Pages:
Author

Topic: MyEtherWallet Succumbs to DNS Attack with $ 17 million stolen - page 2. (Read 543 times)

member
Activity: 301
Merit: 11
DATABLOCKCHAIN.IO SALE IS LIVE | MVP @ DBC.IO


Popular Ethereum wallet interface MyEtherWallet has succumbed to a DNS hijacking attack that allowed a hacker to redirect users to a malicious version of the website.

The MEW confirmed that this was not their fault and was trying their best to identify the attacked server to fix things as soon as possible.
This topic is rapidly spreading on the Reddit forum. The attacking IP address seems to come from Russia. At the time of writing, 25,000 ETH ($ 17 million) has been stolen.

It is highly recommend that everyone be careful when using the MEW wallet and follow the security instructions by MEW wallet. In other words, you are advised to integrate Metamask into login and make direct transactions via Metamask. If you want to check your balance, visit https://etherscan.io/, which means you do not have to log into MyEtherwallet.com anymore, so you will avoid the hidden potential risk here.

Rothscoin team.

MEtamask is indeed going to protect our private keys,i am only using a hardwallet and metamask extension to protect those bitcoins which i possessed.It will be enough to secure our coins because of the built in private keys in our hardwallets,these hacker wont have any chance of stealing our coins as it needs to put those codes in your wallet manual.
sr. member
Activity: 1400
Merit: 283


Popular Ethereum wallet interface MyEtherWallet has succumbed to a DNS hijacking attack that allowed a hacker to redirect users to a malicious version of the website.

The MEW confirmed that this was not their fault and was trying their best to identify the attacked server to fix things as soon as possible.
This topic is rapidly spreading on the Reddit forum. The attacking IP address seems to come from Russia. At the time of writing, 25,000 ETH ($ 17 million) has been stolen.

It is highly recommend that everyone be careful when using the MEW wallet and follow the security instructions by MEW wallet. In other words, you are advised to integrate Metamask into login and make direct transactions via Metamask. If you want to check your balance, visit https://etherscan.io/, which means you do not have to log into MyEtherwallet.com anymore, so you will avoid the hidden potential risk here.

Rothscoin team.

It is really unfortunate for anyone using it, the problem with etehreum users is that they don't have option to keep their funds in a hardware or paper wallet such is the case with bitcoin, and this is why most people avoid online wallets because they are vulnerable to attacks and hacks, that is why all the hacking that has been going on the cryptocurrency is all concerning altcoins, because their network does not have the same level of security as the bitcoin does.
newbie
Activity: 224
Merit: 0
It has clearly be written on their site before this attack. People have been advised to use metamask as alternative. Preferably, I use ethplorer.io or etherscan to check my token balance.
jr. member
Activity: 151
Merit: 3
THE ONE STOP SOLUTION FOR THE CRYPTO WORLD


Popular Ethereum wallet interface MyEtherWallet has succumbed to a DNS hijacking attack that allowed a hacker to redirect users to a malicious version of the website.

The MEW confirmed that this was not their fault and was trying their best to identify the attacked server to fix things as soon as possible.
This topic is rapidly spreading on the Reddit forum. The attacking IP address seems to come from Russia. At the time of writing, 25,000 ETH ($ 17 million) has been stolen.

It is highly recommend that everyone be careful when using the MEW wallet and follow the security instructions by MEW wallet. In other words, you are advised to integrate Metamask into login and make direct transactions via Metamask. If you want to check your balance, visit https://etherscan.io/, which means you do not have to log into MyEtherwallet.com anymore, so you will avoid the hidden potential risk here.

Rothscoin team.


There was a warning but some people didn't listen and got rekt while others were outta ignorance.

If anyone discovers some weird things in their browsers they should stop immediately. Crypto is fragile
member
Activity: 568
Merit: 18
Goldeth.io
I think it has become a serious problem that most often occurs in myetherwallet, there is a gap that can always be broken by the dumper website or the hacker, the question arises whether, myetherwallet hacked by hackers outsiders or indeed internal hackers in the company.
hero member
Activity: 2884
Merit: 794
I am terrible at Fantasy Football!!!
17Million dollars?  How could people have fallen for this?  When my devices are connected to my financial dealings I can access any site with them but the one i use for crypto or internet banking holds extra security. I don't access just any site.

I feel sorry for those victims.
In this case I do not think it is wise to blame the victims, they did not fall prey of an email and they clicked on a link and then they lost their money, what happened was that they tried to access the right site and then they were redirected by a malicious server, so I think that people need to seriously consider stop using my ether wallet and find another way to access their coins.
jr. member
Activity: 504
Merit: 3
this is always going to be the problem with web wallets which is why they are always considered the least secure of all types of wallets. but unfortunately for ethereum there aren't any good options like there are for bitcoin. for instance we have Electrum for bitcoin which is a light wallet which is fast, secure and easy to use. but for ethereum there aren't any easy to use wallets that are fast and secure and don't take up all your hard disk space and bandwidth.

