Place your ads here email us at info@blockchain.news
NEW
DeFi security Flash News List | Blockchain.News
Flash News List

List of Flash News about DeFi security

Time Details
00:34
GMX Project Sells 10,000 ETH for $29.6M USDT Following Hacker's Asset Return

According to EmberCN, the GMX project team sold 10,000 ETH for 29.597 million USDT at an average price of $2,959 per coin. This action followed a hacker's return of assets, which included the 10,000 ETH (valued at $30 million) and 10.495 million FRAX stablecoins. The source suggests that converting the returned Ethereum into the stablecoin USDT is likely a strategic move to prepare for refunding assets to the affected users, as monitored via the GMX Security Committee's multi-signature address.

Source
2025-07-11
10:52
GMX Hacker Returns $40 Million in ETH and FRAX, Potentially Keeps $5 Million White Hat Bounty

According to @EmberCN, the hacker involved with the GMX protocol has reportedly returned assets totaling approximately $40 million. The returned funds consist of 10.495 million FRAX and 10,000 ETH, the latter valued at around $30 million, as stated in the analysis. The report from @EmberCN further notes that the hacker's wallet still contains 1,700 ETH, worth about $5 million. This amount corresponds to the $5 million white-hat bounty previously offered by the GMX project, implying the hacker may have kept it as a reward. This resolution could positively influence trader sentiment and the stability of the GMX token by restoring funds and demonstrating a conclusion to the security incident.

Source
2025-07-11
10:22
GMX Exploiter Returns Another $3M in ETH, Boosting Protocol's Security Fund to $40.5M

According to @PeckShieldAlert, the individual who previously exploited the GMX protocol has returned an additional 1,000 ETH, valued at approximately $3 million, to the GMX Security Committee's multisig address. This latest return brings the total value of assets held in the security wallet to $40.5 million. The wallet's holdings now include around 10,000 ETH and 10.5 million FRAX. For traders, the ongoing return of exploited funds is a significant positive indicator for the GMX protocol's integrity and financial stability, potentially strengthening investor confidence in the GMX token.

Source
2025-07-11
10:16
GMX Exploiter Returns $37.5M in ETH and FRAX, Boosting Protocol Security

According to PeckShieldAlert, an exploiter has returned a significant amount of funds to the GMX protocol, totaling approximately $37.5 million. The returned assets include around 9,000 Ethereum (ETH) and 10.5 million FRAX stablecoins, which were transferred to the GMX Security Committee Multisig address. This fund recovery is a positive development for the GMX ecosystem, potentially restoring investor confidence and positively impacting the GMX token's price by mitigating the financial damage from the exploit.

Source
2025-07-11
10:04
GMX Exploiter Returns Second Batch of 3,000 ETH Valued at $9 Million

According to @PeckShieldAlert, the individual who exploited the GMX protocol has returned a second batch of funds. The transaction involved approximately 3,000 ETH, with an estimated value of $9 million, sent to the GMX Security Committee's multisig address. This fund recovery is a significant positive development for the GMX protocol's security and financial stability, potentially reducing selling pressure on the GMX token and restoring investor confidence.

Source
2025-07-11
09:39
GMX Hacker Returns 3,000 ETH to Protocol's Security Wallet in Major Development

According to @EmberCN, the hacker involved in the GMX exploit has returned 3,000 Ethereum (ETH) to the GMX team's Security Committee multi-signature address. This significant return of funds follows a previous transaction where the hacker also returned stolen FRAX tokens. This development is a positive signal for the GMX protocol and its token holders, potentially boosting market confidence and indicating a partial recovery of assets from the security breach.

Source
2025-07-11
09:35
GMX Exploiter Returns 3,000 ETH Worth $9 Million, Bolstering Investor Confidence

According to @PeckShieldAlert, an exploiter has returned approximately 3,000 ETH, valued at around $9 million, to the GMX protocol's Deployer Gnosis Safe Proxy. For traders, this return of stolen funds is a significant positive development that could restore investor confidence in the GMX platform's security and potentially lead to a bullish sentiment for the GMX token. The recovery of assets following an exploit often mitigates the initial negative price impact and is viewed favorably by the market.

