1. Home
  2. Peckshield

Peckshield

Phisher Who Stole $24,200,000 Worth of Crypto From Whale Moves Funds to Tornado Cash: PeckShield

Phisher Who Stole ,200,000 Worth of Crypto From Whale Moves Funds to Tornado Cash: PeckShield

A crypto security firm says that a phisher who stole $24.2 million worth of staked Ethereum (ETH) is actively moving their stolen assets onto the crypto mixer Tornado Cash. The blockchain security platform PeckShield says the stolen trove of crypto consisted of Lido Staked Ether (stETH) and Rocket Pool ETH (rETH), both liquid staking tokens. […]

The post Phisher Who Stole $24,200,000 Worth of Crypto From Whale Moves Funds to Tornado Cash: PeckShield appeared first on The Daily Hodl.

Gala Games hit by $200 million in possible inside job

Crypto casino Stake reopens withdrawals just 5 hours after $41M hack

The online crypto casino reported unauthorized transactions from its hot wallets on Sept. 4 with blockchain security firms estimating at least $41 million pilfered from hackers.

Crypto betting platform Stake has reopened deposits and withdrawals and resumed services for users only five hours after the platform was hacked to the tune of $41.3 million, blockchain security firms estimate.

Stake confirmed that all services resumed at 9:28pm UTC time on Sept. 4 — a few hours after the platform confirmed that several unauthorized transactions were made on Stake’s ETH/ BTC hot wallets:

The betting site said its Bitcoin (BTC), Litecoin (LTC), and XRP wallets were not impacted but hasn’t yet shared the cause of the exploit or how much was stolen. Stake however confirmed that user funds remain safe.

Recent analysis by blockchain security firm Beosin calculated the total loss to be $41.35 million, which included $15.7 million on Ethereum (ETH), $7.8 million on Polygon (MATIC) and another $17.8 million from the Binance Smart Chain.

An earlier estimate of $15.7 million by fellow blockchain security firm PeckShield didn’t account for the $25.6 million allegedly lost on BSC and Polygon, according to on-chain analyst ZachXBT.

Related: Atomic Wallet faces lawsuit over $100M crypto hack losses: Report

The first transaction occurred at 12:48 pm UTC, transferring approximately $3.9 million worth of stablecoin Tether (USDT) from Stake to the attacker’s account. The next two transactions removed over 6,000 Ether, worth approximately $9.8 million at the current prices.

The attacker continued to remove tokens over the next few minutes, including about $1 million in USD Coin (USDC), $900,000 worth of Dai (DAI) and 333 Stake Classic (STAKE) ($75) which is understood to have made up the first $15.7 million on Ethereum.

Magazine: How smart people invest in dumb memecoins — 3-point plan for success

Gala Games hit by $200 million in possible inside job

Stablecoin Issuers Circle and Tether Freeze Stablecoins Tied to Multichain Exploit: On-Chain Data

Stablecoin Issuers Circle and Tether Freeze Stablecoins Tied to Multichain Exploit: On-Chain Data

Blockchain data reveals that stablecoin firms Circle and Tether have frozen coins linked to the recent multi-million-dollar Multichain exploit. Earlier this week, blockchain security firm PeckShield found that Multichain, a cross-chain crypto platform, saw its Fantom (FTM) bridge hacked to the tune of $126 million worth of digital assets. The crypto assets stolen include Chainlink […]

The post Stablecoin Issuers Circle and Tether Freeze Stablecoins Tied to Multichain Exploit: On-Chain Data appeared first on The Daily Hodl.

Gala Games hit by $200 million in possible inside job

Web3 Crypto Project Multichain Hit With $126,000,000 Exploit: PeckShield

Web3 Crypto Project Multichain Hit With 6,000,000 Exploit: PeckShield

A web3 crypto cross-chain protocol has been hacked to the tune of over a hundred million dollars, according to one blockchain watchdog. New data from cybersecurity firm PeckShield reveals that bad actors were able to steal $126 million from the Multichain’s Fantom (FTM) bridge, including crypto assets such as Chainlink (LINK), Wrapped Bitcoin (wBTC), Wrapped […]

The post Web3 Crypto Project Multichain Hit With $126,000,000 Exploit: PeckShield appeared first on The Daily Hodl.

