Currencies29618
Market Cap$ 2.53T+2.57%
24h Spot Volume$ 36.95B-0.17%
DominanceBTC52.92%+0.01%ETH15.49%-0.19%
ETH Gas2 Gwei
Cryptorank
MainNewsExploited Fu...

Exploited Funds Worth $3.9 Million Frozen by Alex Labs


Exploited Funds Worth $3.9 Million Frozen by Alex Labs
May, 18, 2024
2 min read
by CryptoPolitan
Exploited Funds Worth $3.9 Million Frozen by Alex Labs

The Alex Labs fund has over $3.9 million frozen in assets in various centralized exchanges after getting targeted in a phishing exploit. Currently, the Alex Labs team is in the process of recovering the assets.

Alex Labs recently became the victim of a phishing attack, after which the attacker transferred all the stolen funds to numerous centralized exchanges (CEXs). However, under the joint efforts of the exchanges, these funds were subsequently completely frozen.

Also read: Crypto Hacks Drop in April

Hack Details and Alex Labs Response

As cybersecurity expert Jane Doe pointed out, Alex Labs’ swift response, together with the cooperation of the exchanges, played a critical role in identifying the attack early and thus reducing its impact.

The attack was carried out using preferred private keys obtained through a phishing scheme. The ALEX pool’s administrator formed a vault and gained ownership of such features, among them assets including roughly 13.7 million STX tokens. Instantly, the attack was terminated by Alex Labs through a money freeze on transferring about 3 Million STX tokens to CEXs

Also read: How to Protect Your Crypto Assets

Collaboration To Strengthen Fund Recovery 

The recovery process continues, with the Alex Labs team closely observing all exploiter wallets. The amount of stolen funds that have been recovered and traced has been pinpointed. Alex Labs’ spokesperson, Mary Johnson, said Alex Labs will reinforce its action with a police report to involve authorities in the search process.

Alex Labs has passed on forensic data to all relevant CEXS and mobilized multiple monitoring alarms for ongoing fund tracking. Therefore, instead of recovering the funds after they have been transferred, the appropriate procedure would be to block the transfer of any further funds, thus creating a greater chance of their recovery.

Read the article at CryptoPolitan
MainNewsExploited Fu...

Exploited Funds Worth $3.9 Million Frozen by Alex Labs


Exploited Funds Worth $3.9 Million Frozen by Alex Labs
May, 18, 2024
2 min read
by CryptoPolitan
Exploited Funds Worth $3.9 Million Frozen by Alex Labs

The Alex Labs fund has over $3.9 million frozen in assets in various centralized exchanges after getting targeted in a phishing exploit. Currently, the Alex Labs team is in the process of recovering the assets.

Alex Labs recently became the victim of a phishing attack, after which the attacker transferred all the stolen funds to numerous centralized exchanges (CEXs). However, under the joint efforts of the exchanges, these funds were subsequently completely frozen.

Also read: Crypto Hacks Drop in April

Hack Details and Alex Labs Response

As cybersecurity expert Jane Doe pointed out, Alex Labs’ swift response, together with the cooperation of the exchanges, played a critical role in identifying the attack early and thus reducing its impact.

The attack was carried out using preferred private keys obtained through a phishing scheme. The ALEX pool’s administrator formed a vault and gained ownership of such features, among them assets including roughly 13.7 million STX tokens. Instantly, the attack was terminated by Alex Labs through a money freeze on transferring about 3 Million STX tokens to CEXs

Also read: How to Protect Your Crypto Assets

Collaboration To Strengthen Fund Recovery 

The recovery process continues, with the Alex Labs team closely observing all exploiter wallets. The amount of stolen funds that have been recovered and traced has been pinpointed. Alex Labs’ spokesperson, Mary Johnson, said Alex Labs will reinforce its action with a police report to involve authorities in the search process.

Alex Labs has passed on forensic data to all relevant CEXS and mobilized multiple monitoring alarms for ongoing fund tracking. Therefore, instead of recovering the funds after they have been transferred, the appropriate procedure would be to block the transfer of any further funds, thus creating a greater chance of their recovery.

Read the article at CryptoPolitan