1. Home
  2. Cybersecurity

Cybersecurity

100K ChatGPT logins have been leaked on dark web, cybersecurity firm warns

The compromised accounts could give bad actors confidential information about companies and individuals.

Over the past year, more than 100,000 login credentials to the popular artificial intelligence chatbot ChatGPT have been leaked and traded on the dark web, according to a Singaporean cybersecurity firm.

A June 20 blog post by Group-IB revealed just over 101,000 compromised logins for OpenAI’s flagship bot have traded on dark web marketplaces between June 2022 and May 2023.

The login information was found in the logs of “info-stealing malware.” May 2023 saw a peak of nearly 27,000 ChatGPT-related credentials made available on online black markets.

The Asia-Pacific region had the highest amount of compromised logins for sale over the past year, making up around 40% of the nearly 100,000 figure.

Indian-based credentials took the top spot overall with over 12,500 and the United States had the sixth most logins leaked online at nearly 3,000. France was seventh overall behind the U.S. and took the pole position for Europe.

The number of exploited ChatGPT accounts over the past year by region. Source: Group-IB

ChatGPT accounts can be created directly through OpenAI. Additionally, users can choose to use their Google, Microsoft or Apple accounts to login and use the service.

Cointelegraph contacted OpenAI for comment but did not immediately receive a response.

Related: How AI is changing the way humans interact with machines

Group-IB said it noticed an uptick in the number of employees using ChatGPT for work. It warned confidential information about companies could be exposed by unauthorized users as user queries and chat history is stored by default.

Such information could then be exploited by others to undertake attacks against companies or individual employees.

The firm advised users to regularly update passwords and use two-factor authentication to better secure ChatGPT accounts.

Interestingly, the firm noted that the press release was written with the assistance of ChatGPT. 

AI Eye: Is AI a nuke-level threat? Why AI fields all advance at once, dumb pic puns

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Institutional crypto broker FPG halts withdrawals after $20M cyberattack

Floating Point Group informed customers that withdrawals had been halted after experiencing a security breach on Sunday evening.

Cryptocurrency brokerage firm Floating Point Group (FPG) has confirmed it has halted trading, withdrawals and deposits on its platform after falling victim to a cyberattack on June 11. FPG estimates the attack resulted in a total loss of between $15 million and $20 million.

According to a June 15 tweet from FPG’s official twitter account, upon discovering the security breach FPG locked all third party accounts and migrated wallets. It later halted trading, deposits and withdrawals out of “an abundance of caution.”

Additionally, the firm noted that its account segregation “limited the overall impact” of the attack.

FPG is an international brokerage firm that provides institutional clients with access to crypto markets. According to its website, FPG and its clients manage $50 billion in assets.

The latest development isn’t likely to bolster institutional appetite for the crypto sector, which has already been hit by dwindling market conditions and increased hostility from regulators.

In December 2022, FPG voluntarily consulted cybersecurity firm Prescient Auditors and received its SOC 2 Type 1 certification. This certification is an official audit that verifies the overall safety of a firm’s internal data controls.

“We are working with the FBI, the Department of Homeland Security, our regulators, and Chainalysis to understand how this occurred and to recover assets,” wrote FPG in a subsequent comment.

Related: North Korean hackers swipe over $100M from Atomic Wallet users

FPG also noted that due to the ongoing nature of the investigation with respective law enforcement agencies, it couldn’t publicly share any additional details.

Cointelegraph contacted FPG for further information concerning the attack but has not yet received a response.

Magazine: Tornado Cash 2.0 — The race to build safe and legal coin mixers

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Pro-XRP attorney’s phone hacked to promote LAW token

Lawyer John Deaton alerted followers via his daughter’s account, urging people to report the hack as the XRP community responded, spreading awareness.

Pro-XRP lawyer, John Deaton, suffered a phone hack on June 4 amid a relentless cyberattack over several days.

CryptoLaw, an account created by the attorney representing over 76,000 XRP (XRP) tokenholders in the Ripple vs. United States Securities and Exchange Commission (SEC) lawsuit, responded to the hacker’s tweet from the attorney’s account. CryptoLaw clarified that the tweets were not from Deaton but from hackers, and immediate steps are being taken to remedy the situation.

The hack occurred as Deaton celebrated his birthday, with wishes coming from all corners of the crypto community. Tweets from the hackers promoted a cryptocurrency token called LAW, which has an almost nonexistent market cap. Known for his resolve in confronting regulatory enforcement measures implemented by U.S. agencies, the attorney has established himself as an influential figure within the crypto community.

