Loading...

Fantom Foundation was hacked for $6.7 million

TL;DR

  • The Fantom Foundation has been hacked for an estimated $6.7 million, listing the cybercrime as the latest happenings in the crypto space. 
  • The hack was a result of a phishing attempt by a blockchain address ironically labeled “Fake_Phishing188024.”
  •  CertiK, a blockchain security platform, has accounted for only $657,000 in losses, but Fantom Foundation is yet to confirm the happenings of the attack. 

Fantom Foundation is a well-known player in the decentralized market, and it has recently been a victim of hacking. The breach was a result of an attack by a fake phishing account that drained the foundation of its millions. 

The growth of cryptocurrencies has brought about escalated cybercrimes that have been a challenge since their inception. Such malware activities in the digital space present themselves as risks that could cripple major crypto companies. 

In recent news, the Fantom Foundation got hacked for an estimated $6.7 million, listing the cybercrime as the latest happenings in the crypto space. 

The $6.7 million Fantom Foundation hack 

On October 17th, on-chain sleuth Spreek posted an alarming hacking attack on the Fantom Foundation. The information was based on a Telegram report that stated an incident of an “alleged” hacking scenario. The breach came to light, claiming an unauthorized intrusion into the Fantom infrastructure and exploited vulnerabilities in the network. 

Fantom Foundation has faced a hacking incident that robbed them of $6.7 million. This was a result of a phishing attempt by a blockchain address ironically labeled “Fake_Phishing188024.” The account sent over 2,000 Convex (CVX) tokens as well as other digital currencies from a listed Fantom Foundation wallet. 

The act was reported and posted by On-Chain sleuth Spreek on X. However, CertiK, a blockchain security platform, has accounted for only $657,000 in losses, but Fantom Foundation is yet to confirm the happenings of the attack. The exact nature of the breach is still not known, and investigations are still ongoing. 

Additionally, CertiK has confirmed the happenings of a hacking incident and explained the happenings, showing a list of cryptocurrencies sent using the phishing account. Among them were 4,500 USDC, 2,000 CVX, and 1,000 Dai (DAI), and this was from Fantom Foundation Wallet 1, an attack by the Fake-Phising188024. 

Another Fantom Foundation Wallet 20 on the network sent over 1 million Fantom (FTM) tokens to an account tagged “Fake_Phising32.” Also, another thread on X has reported that funds on Fantom Wallets 19 and 16 have been drained. Following such an incident where a crypto development team sends funds to scam accounts, it shows a breach in the network’s private key. 

Implications of the hacking incident 

The Fantom Foundation is responsible for the development of the Fantom network, which is used as an Ethereum Virtual Machine (EVM) that supports compatible smart contracts. According to DeFiLlama, in total assets, the network owns over $45 million in its locked contracts. 

The incident shows the need for robust security measures in any crypto network to prevent such cybercrimes. Such security breaches have negative implications for both investors and the companies themselves. However, the Fantom Foundation got wind of the hacking incident and sought to mitigate the damages. 

The network has involved cybersecurity agents to find out the root of the breach and assess the security lapses in the crypto entity infrastructure. In regard to a response, the Foundation has no law enforcement agencies. 

The most recent hack incident serves as a reminder that the crypto market has its risks, and threats against it are imminent. It is also vital for users to input safety measures to lock in their funds, such as 2FA authentication. Such security threats are a continuous concern in the crypto realm. Regardless of the complexity of cryptography security, it’s also crucial to note that they are not impervious to cyber attacks. 

Proactive measures like regular audits, user education, and collaboration are just a few measures that can be installed in order to prevent such incidents from happening more often. Currently, the Foundation is in need of security protocol improvement.

Disclaimer. The information provided is not trading advice. Cryptopolitan.com holds no liability for any investments made based on the information provided on this page. We strongly recommend independent research and/or consultation with a qualified professional before making any investment decision.

Share link:

Florence Muchai

Florence is a crypto enthusiast and writer who loves to travel. As a digital nomad, she explores the transformative power of blockchain technology. Her writing reflects the limitless possibilities for humanity to connect and grow.

Most read

Loading Most Read articles...

Stay on top of crypto news, get daily updates in your inbox

Related News

Stripe now offers AVAX purchase & transfer via Avalanche's C-Chain
Cryptopolitan
Subscribe to CryptoPolitan