protect its users’ interests.

Indian crypto exchange WazirX has criticized external forces that it claims are deliberately hindering its recovery efforts.

The criticism came after the exchange announced a comprehensive restructuring plan designed to restore financial stability and enhance the security of its users’ assets. 

In the public statement on X, WazirX criticized unnamed external parties for allegedly attempting to prolong the restructuring process. The exchange claimed that the entities are motivated by a desire to maintain uncertainty and complicate the resolution WazirX has been striving to achieve since it was hacked. 

Read more

Bitwise files Form S-1 for spot Solana ETF with SEC

$4,500,000 in Crypto Stolen From Victims of LassPass Hack in One Day Alone: On-Chain Data

,500,000 in Crypto Stolen From Victims of LassPass Hack in One Day Alone: On-Chain Data

An on-chain sleuth says that users of the LastPass password manager application have lost millions of dollars in crypto to threat actors. The on-chain researcher pseudonymously known as ZachXBT tells his 449,400 followers on the X social media platform that dozens of crypto users were compromised on a single day last week following the LastPass […]

The post $4,500,000 in Crypto Stolen From Victims of LassPass Hack in One Day Alone: On-Chain Data appeared first on The Daily Hodl.

Bitwise files Form S-1 for spot Solana ETF with SEC

Stars Arena recovers 90% of stolen funds after offering $257K bounty

The exploiter of the Web3 social media platform agreed to keep a 10% bounty in exchange for returning the remainder of the stolen funds.

Web3 social media platform Stars Arena says it has recovered nearly all of the crypto stolen from an Oct. 7 exploit — minus a 10% bounty to the person responsible.

In an Oct. 11 X (Twitter) post, Stars Arena said around 90% of the 266,000 Avalanche (AVAX) exploited, at the time worth around $3 million, was returned after reaching an agreement to give a 27,610 AVAX bounty worth nearly $257,000 to the exploiter.

The bounty also included compensation for 1,000 AVAX worth over $9,000 seemingly lost by the exploiter in a bridge.

In a separate post, Stars Arena added it had written a new smart contract and before placing the returned funds and launching, it was finalizing an audit of the new contract.

Stars Arena first alerted its community to the exploit on Oct. 7, calling it a “major security breach” with its smart contract leading to funds being drained.

In a subsequent post, Stars Arena said it secured funding to plug the hole left by the exploit and it had contracted a development team to do a full security audit, though the team has yet to detail how the exploit took place.

Related: Galxe replacing 110% of funds users lost in recent front-end hack, over $400K

Days earlier, on Oct. 5, Stars Arena was hit by a smaller exploit, though hackers only made off with around $2,000, they claimed.

The exploit was caused by Stars Arena developers missing a vulnerable price function in the platform’s smart contract. This allowed the exploiter to sell user shares for nothing and get AXAX in return, pseudonymous X user “0xlilitch” explained in a post.

Stars Area claimed to have patched the vulnerability.

Users of Stars Arena’s main competitor, Friend.tech, have also seen targeted SIM-swap attacks with Friend.tech recently adding security features to mitigate the attempts.

Magazine: Recursive inscriptions — Bitcoin ‘supercomputer’ and BTC DeFi coming soon

Bitwise files Form S-1 for spot Solana ETF with SEC

Mark Cuban’s loses $870K in hot wallet hack

Mark Cuban confirmed that he was hacked, but doesn’t appear to know exactly how it happened as of yet.

Nearly $900,000 worth of crypto was reportedly drained from one of the hot wallets belonging to billionaire investor and Dallas Mavericks owner Mark Cuban.

Independent blockchain sleuth @WazzCrypto was the first to spot the hack on Sept. 15 at around 8 PM UTC, after they highlighted suspicious behavior happening with one of Cuban’s wallets that the 65-year-old hadn’t interacted with for roughly five months.

According to the transaction history on Etherscan, several batches of assets such as USD Coin (USDC), Tether (USDT) and Lido Staked Ether (stETH) were suddenly withdrawn from the wallet within a 10- minute window.

Adding complexity to the matter, another $2 million worth of USDC was then also withdrawn and sent to a different wallet, leading WazzCrypto to suspect that Cuban may have just been moving assets around.

However, a few hours later Cuban then confirmed to DL News that he had gone on MetaMask for the first time in months, and vaguely suggested that the hacker or hackers may have been watching and waiting for a moment to pounce.

Cuban added that he had transferred any remaining assets to Coinbase Custody, essentially confirming that the $2 million USDC transaction was him.

Related: North Korean crypto hacks down 80%, but that could change overnight: Chainalysis

In terms of the hack, members of the community were quick to point out that as opposed to hackers watching Cuban’s activity, he must have done something that led to the security breach.

Some suggested that Cuban may have mistakenly signed a malicious transaction, while others asserted that his private key was compromised given that the funds were directly transferred out of the wallet.