The dissemination of false information and deceptive financial data within the crypto market poses a significant risk, given that traders often rely on guidance from influential figures in the industry. Such actions jeopardize the market’s stability and provide regulators with additional grounds to approach the industry with a sense of prudence and caution.

Deaton took proactive measures to communicate with his Twitter followers, utilizing his daughter Jordan Deaton’s Twitter account to notify people of the hack. Deaton asked the community to report the hack.

Related: Everything XRP holders have been shouting has ‘been confirmed’ — Pro-XRP lawyer

Some members of the XRP community responded positively to Deaton’s plea and posted tweets to alert more users of the situation. Twitter user Osakar Arnarson tweeted a step-by-step procedure, educating other users on how to report the hacked account. Dozens of other users also responded, indicating they had successfully reported the hack.

Cointelegraph reached out to Jordan Deaton and CryptoLaw but did not receive a response by publication.

Magazine: Should crypto projects ever negotiate with hackers? Probably

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Crypto phishing scams: How users can stay protected

A look at the different techniques employed by crypto phishing scammers and how users can stay protected.

In the fast-paced and ever-evolving world of cryptocurrency, where digital assets are exchanged, and fortunes can be made, a lurking danger threatens the safety of both seasoned investors and newcomers alike: crypto phishing scams. 

These schemes are designed to exploit the trust and vulnerability of individuals, aiming to trick them into revealing their sensitive information or even parting with their hard-earned crypto holdings.

As the popularity of cryptocurrencies continues to rise, so does the sophistication of phishing techniques employed by cybercriminals. From impersonating legitimate exchanges and wallets to crafting compelling social engineering tactics, these scammers stop at nothing to gain unauthorized access to your digital assets.

Malicious actors use different methods of social engineering to target their victims. With social engineering tactics, scammers manipulate users’ emotions and create a sense of trust and urgency.

Eric Parker, CEO and co-founder of Giddy — a noncustodial wallet smart wallet — told Cointelegraph, “Did someone reach out to you without you asking? That’s one of the biggest rules of thumb you can use. Customer service rarely, if ever, proactively reaches out to you, so you should always be suspicious of messages saying you need to take action on your account.”

“Same idea with free money: If someone is messaging you because they want to give you free money, it’s likely, not real. Be wary of any message that feels too good to be true or gives you an immediate sense of urgency or fear to make you act quickly.”

Email and messaging scams

One common technique used in crypto phishing scams is impersonating trusted entities, such as cryptocurrency exchanges or wallet providers. The scammers send out emails or messages that appear to be from these legitimate organizations, using similar branding, logos and email addresses. They aim to deceive recipients into believing that the communication is from a trustworthy source.

Bitcoin Scams, Scams, Security, Cybersecurity, Biometric Security, Wallet, Bitcoin Wallet, Hardware Wallet, Mobile Wallet

To achieve this, the scammers may use techniques like email spoofing, where they forge the sender’s email address to make it appear as if it’s coming from a legitimate organization. They may also use social engineering tactics to personalize the messages and make them seem more authentic. By impersonating trusted entities, scammers exploit the trust and credibility associated with these organizations to trick users into taking actions that compromise their security.

Fake support requests

Crypto phishing scammers often pose as customer support representatives of legitimate cryptocurrency exchanges or wallet providers. They send emails or messages to unsuspecting users, claiming an issue with their account or a pending transaction that requires immediate attention.

The scammers provide a contact method or a link to a fake support website where users are prompted to enter their login credentials or other sensitive information.

Omri Lahav, CEO and co-founder of Blockfence — a crypto-security browser extension — told Cointelegraph, “It’s important to remember that if someone sends you a message or email unsolicited, they likely want something from you. These links and attachments can contain malware designed to steal your keys or gain access to your systems,” continuing:

“Furthermore, they can redirect you to phishing websites. Always verify the sender’s identity and the email’s legitimacy to ensure safety. Avoid clicking on links directly; copy and paste the URL into your browser, checking carefully for any spelling discrepancies in the domain name.”

By impersonating support personnel, scammers exploit users’ trust in legitimate customer support channels. In addition, they prey on the desire to resolve issues quickly, leading users to willingly disclose their private information, which scammers can use for malicious purposes later.