Actually, MEW is not a web wallet, but rather a client-side interface for accessing blockchain. Smiley You can also run MEW offline on a computer that has no internet connection. You dowload their entire website interface from GitHub and you can generate wallets offline. You can also send transactions offline by signing them on offline computer and transfering that signature (streak of characters) from that computer to an online computer via lets say usb. You then send that signed transaction through MEW. Nobody can steal your assets, because private key doesn't leave the offline computer (it is similar than with hardware wallets which are safer by the way).
member
Activity: 203
Merit: 10
How much did you lost in there? I was very worried about that, but i have a trezor wallet, that is why i am not "worried" at all.. But we all are taking a huge risk in here, that is why using an online wallet is extremely UNSAFE.

Yes that's true because me myself was a victim also by the mercy less hackers anyway its not a big money, I earned that money in my first bounty profit I was exited get my money in my wallet all the sudden all of my money inside my wallet was gone tsk tsk so pity.But I learned to my lesson now, that never trust anybody here even your relatives.
full member
Activity: 574
Merit: 100
Yes that's true because me myself was a victim also by the mercy less hackers anyway its not a big money, I earned that money in my first bounty profit I was exited get my money in my wallet all the sudden all of my money inside my wallet was gone tsk tsk so pity.But I learned to my lesson now, that never trust anybody here even your relatives.
member
Activity: 306
Merit: 14
You know what ? OP is writing random thing and smugle his website link there. There no 17million stolen https://etherscan.io/address/0x1d50588c0aa11959a5c28831ce3dc5f1d3120d29 here the hacker wallet. I hope you guys still be aware too.
member
Activity: 308
Merit: 15
For security, it is very important to download a browser that supports the black list of malicious websites, EtherAddressLookup and MetaMask are the two most popular options for Chrome users. Provide an additional level of protection, MyEtherWallet users can also download a copy of the website from Github and run the purse on a standalone computer, which will further enhance security.
full member
Activity: 256
Merit: 100


Popular Ethereum wallet interface MyEtherWallet has succumbed to a DNS hijacking attack that allowed a hacker to redirect users to a malicious version of the website.

The MEW confirmed that this was not their fault and was trying their best to identify the attacked server to fix things as soon as possible.
This topic is rapidly spreading on the Reddit forum. The attacking IP address seems to come from Russia. At the time of writing, 25,000 ETH ($ 17 million) has been stolen.

It is highly recommend that everyone be careful when using the MEW wallet and follow the security instructions by MEW wallet. In other words, you are advised to integrate Metamask into login and make direct transactions via Metamask. If you want to check your balance, visit https://etherscan.io/, which means you do not have to log into MyEtherwallet.com anymore, so you will avoid the hidden potential risk here.

Rothscoin team.


after last night attack, i can trust only ledger nano s and not to other online wallets. also i think desktop wallet is good selection to people that they have not ledger. if you use web wallets may be you will be in risk.
sr. member
Activity: 357
Merit: 251
SWISSREALCOIN - FIRST REAL ESTATE CRYPTO TOKEN
I couldn't believe this when I saw it! I guess people should be using their hardware wallets always. Putting your seeds into a website always seemed like a bad idea anyway
jr. member
Activity: 154
Merit: 3
They have posted on Twitter. Now problem solved. But Its better to stay safe few more days. If you can use mew interface as a cold wallet, Its safe. Or use metamask. Thats a good and safety alternative.
member
Activity: 144
Merit: 10
This year, there were already 5 attempts to hack this service. Maybe they should hire experienced programmers, they need something to do with security.
member
Activity: 795
Merit: 10
I made it my priority to buy trezor wallet nothing but because of phishing attack here and there i felt it be foolish to have $$7000  and couldn't afford to buy an hardware wallet of just $$120. I hope people learn from this bad incidence.
hero member
Activity: 1022
Merit: 503
How could you protect your servers so badly? I hope this does not affect the price of my tokens, I will definitely not use MEV now. Buterin help!  Shocked

It's hard to that because it's out of our control but we can have control and take responsibility for our coins so better to use now a hardware wallet like nano ledger or trezor. We don't know when the website wallets or trading site can get compromise so think ahead and don't let our future stole.
sr. member
Activity: 980
Merit: 250
Myetherwallet is the leader of altcoins but not apply any security feature on its platform when even very small companies applied 2FA on their sites to secure peoples from phishing attacks. This way, it is loosing peoples trust because everyday we heard about hacking of myetherwallet but still even 2FA is not on their platform.
member
Activity: 196
Merit: 10
The Experience Layer of the Decentralized Internet
This further proves that the security of digital currency cannot be guaranteed well.
So in my opinion, it is necessary to buy a hardware wallet.
jr. member
Activity: 140
Merit: 1
If there is an opportunity to steal such a sum, then this is very bad news for ETH's reputation. Such security issues have a poor impact on the value of cryptocurrencies. And now ETH and other coins and lost a lot of value, which indicates the panic among holders of the crypto. But I hope soon to correct the situation.
Pages:
Jump to: