Cointime

Download App
iOS & Android

security

ALL From security

Scam Sniffer: Someone lost $278,000 worth of USDT to a phishing scam about 28 minutes ago

Scam Sniffer stated on X platform that about 28 minutes ago, someone lost $278,000 worth of USDT due to phishing scams.

Mumbai airport receives bomb threat email demanding $1 million in Bitcoin

According to the Times of India, on Thursday this week, Mumbai International Airport (CSMIA) Terminal 2 received a bomb threat email. The sender demanded a payment of 1 million US dollars in Bitcoin within 48 hours to avoid an explosion. The email stated, "This is your last warning to your airport. We will explode Terminal 2 within 48 hours unless you transfer 1 million dollars in Bitcoin to this address. Another warning will be issued in 24 hours."A police officer from the Sahar police station said, "The police department's cyber team has traced the location and the team is identifying the mastermind behind the threat."

PeckShield: Heco Bridge lost approximately $86.6 million in funding

PeckShield updated the fund losses on Heco Bridge, totaling approximately $86.6 million worth of cryptocurrency, including: 346,994 TUSD; <br>42,399 LINK ($601,641); <br>619,000 USDC; <br>173,200 UNI ($931,816); <br>346.9 million SHIB (approximately $2.8 million); <br>489 HBTC ($18.8 million); <br>42 million USDT; <br>10,145 ETH (approximately $19 million).

National Investigation Headquarters of the South Korean Police Agency: North Korean hacker group "Kimsuky" recently stole the personal information of thousands of South Korean users

The National Investigation Headquarters of the South Korean Police Department revealed that the North Korean hacker group "Kimsuky" recently stole personal information such as email addresses, accounts, and passwords of thousands of South Korean users, and also attempted to steal virtual assets. The stolen information has been confirmed to not contain any confidential data.<br>After investigation, authorities found that 1,468 people were victims of "Kimsuky" cyber attacks, including one former high-ranking official, 57 current and former public officials in the fields of diplomacy, unification, national defense, and national security, as well as 1,411 ordinary people. Last year, only 49 victims of the organization's attacks were experts in diplomacy and national security, while this year's targets and scope of attacks have significantly expanded. <br>Analysis indicates that "Kimsuky" is expanding its attack range and constantly evolving its attack methods in order to steal virtual assets. It also illegally accessed the virtual asset exchange accounts of 19 victims, attempting to steal virtual assets, but all attempts were unsuccessful due to strict security management.

Slow Mist: Security incidents caused a total loss of approximately $138 million last week

SlowMist stated on the X platform that the total loss from security incidents from November 5th to November 11th was approximately $138,522,643, including: - Raft Protocol: $3.3 million in losses due to contract vulnerabilities; - Poloniex Exchange: $130 million in losses due to a hacker attack; - CoinSpot: $2 million in losses due to an attack; - God Of Wealth (GOW39): $206,251 in losses due to a Rug Pull; - Mirage Finance: $12,000 in losses due to an attack; - TrustPad: Losses due to contract vulnerabilities have not been disclosed yet; - MEV Robot: $2,152,392 in losses due to contract vulnerabilities; - TheStandard: $264,000 in losses due to liquidity vulnerabilities; - Fake Ledger Live Web3: $588,000 in losses due to fraud.
Slow Mist: Security incidents caused a total loss of approximately $138 million last week

Singapore police warn against WhatsApp phishing scam

Singapore police have issued a warning against a new type of online phishing scam involving hackers taking over victims' WhatsApp accounts and contacts. The scam lures victims into connecting their WhatsApp accounts to a fake phishing website through a QR code, secretly granting the website owner access.

Web3 Theft Hits Low Point in October, with Losses at $32.2 Million Across 38 Incidents

According to CertiK, Web3 theft reached a low point in October with losses of $32.2 million across 38 incidents, none of which exceeded $7 million. This is a significant decrease compared to the total losses of $1.4 billion over the past ten months. The decrease in losses is not due to a steady decline but rather a lack of major incidents in October. However, CertiK has noted a rise in social media scams, which account for almost half of all cryptocurrency scams in the last 18 months.

Paidun: A certain wallet has been attacked multiple times due to Unibot vulnerabilities. Users are advised to revoke all Unibot authorizations as soon as possible.

On October 31st, according to the monitoring of Paiduin, a certain wallet was attacked multiple times due to the Unibot vulnerability, and it is recommended that users revoke all Unibot authorizations as soon as possible.

ZachXBT: LastPass hack resulted in more than 25 victims stealing approximately $4.4 million in just one day

ZachXBT stated in a post that the LastPass hacker attack on October 25, 2023, resulted in the theft of more than 25 victims' assets worth about $4.4 million. If you think you may have stored mnemonic phrases or keys in LastPass, it is strongly recommended that you immediately migrate your encrypted assets.

Someone lost 145 ETH to crypto phishing 37 minutes ago

According to the Web3 anti-fraud platform Scam Sniffer, about 37 minutes ago, someone lost 145 ETH due to cryptocurrency phishing. By signing an "increaseAllowance" transaction, the victim's token approval was mistakenly given to the scammer.