Fake websites and cloned platforms

Malicious actors can also build fake websites and platforms to lure in unsuspecting users.

Domain name spoofing is a technique where scammers register domain names that closely resemble the names of legitimate cryptocurrency exchanges or wallet providers. For example, they might register a domain like “exchnage.com” instead of “exchange.com” or “myethwallet” instead of “myetherwallet.” Unfortunately, these slight variations can be easily overlooked by unsuspecting users.

Lahav said that users should “verify whether the website in question is reputable and well-known.”

Recent: Bitcoin is on a collision course with ‘Net Zero’ promises

“Checking the correct spelling of the URL is also crucial, as malicious actors often create URLs that closely resemble those of legitimate sites. Users should also be cautious with websites they discover through Google ads, as they may not organically rank high in search results,” he said.

Scammers use these spoofed domain names to create websites that imitate legitimate platforms. They often send phishing emails or messages containing links to these fake websites, tricking users into believing they are accessing the genuine platform. Once users enter their login credentials or perform transactions on these websites, the scammers capture the sensitive information and exploit it for their gain.

Malicious software and mobile apps

Hackers can also resort to using malicious software to target users. Keyloggers and clipboard hijacking are techniques crypto phishing scammers use to steal sensitive information from users’ devices.

Keyloggers are malicious software programs that record every keystroke a user makes on their device. When users enter their login credentials or private keys, the keylogger captures this information and sends it back to the scammers. Clipboard hijacking involves intercepting the content copied to the device’s clipboard. 

Cryptocurrency transactions often involve copying and pasting wallet addresses or other sensitive information. Scammers use malicious software to monitor the clipboard and replace legitimate wallet addresses with their own. When users paste the information into the intended field, they unknowingly send their funds to the scammer’s wallet instead.

How users can stay protected against crypto phishing scams

There are steps that users can take to protect themselves while navigating the crypto space.

Enabling two-factor authentication (2FA) is one tool that can help secure crypto-related accounts from phishing scams.

2FA adds an extra layer of protection by requiring users to provide a second form of verification, typically a unique code generated on their mobile device, in addition to their password. This ensures that even if attackers obtain the user’s login credentials through phishing attempts, they still need the second factor (such as a time-based one-time password) to gain access.

Utilizing hardware or software-based authenticators

When setting up 2FA, users should consider using hardware or software-based authenticators rather than relying solely on SMS-based authentication. SMS-based 2FA can be vulnerable to SIM-swapping attacks, where attackers fraudulently take control of the user’s phone number.

Hardware authenticators, such as YubiKey or security keys, are physical devices that generate one-time passwords and provide an extra layer of security. Software-based authenticators, such as Google Authenticator or Authy, generate time-based codes on users’ smartphones. These methods are securer than SMS-based authentication because they are not susceptible to SIM-swapping attacks.

Verify website authenticity

To protect against phishing scams, users should avoid clicking on links provided in emails, messages or other unverified sources. Instead, they should manually enter the website URLs of their cryptocurrency exchanges, wallets or any other platforms they wish to access.

By manually entering the website URL, users ensure they access the legitimate website directly rather than being redirected to a fake or cloned website by clicking on a phishing link.

Be cautious with links and attachments

Before clicking on any links, users should hover their mouse cursor over them to view the destination URL in the browser’s status bar or tooltip. This allows users to verify the link’s actual destination and ensure that it matches the expected website.

Phishing scammers often disguise links by displaying a different URL text than the destination. By hovering over the link, users can detect inconsistencies and suspicious URLs that may indicate a phishing attempt.

Parker explained to Cointelegraph, “It’s very easy to fake the underlying link in an email. A scammer can show you one link in the email’s text but make the underlying hyperlink something else.”

“A favorite scam amongst crypto phishers is to copy a reputable website’s UI but place their malicious code for the login or Wallet Connect portion, which results in stolen passwords, or worse, stolen seed phrases. So, always double-check the website URL you’re logging into or connecting your crypto wallet with.”

Scanning attachments with antivirus software

Users should exercise caution when downloading and opening attachments, especially from untrusted or suspicious sources. Attachments can contain malware, including keyloggers or trojans, which can compromise the security of a user’s device and cryptocurrency accounts.

To mitigate this risk, users should scan all attachments with reputable antivirus software before opening them. This helps detect and remove any potential malware threats, reducing the chances of falling victim to a phishing attack.

