1. Home
  2. cyber

cyber

Binance to reimburse users $1M for Cyber Earn incident

Users were prevented from withdrawing their CYBER Earn assets on the exchange due to a cross-chain bridging issue.

Crypto exchange Binance is refunding users 1 million Tether ($1 million) over its handling of the CyberConnect (CYBER) token incident.

As narrated by the exchange on Sept. 7, a price discrepancy on listed CYBER tokens occurred the week prior due to a liquidity crunch constricting CYBER cross-chain bridges on Korean cryptocurrency exchange Upbit. This led to arbitrageurs borrowing CYBER from Binance to profit from the differential. In turn, Binance users who staked CYBER in its Flexible Earn Program were barred from redemptions as the staked assets had been borrowed, reaching the loan limit. The exchange stated:

"Other than Proof-of-Stake (PoS) based products, a large part of crypto flexible financial products generate income by lending out subscribed assets to other users via Margin or collateralized loans. Under extreme conditions, borrowers may not be able to repay their loans in time, or the redemptions of subscribed assets may experience some delays. This was the case on 2023-08-31."

Moving forward, Binance said it will take action to increase interest rates on staked assets to deter lending during periods of high token volatility. 

For remedies, the exchange offered 800,000 Tether (USDT) to 887 impacted users who could not redeem their CYBER products during the incident, along with 871 CYBER in accrued staking rewards. Another 200,000 USDT worth of vouchers, sponsored by the CyberConnect Foundation, will be distributed to all users who staked CYBER via Binance Flexible Earn during the incident, regardless of whether they chose to redeem their tokens. The firm also wrote:

"Binance reserves the right in its sole discretion to amend or cancel this announcement at any time and for any reasons without prior notice."

Related: Binance creates smart contract to refund users affected by $3M rug pull

$2,700,000 To Be Given Away, No Strings Attached, As Google-Backed Guaranteed Income Pilot Prepares for Launch

Trader Predicts New All-Time High for Altcoin That Moved Over 326% in Past Week – Here’s His Target

Trader Predicts New All-Time High for Altcoin That Moved Over 326% in Past Week – Here’s His Target

A closely followed crypto analyst believes that one low-cap altcoin that defied the market doldrums last week is not yet done rallying. Pseudonymous analyst Altcoin Sherpa tells his 196,200 followers on the social media platform X that he’s keeping a close watch on the social network altcoin CyberConnect (CYBER). The altcoin caught the attention of […]

The post Trader Predicts New All-Time High for Altcoin That Moved Over 326% in Past Week – Here’s His Target appeared first on The Daily Hodl.

$2,700,000 To Be Given Away, No Strings Attached, As Google-Backed Guaranteed Income Pilot Prepares for Launch

Web3 Social Network Altcoin Skyrockets by More Than 308% This Week, Defying Sideways Crypto Market

Web3 Social Network Altcoin Skyrockets by More Than 308% This Week, Defying Sideways Crypto Market

A web3 decentralized social network altcoin printed a new all-time high on Friday, defying the ongoing crypto market doldrums. CyberConnect (CYBER) aims to enable developers to create social apps where users own their digital identities and data. The project’s native asset, CYBER, ripped to a new all-time high of $15.36 at one point on Friday. […]

The post Web3 Social Network Altcoin Skyrockets by More Than 308% This Week, Defying Sideways Crypto Market appeared first on The Daily Hodl.

$2,700,000 To Be Given Away, No Strings Attached, As Google-Backed Guaranteed Income Pilot Prepares for Launch

DeFi exploits and access control hacks cost crypto investors billions in 2022: Report

Cyber criminals used a variety of methods to siphon funds through hacks and exploits in 2022, amounting to over $2.8 billion in losses.

Cyber criminals used a variety of novel ways to carry out hacks and exploits in 2022, with over $2.8 billion of cryptocurrency stolen last year.

According to a report from CoinGecko using data sourced from DeFiYield’s REKT Database, nearly half of the total crypto stolen in 2022 was fleeced using diverse methods. This includes bypassing verification processes, market manipulation, ‘crowd looting’ as well as smart contract and bridge exploits.

The biggest hack of 2022 was carried out through an access control hack. Sky Mavis, the developer behind popular game Axie Infinity, saw its Ronin bridge hacked in March 2022, leading to $625 million being drained from the bridge between the Ronin chain and Ethereum network.

It was later revealed that North Korean hacking group Lazarus gained access to five private keys which were used to sign transactions from five Ronon Network validator nodes. This was how the hackers drained 173,600 ETH and 25.5 million USDC from the bridge.

According to CoinGecko, access control exploit is carried out by attackers that have gained access to wallets or accounts through compromised private keys, networks or security systems. As Cointelegraph explored last year, cross-chain bridge hacks were prevalent in 2022 with 65% of funds stolen from these types of attacks alone.

Related: Crypto exploit losses in January see nearly 93% year-on-year decline

The second largest exploit of 2022 took place in Feb. 2022, as attackers bypassed verification with a forged signature on the Wormhole token bridge before minting $326 million worth of crypto. Wormhole’s failure to validate ‘guardian’ accounts allowed hackers to mint tokens without needing the required collateral.

‘Crowd looting’ came to the fore in August 2022, as an insecure smart contract configuration on Decentralized Finance (DeFi) token bridge Nomad allowed users to withdraw an unlimited amount of funds. Hundreds of wallets took advantage of the exploit, seeing over $190 million drained.

Mango Markets suffered a market manipulation exploit in October 2022, as a hacker purchased and artificially inflated Mango (MNGO) tokens before taking out under-collateralized loans from the project's treasury. $116 million was stolen in the flash loan attack.

Reentrancy attacks, in which attackers make use of a malicious smart contract that drains funds from a target with repeated withdrawal orders, amounted to $81 million stolen last year.

Oracle issue hacks led to $54 million of funds stolen. This method sees hackers gain access to an oracle service and manipulate its price feed data service to enforce smart contract failure or carry out flash loan attacks.

Phishing attacks only amounted to $17 million of cryptocurrency stolen in 2022. This method was prevalent between 2017 and 2020, as attackers preyed on unwitting victims through social engineering methods to steal login credentials and private keys.

An oracle attack in February 2023 is the largest hacking incident to date of the new year. Hackers managed to manipulate the price of the AllianceBlock token through an oracle hack, leading to an estimated $120 million being stolen from the protocol.

$2,700,000 To Be Given Away, No Strings Attached, As Google-Backed Guaranteed Income Pilot Prepares for Launch

Aussie cyber spies to control critical infrastructure during ransomware attacks

The new bill, if passed, will allow cyber warfare operatives to take over control of critical infrastructure under attack.

Australia’s top cyber spies are set to gain greater powers in the event of ransomware or other cyber attacks on critical infrastructure.

The Australian Signals Directorate (ASD), a government agency in charge of cyber warfare and information security, would be able to take over control of critical infrastructure — including energy, communications and banking systems — under new legislation introduced into Parliament.

The legislation even considers health care and grocery businesses to fall under the definition of critical infrastructure and imposes new positive security obligations.

For ASD operatives to provide assistance, operators from the affected infrastructure have to report a serious cyber incident.

According to The Australian newspaper, the Critical Infrastructure Bill will be introduced to parliament, on Oct. 20, with bipartisan support from the committee that examined it.

Home Affairs Minister Karen Andrews stated the measures proposed will ensure the safety of essential services that Australians rely on:

“Recent cyber-attacks and security threats to critical infrastructure, both in Australia and overseas, make these reforms critically important.”

But a coalition of Australian and international tech industry groups is opposed to the new laws.  “Without significant revision, the bill will create an unworkable set of obligations and set a troubling global precedent,” they wrote in a joint letter.

There have been a string of high profile ransomware attacks this year, including the Colonial Pipeline cyber attack in the U.S. in May, which forced governments around the world to rethink their vulnerabilities and highlighted crypto’s role in the attacks.

Another ransomware attack in May, on Australian meat processor JBS, pushed Australian lawmakers to take a tougher stance. A new Ransomware Action Plan was released last week  will allow Australian authorities to seize or freeze financial transactions in cryptocurrencies that are associated with cyber-crime regardless of the country of origin.

The Parliamentary Joint Committee on Intelligence and Security said the “threat of cyber security vulnerability and malicious cyber activity has become increasingly evident in recent years” with about a quarter of reported cyber security incidents affecting critical infrastructure organizations.

Related: Chainalysis acquires cybercrime investigative firm Excygent in fight against ransomware attacks

$2,700,000 To Be Given Away, No Strings Attached, As Google-Backed Guaranteed Income Pilot Prepares for Launch