Gala Games hit by $200 million in possible inside job

Sushiswap Smart Contract Bug Results in Over $3M in Losses; Head Chef Says Hundreds of ETH Recovered

Sushiswap Smart Contract Bug Results in Over M in Losses; Head Chef Says Hundreds of ETH RecoveredAccording to several reports, a bug introduced to the decentralized exchange (dex) protocol Sushiswap’s smart contract has resulted in more than $3 million in losses. The blockchain and smart contract security firm Peckshield explained the exploited contract was “deployed in multiple blockchains.” Dex Platform Sushiswap Suffers From Smart Contract Exploit Over the weekend, the dex […]

Gala Games hit by $200 million in possible inside job

Allbridge offers bounty to exploiter who stole $573K in flash loan attack

Allbridge offered a hacker who pilfered $573,000 from its platform a chance to come forward as a white hat and forgo any legal ramifications.

The attacker behind a $573,000 exploit on the multichain token bridge Allbridge has been offered a chance by the firm to come forward as a white hat and claim a bounty.

Blockchain security firm Peckshield first identified the attack on April 1, warning Allbridge in a tweet that its BNB Chain pools swap price was being manipulated by an individual acting as a liquidity provider and swapper, who was able to drain the pool of $282,889 in Binance USD (BUSD) and $290,868 worth of Tether (USDT).

In an April 1 tweet following the hack, Allbridge offered an olive branch to the attacker in the form of an undisclosed bounty and the chance to escape any legal ramifications.

“Please contact us via the official channels (Twitter/Telegram) or send a message through tx, so we can consider this a white hat hack and discuss the bounty in exchange for returning the funds,” Allbridge wrote.

In a separate series of tweets, Allbridge made it clear they are hot on the trail of the stolen funds.

With the help of its “partners and community,” Allbridge said it’s “tracking the hacker through social networks.”

“We continue monitoring the wallets, transactions, and linked CEX accounts of individuals involved in the hack,” it added.

Allbridge also stated it’s working with law firms, law enforcement and other projects affected by the exploiter.

According to Allbridge, its bridge protocol has been temporarily suspended to prevent the potential exploits of its other pools; once the vulnerability has been patched, it will be restarted.

“In addition, we are in the process of deploying a web interface for liquidity providers to enable the withdrawal of assets,” it added.

Blockchain security firm CertiK offered an in-depth breakdown of the hack in an April 1 post, identifying the method used was a flashloan attack.

CertiK explained the attacker took a $7.5 million BUSD flash loan, then initiated a series of swaps for USDT before deposits in BUSD and USDT liquidity pools on Allbridge were made. This manipulated the price of USDT in the pool, allowing the hacker to swap $40,000 of BUSD for $789,632 USDT.

Related: DeFi exploits and access control hacks cost crypto investors billions in 2022: Report

According to a March 31 tweet from PeckShield, March saw 26 crypto projects hacked, resulting in total losses of $211 million. 

Euler Finance’s March 13 hack was responsible for over 90% of the losses, while other costly exploits were suffered by projects including Swerve Finance, ParaSpace and TenderFi. 

Cointelegraph contacted Allbridge for comment but did not receive an immediate response.