Keep software and apps updated

Keeping operating systems, web browsers, devices and other software up to date is essential for maintaining the security of the user’s devices. Updates can include security patches that address known vulnerabilities and protect against emerging threats.

Utilizing reputable security software

To add an extra layer of protection against phishing scams and malware, users should consider installing reputable security software on their devices.

Antivirus, anti-malware and anti-phishing software can help detect and block malicious threats, including phishing emails, fake websites and malware-infected files.

By regularly updating and running security scans using reputable software, users can minimize the risk of falling victim to phishing scams and ensure the overall security of their devices and cryptocurrency-related activities.

Educate yourself and stay informed

Crypto phishing scams constantly evolve, and new tactics emerge regularly. Users should take the initiative to educate themselves about the latest phishing techniques and scams targeting the cryptocurrency community. In addition, stay informed by researching and reading about recent phishing incidents and security best practices.

Recent: What is fair use? US Supreme Court weighs in on AI’s copyright dilemma

To stay updated on security-related news and receive timely warnings about phishing scams, users should follow trusted sources in the cryptocurrency community. This can include official announcements and social media accounts of cryptocurrency exchanges, wallet providers and reputable cybersecurity organizations.

By following reliable sources, users can receive accurate information and alerts regarding emerging phishing scams, security vulnerabilities and best practices for protecting their crypto assets.

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Two key security practices for Web3 startups from Israel Crypto Conference

Shahar Madar, the head of security products at Fireblocks, says Web3 startups need to think from the “attacker’s perspective” when planning security protocols.

Security remains one of the Web3 industry’s most important and relevant issues as decentralized finance (DeFi) protocols and enterprises continue to face exploits.

At the Israel Crypto Conference, Cointelegraph talked to Shahar Madar, the head of security products at Fireblocks, about the necessary steps Web3 startups should take to secure their platforms and users.

Madar told Cointelegraph that, in his experience, many new startups usually delay developing a security protocol to focus on growth.

However, Web2 models for enterprise security don’t work in a Web3 world with such an emphasis on finance. He said from the “attacker’s perspective,” they always look for a return on their project exploits.

“This is the thing that people miss. Everyone sees what they’re doing — the code is usually open source. Everyone can interact with their project and they are not prepared for that.”

Madar stressed that companies need to consider a security framework by asking important questions like, “How do you vet your team?” “How do you place access control?” and “How do you test your infrastructure map and prepare for the incident?”

“[Companies] need frameworks and products that help them hit the ground running in terms of security.”

According to the Fireblocks security head, for any fledgling startup in the Web3 space, two basic things are needed: the first being “access control.”

Access control means that not everyone at the company has the same access to different parts of a project. 

Related: Monero community lashes out against ‘Mordinals’ amid privacy concerns

Madar gave the example of a business developer being unable to deploy smart contracts, “not because they are a bad person,” but “rather from a security perspective with boundaries.”

The second thing is a game plan: to sit down and map out the project from the security perspective. He said developers should “imagine how you would hack yourself.”

“Start small but don’t hold off until later. The attacker is watching you, the attacker is waiting for you.”

He said all it takes to start making a game plan is simple “tabletop exercises” and set team meetings. 

This warning to Web3 startups comes as the space faced multiple compromises in the last week alone. On May 28, the Arbitrum-based Jimbos Protocol lost $7.5 million of Ether in a hack, while on May 19, the DeFi protocol WDZD Swap suffered a $1.1 million exploit.

Magazine: $3.4B of Bitcoin in a popcorn tin: The Silk Road hacker’s story

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Arbitrum-based Jimbos Protocol hacked, losing $7.5M in Ether

The attacker used the lack of slippage control over tokens to steal the funds.

Adding to the growing number of decentralized finance (DeFi) protocol hacks in the crypto industry, Jimbos Protocol is the latest to suffer an attack resulting in a significant loss of funds.

According to blockchain security firm PeckShield, Jimbos Protocol — the liquidity protocol of the Arbitrum system — was hacked on the morning of May 28. The attack resulted in the loss of 4,000 Ether (ETH), worth approximately $7.5 million at the time.

Specifically, the attacker took advantage of the lack of slippage control on liquidity conversions. The protocol’s liquidity is invested in a price range that doesn’t need to be equal, creating a loophole where attackers can reverse swap orders for their own gain.

