Cointime

Download App
iOS & Android

The Shibarium Team May Find It Difficult To Restore Bridging Assets, and the Prices of SHIB and BONE Have Fallen Sharply

On August 17th, according to Cointelegraph, screenshots of internal Telegram conversations between Shibarium developers show that Chief Developer Shytoshi Kusama revealed that the team cannot recover assets bridged to the Shibarium network. Cryptocurrency detective ZachXBT stated that he has not yet confirmed whether the assets are truly lost, but pointed out that the RPC (node running key blockchain client software) is no longer operational, and described the Shibarium Scan block explorer as "terrible".

Another screenshot shows a Shibarium user encountering technical issues with the block explorer, stating that they cannot query bridged balances through RPC.In addition, Coingecko data shows that the Shiba Inu (SHIB) token price has dropped by 6.8% in the past 24 hours. The Bone (BONE) token price has dropped by 17.5% in the past 24 hours.

Comments

All Comments

Recommended for you

  • BONKKILLER is a Pixiu scam, and has withdrawn more than 3,000 SOL liquidity

    SolanaFloor disclosed on X platform that Meme coin BONKKILLER on Solana chain is a honeypot scam, and after freezing the token sales of users, the project party has withdrawn liquidity of over 3000 SOL.
  • SlowMist: The total loss from security incidents last week (April 22-April 28) exceeded US$2.15 million

    According to the weekly security report (April 22-28, 2024) released by SlowMist, there were multiple security incidents this week. Although the overall losses were not severe, the total loss this week exceeded $2,155,127. The multiple security incidents include:
  • Shenyu: Up to one billion users' cloud input methods may have leaked input content. Please take immediate measures to reduce the risk.

    On April 29th, Cobo co-founder and CEO Shen Yu wrote on X platform that the cloud input method used by up to one billion users may have leaked input content. If you have entered mnemonic words or other sensitive information through any of the following cloud input methods, please take immediate measures to reduce the risk.
  • SlowMist: Beware of watering hole attacks launched by malicious attackers using WordPress plugin vulnerabilities

    SlowMist Security has issued a warning that attackers have recently been exploiting vulnerabilities in WordPress plugins to inject malicious JS code into normal websites and launch watering hole attacks. These attacks involve popping up malicious windows when users visit the site, deceiving them into executing malicious code or performing Web3 wallet signatures, thereby stealing their assets. It is recommended that sites using WordPress plugins check for vulnerabilities, update plugins in a timely manner, and avoid being attacked. When visiting any website, users should carefully identify the downloaded programs and Web3 signature content to avoid downloading malicious programs or having their assets stolen due to malicious signatures.
  • Unverified Ember Sword NFT auction contract vulnerability has caused nearly $200,000 in losses

    Certik has discovered a vulnerability in the unverified Ember Sword NFT auction contract, which has earned 60 WETH (approximately $195,000) from 159 victims who approved the contract. Certik reminds users to revoke their approval of the relevant contract on Polygon.
  • zkSync ecological lending platform xBank Finance suspected of RUG

    xBank Finance, a zkSync ecosystem lending platform, was suspected of being a RUG, and the protocol's TVL was close to zero. The project's official Twitter account has been frozen.
  • Scammers use fake USDT balances to defraud cryptocurrency users

    SlowMist has partnered with Imtoken to uncover a new cryptocurrency scam that uses offline transactions and USDT. Scammers manipulate the Ethereum RPC to falsify the USDT balance in the victim's wallet. The scammer lures the victim to change their Ethereum RPC URL to a URL controlled by them, making it appear that the victim has deposited USDT funds, but in reality, the victim is left empty-handed when attempting to trade. In addition, the scam also deceives users through small transfers to gain trust, then manipulates account balances and contract information, posing serious risks to unsuspecting users and is related to a wider range of pig slaughter scam activities.
  • El Salvador's official Bitcoin wallet refutes rumors it was hacked

    Salvadoran official cryptocurrency wallet Chivo Wallet denies reports that its source code and over 5 million user data related to KYC procedures have been hacked. The wallet's management department clarified that its data security has not been compromised and the leaked data did not come from their system.
  • Market News: South Africa authorizes 75 companies as cryptocurrency service providers

    According to Jinshi news, South Africa has authorized 75 companies as cryptocurrency service providers.
  • Toncoin market value exceeds US$17 billion

    With Toncoin (TON) briefly breaking through $5 to reach a new high, its market value also exceeded $17 billion. According to Coingecko data at the time of writing this article, it reached $17,185,118,389, setting a new historical high. Currently, it has surpassed Shib Inu (SHIB, with a current market value of approximately $16,041,793,000) and has risen to the 12th place in the cryptocurrency market value rankings.