Magazine: Crypto winter can take a toll on hodlers’ mental health

Gala Games hit by $200 million in possible inside job

270,000,000,000 Shiba Inu (SHIB) Abruptly Sent to Coinbase by Embattled Crypto Lender: On-Chain Data

270,000,000,000 Shiba Inu (SHIB) Abruptly Sent to Coinbase by Embattled Crypto Lender: On-Chain Data

Bankrupt crypto lender Voyager Digital moved 270 billion Shiba Inu (SHIB) tokens to top US crypto exchange Coinbase in a 12-hour period this week, according to the blockchain security firm Peckshield. Those 270 billion SHIB tokens were worth about $3 million at time of transfer. Voyager also moved $19 million worth of Ethereum (ETH) and […]

The post 270,000,000,000 Shiba Inu (SHIB) Abruptly Sent to Coinbase by Embattled Crypto Lender: On-Chain Data appeared first on The Daily Hodl.

Gala Games hit by $200 million in possible inside job

Euler hacker seemingly taking their chances, sends funds to crypto mixer

Before the move, the hacker apparently refunded at least one victim, leading to a slew of on-chain messages from other purported victims.

The hacker responsible for the $196 million attack on Euler Finance has begun moving funds into crypto mixer Tornado Cash, only hours after a $1 million bounty was launched to uncover the hacker's identity.

Blockchain analytics firm PeckShield tweeted on March 16 that the exploiter behind the flash loan attack on the Ethereum noncustodial lending protocol was “on the move.”

The exploiter transferred 1,000 Ether (ETH), approximately $1.65 million, through sanctioned crypto mixer Tornado Cash.

It comes only hours after Euler Labs tweeted it's launching a $1 million reward for information leading “to the Euler protocol attacker’s arrest and the return of all funds.”

Just a day earlier, Euler sent an on-chain message to the exploiter's address on March 14 warning it would launch a bounty “that leads to your arrest and the return of all funds” if 90% wasn't returned within 24 hours.

The movement of the funds to the crypto mixer could indicate that the hacker is not being swayed by Euler's amnesty offer. 

Peckshield noted that around 100 ETH, worth $165,202 at the time of writing, was sent to a wallet address that is likely owned by one of the victims. An on-chain message sent by the wallet address had earlier pleaded for the attacker for the return of their "life savings."

This led to a slew of other victims sending messages to the address in hopes of also getting their funds returned.

Related: Euler attack causes locked tokens, losses in 11 DeFi protocols, including Balancer

One message stated they “are twenty-six families from jobless rural areas,” who lost “a million USDT in total,” adding their share of funds in the protocol was the “life-savings from our past decades of work in factories.”

Another apparent victim messaged the attacker congratulating them on the “big win” and said they invested funds into Euler they “desperately needed” for a house.

“My wife is going to kill me if we can’t afford our house [...] Is there anyway [sic] you can help me? I have no idea what to tell my wife,” they wrote.

According to on-chain data, the $196 million stolen from Euler consisted of Dai (DAI), USD Coin (USDC), staked ETH and wrapped Bitcoin (WBTC).

Gala Games hit by $200 million in possible inside job

Ethereum Co-Founder Vitalik Buterin’s Address Sells Trillions of Airdropped Tokens, Causes Illiquid Coin Prices to Plummet

Ethereum Co-Founder Vitalik Buterin’s Address Sells Trillions of Airdropped Tokens, Causes Illiquid Coin Prices to PlummetOn March 7, onchain observers noticed that Vitalik Buterin, the co-founder of Ethereum, had allegedly sold billions and trillions of airdropped ERC20 tokens, resulting in a gain of an estimated $700,000 in value. The market liquidity of the airdropped tokens was shallow, and the relatively unknown ERC20 tokens plummeted in value after Buterin reportedly sold […]

Gala Games hit by $200 million in possible inside job

Bitcoin bulls’ desire for a trend reversal could be obliterated by this week’s $565M options expiry

Significant headwinds continue to batter BTC price, and this week's options expiry is unlikely to provide any relief.

Bitcoin’s price (BTC) fell below a four-day narrow trading range near $22,400 on March 7 following comments by U.S. Federal Reserve Chair Jerome Powell as he sat before a Senate banking committee. During the congressional appearance, the Fed chairman warned that the bank is prepared to tame inflation by pushing for more significant interest rate increases.