Although launched less than 20 days ago, Jimbos Protocol aimed to address liquidity and volatile token prices through a new testing approach. However, the protocol’s mechanism was not adequately developed, leading to a logical vulnerability creating favorable conditions for attackers. As a consequence, the price of the underlying token, Jimbo (JIMBO), has plummeted by 40%.

According to PeckShield’s findings, the attackers extracted 4,090 ETH from the Arbitrum network. Subsequently, they utilized the Stargate bridge and the Celer Network to transfer approximately 4,048 ETH from the Ethereum network.

Hacking incidents in DeFi protocols is not a novel phenomenon. While reports indicate a significant decline in the number of attacks compared with previous years, the community continues to be exposed to numerous exploits.

Related: The Sandbox CEO’s Twitter was hacked, used to promote alleged ‘airdrop’ scam

Despite efforts to enhance security measures, the DeFi ecosystem grapples with the persistent challenge of safeguarding against potential vulnerabilities and unauthorized access. An example is the recent flash loan attack on the 0VIX protocol, resulting in a substantial loss of nearly $2 million.

Another recent noteworthy occurrence involved the hijacking of Tornado Cash, a prominent privacy-focused protocol. Unknown attackers successfully compromised the system and extracted significant quantities of Tornado Cash (TORN) tokens, leading to substantial financial losses.

Magazine: Should crypto projects ever negotiate with hackers? Probably

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Kaspersky Uncovers Counterfeit Trezor Wallets That Jeopardize Crypto Assets With Pre-Knowledge of Private Key

Kaspersky Uncovers Counterfeit Trezor Wallets That Jeopardize Crypto Assets With Pre-Knowledge of Private KeyKaspersky, the multinational cybersecurity and anti-virus provider, made a startling revelation on May 10th. According to their report, a victim of a crypto hack had unwittingly purchased a counterfeit Trezor Model T from a “trusted seller through a popular classifieds website.” The researchers at Kaspersky were able to extract the custom firmware that the hackers […]

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

The danger with Google’s new cloud backup for 2FA authenticator

Google’s new 2FA authenticator update could leave users vulnerable to single-point hacks and “SIM swapping” scams.

Google released an update for its popular authenticator app that stores a “one-time code” in cloud storage, allowing users who have lost the device with their authenticator on it to retain access to their two-factor authentication (2FA). 

In an April 24 blog post announcing the update, Google said the one-time codes will be stored in a user’s Google Account, claiming that users would be “better protected from lockout” and it would increase “convenience and security.”

In an April 26 Reddit post to the r/Cryptocurrency forum, Redditor u/pojut wrote that while the update does assist those who lose the device with their authenticator app on it, it also makes them more vulnerable to hackers.

By securing it in cloud storage associated with the user’s Google account, it means that anyone who can gain access to the user’s Google password would then subsequently obtain full access to their authenticator-linked apps.

The user suggested that a potential way around the SMS 2FA issue is to use an old phone that is exclusively used to house your authenticator app.

“I’d also strongly suggest that, if possible, you should have a separate device (perhaps an old phone or old tablet) whose sole purpose in life is to be used for your authentication app of choice. Keep nothing else on it, and use it for nothing else.”

Similarly, cybersecurity developers Mysk took to Twitter to warn of additional complications that come with Google’s cloud storage-based solution to 2FA.

This could prove to be a significant concern for users who use Google Authenticator for 2FA to log into their crypto exchange accounts and other finance-related services.

The most common 2FA hack is a type of identity fraud known as “SIM swapping” which is where scammers gain control of a phone number by tricking the telecommunications provider into linking the number to their own SIM card.

A recent example of this can be seen in a lawsuit filed against United States-based cryptocurrency exchange Coinbase, where a customer claimed to have lost “90% of his life savings” after falling victim to such an attack.

Notably, Coinbase itself encourages the use of authenticator apps for 2FA as opposed to SMS, describing SMS 2FA as the “least secure” form of authentication.

Related: OFAC sanctions OTC traders who converted crypto for North Korea’s Lazarus group

On Reddit, users discussed the lawsuit and even proposed that SMS 2FA be banned, although one Reddit user noted it currently stands as the only authentication option available for a number of fintech and cryptocurrency-related services:

“Unfortunately a lot of services I use don’t offer Authenticator 2FA yet. But I definitely think the SMS approach has proven to be unsafe and should be banned.”

