Bitcoin Forum
May 22, 2024, 12:33:54 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Hacking myetherwallet wallets  (Read 97 times)
TelegAda (OP)
Jr. Member
*
Offline Offline

Activity: 100
Merit: 6


View Profile
April 26, 2018, 04:24:34 AM
 #1

The situation is gaining momentum. The guys say that hackers already stole purses worth more than $ 15 million! Does anyone know anything?

YayProto | DECENTRALIZED MONEY TRANSFER SYSTE
▬▬▬  ●  ●   JOIN OUR PRE-ICO: JAN 22   ●  ●  ▬▬▬
Jednopivo
Jr. Member
*
Offline Offline

Activity: 378
Merit: 2


View Profile
April 26, 2018, 12:42:29 PM
 #2

The situation is gaining momentum. The guys say that hackers already stole purses worth more than $ 15 million! Does anyone know anything?
No more than users trying to access the MEW website were redirected to a phishing site controlled by the attackers, and as you state, apparently $15 million/215 Ether was stolen.

It wasn't a security flaw on MyEtherWallet's side, but a phishing attack.

Always be cautious when accessing any website, and that includes clicking any links like emails you get.

MyEtherWallet warned users:

“PLEASE ENSURE there is a green bar SSL certificate that says “MyEtherWallet Inc” before using MEW.”

Sage advice.

tsaroz
Legendary
*
Offline Offline

Activity: 2954
Merit: 1069


★Bitvest.io★ Play Plinko or Invest!


View Profile WWW
April 26, 2018, 12:48:52 PM
 #3

They believe it's DNS hijacking and there's nothing on their side to prevent it but said are working to solve the issue. Users should be careful while using the wallet and better not use it until the problem is resolved.
https://t.co/xwxRJ4H4i8



.
.BIG WINNER!.
[15.00000000 BTC]


▄████████████████████▄
██████████████████████
██████████▀▀██████████
█████████░░░░█████████
██████████▄▄██████████
███████▀▀████▀▀███████
██████░░░░██░░░░██████
███████▄▄████▄▄███████
████▀▀████▀▀████▀▀████
███░░░░██░░░░██░░░░███
████▄▄████▄▄████▄▄████
██████████████████████

▀████████████████████▀
▄████████████████████▄
██████████████████████
█████▀▀█▀▀▀▀▀▀██▀▀████
█████░░░░░░░░░░░░░████
█████░░░░░░░░░░░░▄████
█████░░▄███▄░░░░██████
█████▄▄███▀░░░░▄██████
█████████░░░░░░███████
████████░░░░░░░███████
███████░░░░░░░░███████
███████▄▄▄▄▄▄▄▄███████

██████████████████████
▀████████████████████▀
▄████████████████████▄
███████████████▀▀▀▀▀▀▀
███████████▀▀▄▄█░░░░░█
█████████▀░░█████░░░░█
███████▀░░░░░████▀░░░▀
██████░░░░░░░░▀▄▄█████
█████░▄░░░░░▄██████▀▀█
████░████▄░███████░░░░
███░█████░█████████░░█
███░░░▀█░██████████░░█
███░░░░░░████▀▀██▀░░░░
███░░░░░░███░░░░░░░░░░

██░▄▄▄▄░████▄▄██▄░░░░
████████████▀▀▀▀▀▀▀██
█████████████░█▀▀▀█░███
██████████▀▀░█▀░░░▀█░▀▀
███████▀░▄▄█░█░░░░░█░█▄
████▀░▄▄████░▀█░░░█▀░██
███░▄████▀▀░▄░▀█░█▀░▄░▀
█▀░███▀▀▀░░███░▀█▀░███░
▀░███▀░░░░░████▄░▄████░
░███▀░░░░░░░█████████░░
░███░░░░░░░░░███████░░░
███▀░██░░░░░░▀░▄▄▄░▀░░░
███░██████▄▄░▄█████▄░▄▄

██░████████░███████░█
▄████████████████████▄
████████▀▀░░░▀▀███████
███▀▀░░░░░▄▄▄░░░░▀▀▀██
██░▀▀▄▄░░░▀▀▀░░░▄▄▀▀██
██░▄▄░░▀▀▄▄░▄▄▀▀░░░░██
██░▀▀░░░░░░█░░░░░██░██
██░░░▄▄░░░░█░██░░░░░██
██░░░▀▀░░░░█░░░░░░░░██
██░░░░░▄▄░░█░░░░░██░██
██▄░░░░▀▀░░█░██░░░░░██
█████▄▄░░░░█░░░░▄▄████
█████████▄▄█▄▄████████

▀████████████████████▀




Rainbot
Daily Quests
Faucet
manoj6233
Jr. Member
*
Offline Offline

Activity: 196
Merit: 1


View Profile
April 26, 2018, 01:17:59 PM
 #4

12 hours ago - “With cryptocurrencies, even when the underlying blockchain technologies are secure, there are still risks if the supporting technologies have security vulnerabilities or issues. For example, if there are security issues in cryptocurrency wallets or exchanges, these can be an avenue for an attacker to disrupt ...
Orrechorre
Sr. Member
****
Offline Offline

Activity: 569
Merit: 250


View Profile
April 27, 2018, 10:13:35 AM
 #5

There are warnings on MEW website that MEW is not a bank account that we should not keep our ether on it for too long, 2, we should check the url carefully before accessing with our private key.

Though the most recent attack is as a result of the attack on the DNS server those that enter their private keys on the cloned MEW are not exempted from the attack.
BitcoVast
Newbie
*
Offline Offline

Activity: 126
Merit: 0


View Profile
April 27, 2018, 10:30:36 AM
 #6

it's over, now it's normal, myetherwallet team very quickly fix the DNS forwarding error. But you have to stay alert, keep your wallet
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!