Fed Chair Powell added that "the ultimate level of interest rates is likely to be higher than previously anticipated," and that recent economic data was "stronger than expected." These remarks significantly increased investors' expectations of a 50 basis point interest rate hike on March 22, putting pressure on risk assets such as stocks, commodities, and Bitcoin.

That movement could explain why the $565 million Bitcoin weekly options expiry on March 10 will almost certainly favor bears. Nonetheless, additional negative crypto market events might have also played a significant role.

Bitcoin from the Silk Road and Mt. Gox are on the move

The movement of multiple wallets linked to U.S. law enforcement seizures on March 8 added to the price pressure on Bitcoin investors. Over 50,000 Bitcoin worth $1.1 billion were transferred, according to data shared by on-chain analytics firm PeckShield.

Furthermore, 9,860 BTC were sent to Coinbase, raising concerns about the coins being sold on the open market. These wallets are directly linked to the former Silk Road darknet marketplace and were seized by law enforcement in November 2021.

Mt. Gox creditors have until March 10 to register and choose a method of compensation repayment. The movement is part of the 2018 rehabilitation plan, and creditors must choose between "early lump sum payment" and "final payment."

According to Cointelegraph, it is unclear when creditors can expect to be paid in cryptocurrency or fiat currency, but estimates indicate that the final settlement could take several years.

As a result, Bitcoin's price drop to $22,000 on March 8 effectively confirmed bears' advantage on the March 10 options expiry.

Bulls placed far more bets, but most will be worthless

The March 10 options expiry has $565 million in open interest, but the actual figure will be lower because bulls have concentrated their bets on Bitcoin trading above $23,000.

Bitcoin options aggregate open interest for March 10. Source: CoinGlass

The 1.63 call-to-put ratio reflects the disparity in open interest between the $350 million call (buy) options and the $215 million put (sell) options. However, the expected outcome is likely to be much lower, as bulls were caught off guard when Bitcoin fell below $23,000 on March 3.

For example, if the price of Bitcoin remains near $22,100 at 8:00 a.m. UTC on March 10, only $6 million in call (buy) options will be available. This difference occurs because the right to purchase Bitcoin at $22,500 or $24,000 is rendered null if BTC trades below that level on expiry.

Related: Bitcoin clings to $22K as US dollar strength rises to December levels — What's next?

The most likely outcomes favor bears by a wide margin

Below are the four most likely scenarios based on the current price action. The number of options contracts available on March 10 for call (bull) and put (bear) instruments varies depending on the expiry price. The imbalance favoring each side constitutes the theoretical profit:

  • Between $20,000 and $21,000: 0 calls vs. 7,200 puts. The net result favors the put (bear) instruments by $150 million.
  • Between $21,000 and $22,000: 100 calls vs. 5,000 puts. The net result favors the put (bear) instruments by $105 million.
  • Between $22,000 and $23,000: 1,400 calls vs. 1,900 puts. Bears have a modest advantage, profiting some $55 million.
  • Between $23,000 and $24,000: 4,600 calls vs. 600 puts. The net result favors the call (bull) instruments by $95 million.

This rough estimate takes into account only call options in bullish bets and put options in neutral-to-bearish trades. Nonetheless, this oversimplification excludes more complex investment strategies.

A trader, for example, could have sold a call option, effectively gaining negative exposure to Bitcoin above a certain price, but there is no easy way to estimate this effect.

To turn the tables and secure a potential $95 million profit, Bitcoin bulls must push the price above $23,000 on March 10. However, given the negative macroeconomic pressure and the FUD emanating from Mt. Gox and Silk Road, the odds favor bears in this week's options expiry.

This article does not contain investment advice or recommendations. Every investment and trading move involves risk, and readers should conduct their own research when making a decision.

The views, thoughts and opinions expressed here are the authors’ alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

Gala Games hit by $200 million in possible inside job