Blockchain security firm CertiK has warned of the dangers of using SMS 2FA, with its security expert Jesse Leclere telling Cointelegraph that “SMS 2FA is better than nothing, but it is the most vulnerable form of 2FA currently in use.”

Magazine: 4 out of 10 NFT sales are fake: Learn to spot the signs of wash trading

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

Trust Wallet to reimburse users after $170,000 security incident

The vulnerability impacted wallet addresses created through the browser extension between November 14-23, resulting in nearly $170,000 in losses.

Crypto wallet Trust Wallet disclosed a security vulnerability that resulted in nearly 170,000 losses for some users. The vulnerability has been patched, according to the company.

Trust Wallet found out about the issue through its bug bounty program. A security researcher reported a WebAssembly (WASM) vulnerability in the open-source library Wallet Core in November 2022. New wallet addresses generated "between November 14 and 23, 2022 by Browser Extension contain this vulnerability," said the company in a statement, adding that all addresses created before and after those dates are safe.

The breach resulted in two exploits that led to a total loss of nearly $170,000. Approximately 500 vulnerable addresses remain with an $88,000 balance, according to a postmortem report. Affected users will be offered a refund and gas fee assistance to cover the costs of fund transfers. According to Trust Wallet:

"We want to assure users that we will reimburse eligible losses from hacks due to the vulnerability and have created a reimbursement process for the affected users. And we urged affected users to move the remaining ~$88,000 USD balance on all the vulnerable addresses as soon as possible."

Users who experienced abnormal fund movement in late December 2022 and late March 2023 may be among the victims affected by the two exploits.

The company urged affected customers to create a new wallet and transfer funds. Users with vulnerable addresses will be notified through the Trust Wallet browser extension, said the company. For developers who used Wallet Core library in 2022, the latest version should be implemented. Affected wallet addresses from Binance were previously notified through the crypto exchange.

Another recently unveiled exploit drained almost $11 million in nonfungible tokens (NFTs) and cryptocurrencies from various addresses across 11 blockchains since December last year, targeting veterans in the crypto community. The attack was initially attributed to an exploit in the MetaMask wallet, which was later denied by the company.

Magazine: ‘Account abstraction’ supercharges Ethereum wallets: Dummies guide

Crypto sentiment index drops to October levels as Bitcoin dips under $92K

SafeMoon hacker agrees to return 80% of stolen funds, says development team

The attacker will be allowed to keep the remaining 20% of exploited crypto, according to SafeMoon developers.

The attacker who drained $8.9 million of Binance Coin (BNB) from SafeMoon has agreed to return 80% of the funds, according to an April 18 blockchain message from the SafeMoon team.

SafeMoon is a decentralized finance (DeFi) protocol that runs on BNB Chain. It was hacked on March 28, resulting in a loss of 27,000 BNB worth $8.9 million at the time.

On April 18, at 1:19 p.m. UTC, the SafeMoon Deployer account posted a transaction to the BNB network with the attacker’s address as the recipient. The transaction contained a coded message in 8-bit Unicode Transformation Format (UTF-8) that stated the following:

“SafeMoon has reached an agreement with the party currently holding the funds. Specifically, SafeMoon has agreed to accept 80 percent of the amount returned, with the other party retaining the balance as a bounty. SafeMoon has further agreed not to file any legal actions against them. After careful consideration of the circumstances, it is believed this is in the best interest of SafeMoon and the community.”

The coded message is the latest in a series of communications between the SafeMoon team and the attacker as the parties attempted to settle. On March 29, the attacker claimed they had drained the funds accidentally.

The team responded on the same day, asking the attacker to offer a Telegram handle where they could be contacted. The attacker did not provide a Telegram handle but did provide an anonymous Outlook email address instead. The team then stated, “Email message sent. 12:33 UTC.”

There was no further blockchain communication between the two sides until the April 18 message confirming that the agreement had been made.

Hacking DeFI protocols and negotiating to keep some funds has become common recently. On April 4, the Euler Finance attacker, who had previously drained over $196 million from Euler, issued an apology message and returned nearly all of the funds gained from the attack. On April 6, the exploiter who had drained $967,000 of crypto from Sentiment returned nearly 90% of it after the team agreed to let them keep the remaining amount.

Some Web3 developers have argued that bug bounties should be larger and development teams should be more diligent about paying them, as they allege this could motivate hackers to report bugs instead of exploiting them.

Crypto sentiment index drops to October levels as Bitcoin dips under $92K