Speculation on how Mark Cuban was hacked. Source: X

This is not the first time Cuban has taken a hit in the crypto market.

Back in June 2021, Cuban lost an unspecified amount of capital on what he called a “rug pull” after an algorithmic stablecoin project called Iron Finance imploded amid a supposed bank run.

Magazine: Hodler’s Digest, Aug. 27 – Sept. 2: SEC delays BTC ETF decision, Grayscale triumphs over SEC and BitBoy gets the boot

Bitwise files Form S-1 for spot Solana ETF with SEC

Top Crypto Exchange Binance Sinks $5,000,000 Into Curve (CRV) Following Massive Hack on the DeFi Platform

Top Crypto Exchange Binance Sinks ,000,000 Into Curve (CRV) Following Massive Hack on the DeFi Platform

The venture capital arm of crypto exchange Binance just announced that it is putting money into the native token of the decentralized finance (DeFi) platform Curve. In a statement, Binance Labs says that its $5 million investment in the Curve DAO Token (CRV) signifies its commitment to join forces with the largest stableswap and second-largest […]

The post Top Crypto Exchange Binance Sinks $5,000,000 Into Curve (CRV) Following Massive Hack on the DeFi Platform appeared first on The Daily Hodl.

Bitwise files Form S-1 for spot Solana ETF with SEC

$794K SIM swap hacker PlugwalkJoe sentenced to five years in prison

The hacker managed to steal $794,000 worth of crypto from an exchange via a SIM swap attack on an exec, but ultimately he didn’t cover his tracks well.

British Hacker Joseph O’Connor, also known online as PlugwalkJoe, has been sentenced to five years in U.S. prison for his role in stealing $794,000 worth of cryptocurrency via a SIM swap attack on a crypto exchange executive back in April 2019.

O’Connor was initially arrested in Spain in July 2021 and was extradited to the U.S. on April 26, 2023. In May he pled guilty to a slew of charges relating to conspiracy to commit computer intrusions, conspiracy to commit wire fraud, and conspiracy to commit money laundering, to name a few.

The prison sentence was highlighted in a June 23 statement from the U.S. Attorney's Office of the Southern District of New York.

“In addition to the prison term, O’Connor was sentenced to three years of supervised release. O’Connor was further ordered to pay $794,012.64 in forfeiture,” the statement reads.

The hacked crypto exec has not been named, however after SIM swapping them, O’Connor gained unauthorized access to accounts and computing systems belonging to the exchange that the exec worked at.

“After stealing and fraudulently diverting the stolen cryptocurrency, O’Connor and his co-conspirators laundered it through dozens of transfers and transactions and exchanged some of it for Bitcoin using cryptocurrency exchange services.”

“Ultimately, a portion of the stolen cryptocurrency was deposited into a cryptocurrency exchange account controlled by O’Connor,” the statement adds.

O’Connor’s sentence also covers offenses relating to the major Twitter hack of July 2020, which ultimately fetched him and his crew around $120,000 worth of ill-gotten crypto gains.

The hackers deployed a series of “social engineering techniques” and SIM-swapping attacks to hijack around 130 prominent Twitter accounts, along with two large accounts on TikTok and Snapchat.

“In some instances, the co-conspirators took control themselves and used that control to launch a scheme to defraud other Twitter users. In other instances, the co-conspirators sold access to Twitter accounts to others,” the statement reads.

As part of this scheme, O’Connor attempted to blackmail the Snapchat victim by threatening to publicly release private messages if they didn’t make posts promoting O’Connor’s online persona.

Additionally, O’Connor also “stalked and threatened” a victim, and “orchestrated a series of swatting attacks” on them by falsely reporting emergencies to authorities.

SIM swaps are still a big issue

A SIM swap attack involves a bad actor taking control of a victim’s phone number by linking it to another sim card controlled by them.

As a result, the bad actors can then re-route the victim’s calls and messages to a device controlled by them, and gain access to any accounts the victim uses SMS-based two-factor authentication on.

The scheme is generally used to dupe followers of prominent accounts into clicking phishing links that ultimately end up swiping their crypto assets.

Related: Darknet hackers are selling crypto accounts for as low as $30 a pop

Despite O’Connor’s antics occurring roughly three years ago, SIM swapping attacks continue to be a significant issue in the crypto sector.

Earlier this month blockchain sleuth ZachXBT identified a group of scammers that SIM-swapped at least eight accounts belonging to well-known figures in crypto, including Pudgy Penguins founder Cole Villemain, DJ and NFT collector Steve Aoki and Bitcoin Magazine editor Pete Rizzo.

According to ZachXBT, the group stole almost $1 million by promoting phishing links from the hacked accounts.

Magazine: ‘Moral responsibility’ — Can blockchain really improve trust in AI?

Bitwise files Form S-1 for spot Solana ETF with SEC