Source
2025-07-11
08:51
GMX Hacker Returns $42M in Stolen Assets for $5M Bug Bounty, Profits $3M on ETH (ETH) Swap

According to @lookonchain, the individual responsible for the GMX (GMX) exploit has agreed to return $42 million in stolen assets in exchange for a $5 million white-hat bug bounty. On-chain data confirms that $10.49 million in FRAX (FRAX) has been returned so far. The hacker had previously converted $32 million of the stolen funds into 11,700 Ethereum (ETH), which is now valued at $35 million, representing a potential profit of approximately $3 million from the trade. The market is now watching to see if the hacker will return the full 11,700 ETH as part of the agreement, an event which could influence sentiment around GMX and related assets.

Source
2025-07-09
15:05
GMX Exchange Exploited for $42M: Hacker Offered 10% White Hat Bounty After wBTC and Stablecoins Stolen

According to @PeckShieldAlert, the decentralized perpetual exchange GMX has been exploited for over $42 million in various cryptocurrencies. The blockchain security firm reported that the stolen assets include over $10 million in legacy Frax Dollar, $9.6 million in wrapped BTC (wBTC), and $5 million in DAI stablecoin. The report indicates that $9.6 million of the stolen funds have been bridged to the Ethereum blockchain, while $32 million remains on the Arbitrum network where GMX operates. In response, GMX developers have publicly offered the attacker a 10% white-hat bounty for the return of the funds via an on-chain message. This incident adds to the significant losses from crypto hacks, which a CertiK report stated amounted to $2.5 billion in the first half of 2025. For traders, this exploit on a major Arbitrum-based DEX could impact sentiment around DeFi security, the GMX token, and the broader Arbitrum ecosystem.

Source
2025-07-08
17:15
DeFi Security Alert: North Korean Hackers Exploit Human Weakness as Polygon (MATIC) Revamps Strategy & Retires zkEVM

According to dydxfoundation, decentralized finance (DeFi) protocols are increasingly soft targets for North Korean hackers who exploit operational security (OPSEC) failures rather than complex smart contract vulnerabilities. The source, citing insights from over 600 audits by Oak Security, warns that many projects suffer from poor key management, unvetted contributors, and insecure governance processes conducted on platforms like Discord, creating systemic risks for traders and the potential for sudden, preventable losses. This operational negligence in teams managing hundreds of millions of dollars poses a significant threat to token stability and investor assets. In related market-moving news, Polygon (MATIC) is undergoing a major strategic overhaul as co-founder Sandeep Nailwal takes over as CEO of the Polygon Foundation. The organization will now focus on its AggLayer cross-chain liquidity protocol and is retiring its zkEVM network, a significant pivot for the project. Separately, the Ethereum Foundation has implemented a new treasury policy, capping annual operational expenses at 15% to ensure long-term sustainability for the Ethereum (ETH) ecosystem. These developments occur as market data shows ETH, trading around $2,611, is outperforming Bitcoin (BTC), indicating shifting dynamics for major cryptocurrencies.

Source
2025-07-05
21:54
DeFi's Critical Security Flaw: Why North Korean Hackers Target Human Error Over Smart Contracts, Threatening BTC and ETH Ecosystems

According to @karpathy, decentralized finance (DeFi) protocols are facing a critical threat not from smart contract vulnerabilities, but from poor operational security (OPSEC), making them soft targets for nation-state attackers like those from North Korea. The author highlights that attackers are exploiting human weaknesses such as inadequate key management, unvetted contributors, and governance via unsecured platforms like Discord, which have led to major incidents like the $625 million Ronin bridge exploit and campaigns against Bybit. This operational negligence poses a significant risk to project treasuries and token stability, a concern for traders as Bitcoin (BTC) trades around $108,009.02 and Ethereum (ETH) at $2,512.17. The analysis further warns that as the crypto industry, including major players like Coinbase, moves closer to traditional power structures, it risks diluting its core cypherpunk values of decentralization, which could undermine long-term investor confidence and the fundamental value proposition of digital assets.

Source
2025-07-04
16:04
Vitalik Buterin's Critical Warning: Ethereum (ETH) at Risk if Decentralization Fails, Citing DeFi & Layer-2 Flaws

According to @VitalikButerin, the Ethereum (ETH) ecosystem is at a critical "inflection point" and faces significant risk if decentralization remains merely a catchphrase. Speaking at the Ethereum Community Conference, Buterin warned that too many Layer-2 networks, DeFi projects, and front-ends possess security vulnerabilities like hidden backdoors and insecure interfaces, which could lead to hacks and user losses. For traders, he proposed concrete evaluation criteria for any crypto project: the 'walk-away test' (do users retain assets if the company fails?), the 'insider attack test' (what is the potential damage from rogue insiders?), and shrinking the trusted code base. Buterin's call to build more robust, truly decentralized systems is a direct signal that failure to address these core issues could cause Ethereum to lose its competitive edge, impacting its long-term valuation and the security of assets within its ecosystem.

Source
2025-07-02
12:35
North Korean Hackers Exploit DeFi's Human Layer, Causing Record $2.1B in Crypto Thefts

According to @zachxbt, decentralized protocols are increasingly soft targets for North Korean hackers due to severe operational security (OPSEC) failures, not just smart contract vulnerabilities. A TRM Labs report indicates a record $2.1 billion was stolen in the first half of 2025, with attackers exploiting human weaknesses like poor key management and unvetted contributors. Over 80% of these losses originated from infrastructure-level breaches such as private key theft, proving far more lucrative than code exploits. For traders, this highlights a systemic risk to assets like Ethereum (ETH), currently trading around $2,599, and Solana (SOL) at $155.55, as many DeFi teams lack the robust, layered security common in traditional finance, making them vulnerable to governance takeovers and treasury drains.

Source
2025-07-01
01:40
Crypto Hacks Surge to Record $2.1B in H1 2025, North Korea Linked to 70% of Thefts

According to PeckShieldAlert, the first half of 2025 has become the worst six-month period on record for crypto security, with over $2.1 billion stolen across 75 incidents. A TRM Labs report highlights that this figure surpasses the previous H1 high from 2022 by 10%. Alarmingly, North Korean-linked groups are reportedly responsible for $1.6 billion, or 70% of all stolen funds. This surge is heavily influenced by the historic $1.5 billion Bybit hack in February, attributed to North Korea, which has skewed the average hack size to $30 million. The report also notes a significant shift in attack vectors, with over 80% of losses stemming from infrastructure-level breaches like private key thefts, which are proving ten times more lucrative than traditional DeFi smart contract exploits. This trend underscores a critical security risk for traders, emphasizing the vulnerability of centralized platforms and the growing threat of nation-state cyber campaigns impacting the market.

Source
2025-06-19
05:51
Abracadabra.money Exploiter Transfers 3,000 ETH ($7.5M) to Tornado Cash After $13M March Hack - PeckShieldAlert

According to PeckShieldAlert, the address labeled as the Abracadabra.money exploiter has moved 3,000 ETH, valued at approximately $7.5 million, to Tornado Cash. This follows the March 2025 incident where Abracadabra was drained of $13 million in a major exploit (source: PeckShieldAlert on Twitter, June 19, 2025). This movement of stolen funds through Tornado Cash increases risks of further market sell-offs and raises concerns over the security of DeFi platforms and the traceability of large ETH transfers. Traders should monitor ETH price volatility and be cautious with DeFi protocols facing exploit aftermaths.

Source
2025-06-16
16:37
Prompt Injection Attacks in LLMs: Growing Threats and Crypto Market Security Risks in 2025

According to Andrej Karpathy on Twitter, prompt injection attacks targeting large language models (LLMs) are emerging as a major cybersecurity concern in 2025, reminiscent of the early days of computer viruses. Karpathy highlights that malicious prompts hidden in web data and tools lack robust defenses, increasing vulnerability for AI-integrated platforms. For crypto traders, this raises urgent concerns about the security of AI-driven trading bots and DeFi platforms, as prompt injection could lead to unauthorized transactions or data breaches. Traders should closely monitor their AI-powered tools and ensure rigorous security protocols are in place, as the lack of mature 'antivirus' solutions for LLMs could impact the integrity of crypto operations. (Source: Andrej Karpathy, Twitter, June 16, 2025)

Source
2025-06-16
00:46
Crypto Community Reacts to 'Criminals Rug You' Meme by Bold: Implications for DeFi Trading Safety

According to Bold (@boldleonidas) on Twitter, the latest meme 'Criminals Rug You' highlights the narrow line traders face between legitimate and fraudulent outcomes in the DeFi space. The artist's note emphasizes that even subtle differences in project dynamics can lead to drastically different trading results, underscoring the ongoing risks of rug pulls in decentralized finance. This reinforces the importance of robust due diligence and on-chain analytics for crypto traders, particularly when evaluating new tokens or DeFi projects (source: @boldleonidas via Twitter, June 16, 2025).

Source
2025-06-14
11:36
WDK to Open-Source Indexer Backend and Encrypted Peer-to-Peer Seed Backup: Impact on Crypto Security and DeFi Trading

According to Paolo Ardoino on Twitter, WDK will open-source a generic indexer backend and an encrypted blinded peer-to-peer backup system for the seed. This move is expected to enhance transparency and user security across decentralized finance (DeFi) platforms, providing traders and developers with verifiable tools for data indexing and secure key storage. These improvements can potentially lower custodial risk and increase confidence in DeFi protocols, which could positively influence trading volumes and adoption in the broader crypto market (Source: @paoloardoino, June 14, 2025).

Source
2025-06-05
13:15
AI Fund's Strategic Investments and DeepSeek's New Open Model: Key Impacts on Crypto and AI Markets (June 2025)

According to @DeepLearningAI, Andrew Ng highlighted in The Batch that AI Fund is focusing on building a pipeline of AI startups, which is expected to accelerate enterprise adoption of AI technology (source: DeepLearning.AI, June 5, 2025). DeepSeek has released a new open large language model (LLM) that rivals leading proprietary models, potentially lowering barriers for decentralized AI projects (source: DeepLearning.AI, June 5, 2025). Duolingo’s use of AI to double its language course catalog signals increased mainstream application of AI, driving utility for AI-centric crypto tokens. The report also discusses AI’s energy tradeoffs, a crucial factor for blockchain-based AI solutions, and highlights the risks of AI agents interacting with malicious links on trusted sites, underlining the need for secure data oracles in DeFi and crypto trading bots. These developments collectively indicate a bullish outlook for AI-integrated crypto projects and infrastructure tokens.

Source
2025-06-04
22:33
Vitalik Buterin Highlights DeFi Privacy: Key Protection Against Frontrunning and Liquidation Sniping in 2025

According to Vitalik Buterin, privacy within DeFi applications provides essential protection against frontrunning, liquidation sniping, hacking, and physical coercion (source: @VitalikButerin, June 4, 2025). He emphasizes that privacy features go beyond basic transactions, offering traders greater security and reducing risk exposure. This underlines a growing trend for DeFi projects to integrate advanced privacy protocols, which directly impacts trading strategies, liquidity provision, and the overall competitiveness of DeFi platforms in the crypto market.

Source
Place your ads here email us at info@blockchain.news