Bitcoin Forum

Alternate cryptocurrencies => Altcoin Discussion => Topic started by: TelegAda on April 26, 2018, 04:24:34 AM



Title: Hacking myetherwallet wallets
Post by: TelegAda on April 26, 2018, 04:24:34 AM
The situation is gaining momentum. The guys say that hackers already stole purses worth more than $ 15 million! Does anyone know anything?


Title: Re: Hacking myetherwallet wallets
Post by: Jednopivo on April 26, 2018, 12:42:29 PM
The situation is gaining momentum. The guys say that hackers already stole purses worth more than $ 15 million! Does anyone know anything?
No more than users trying to access the MEW website were redirected to a phishing site controlled by the attackers, and as you state, apparently $15 million/215 Ether was stolen.

It wasn't a security flaw on MyEtherWallet's side, but a phishing attack.

Always be cautious when accessing any website, and that includes clicking any links like emails you get.

MyEtherWallet warned users:

“PLEASE ENSURE there is a green bar SSL certificate that says “MyEtherWallet Inc” before using MEW.”

Sage advice.



Title: Re: Hacking myetherwallet wallets
Post by: tsaroz on April 26, 2018, 12:48:52 PM
They believe it's DNS hijacking and there's nothing on their side to prevent it but said are working to solve the issue. Users should be careful while using the wallet and better not use it until the problem is resolved.
https://t.co/xwxRJ4H4i8


Title: Re: Hacking myetherwallet wallets
Post by: manoj6233 on April 26, 2018, 01:17:59 PM
12 hours ago - “With cryptocurrencies, even when the underlying blockchain technologies are secure, there are still risks if the supporting technologies have security vulnerabilities or issues. For example, if there are security issues in cryptocurrency wallets or exchanges, these can be an avenue for an attacker to disrupt ...


Title: Re: Hacking myetherwallet wallets
Post by: Orrechorre on April 27, 2018, 10:13:35 AM
There are warnings on MEW website that MEW is not a bank account that we should not keep our ether on it for too long, 2, we should check the url carefully before accessing with our private key.

Though the most recent attack is as a result of the attack on the DNS server those that enter their private keys on the cloned MEW are not exempted from the attack.


Title: Re: Hacking myetherwallet wallets
Post by: BitcoVast on April 27, 2018, 10:30:36 AM
it's over, now it's normal, myetherwallet team very quickly fix the DNS forwarding error. But you have to stay alert, keep your wallet