Bitcoin Exchange Binance Announces Temporary Suspension of Deposits and Withdrawals on Its Network: Here's Why

Binance has announced that it will temporarily suspend deposits and withdrawals of tokens on the ZIL network at 23:00 on June 22 in order to support the network upgrade and hard fork process on the Zilliqa (ZIL) network. Binance to Halt Deposits and Withdrawals Due to Zilliqa (ZIL) Network Upgrade and Hard Fork The network upgrade and Hard Fork planned by the project team will be carried out at block height 4,770,087 and is expected to go live on June 23, 2025 at 00:00. Binance stated that it will provide all necessary technical support to ensure the best experience for users. During the upgrade, trading of tokens on the ZIL network will not be affected, only wallet transactions will be temporarily suspended. After the successful completion of the network upgrade, deposits and withdrawals will be automatically reopened. Binance will not make any further announcements regarding the reopening of transactions. It is recommended that users complete their ZIL transfers before the upgrade to avoid any inconvenience. *This is not investment advice. Continue Reading: Bitcoin Exchange Binance Announces Temporary Suspension of Deposits and Withdrawals on Its Network: Here's Why

Read more

Bitcoin grabs $106K liquidity as whale longs BTC with $255M

Bitcoin sees a giant leveraged long liquidate late shorts, but is it enough to spark the BTC price range exit that traders have wanted?

Read more

Colossal 16Bn Credential Leak Sparks Global Crypto Security Fears

A massive data breach exposing 16 billion login credentials has sparked security concerns across the crypto sector, with researchers warning of heightened risks of asset theft, identity fraud, and large-scale phishing attacks. Scale of the Breach Uncovered In one of the largest known breaches of its kind, cybersecurity researchers have confirmed the exposure of more than 16 billion login credentials online, triggering serious concerns across the crypto industry and digital security landscape. The discovery follows multiple reports earlier this year about an unprotected database containing 184 million records found on a public server. However, fresh investigations suggest that initial find was only a fraction of a much larger breach. According to researchers cited by Forbes, at least 30 separate datasets have now been uncovered, each containing up to 3.5 billion records. These datasets reportedly include login credentials for a broad range of services, spanning social media, cryptocurrency exchanges, developer platforms, VPN services, and even government accounts. Crypto and Financial Platforms at Risk The potential for these stolen credentials to enable unauthorised access to wallets, exchange accounts, and DeFi platforms is of particular concern to the cryptocurrency sector. Given the irreversible nature of blockchain transactions, compromised accounts could lead to instant asset theft without any recourse for victims. The datasets were briefly accessible online via Elasticsearch databases and object storage instances, leaving them vulnerable to anyone aware of their presence. Cybernews, which reported on the breach, warns that this is not outdated or irrelevant data, but fresh, actionable information likely harvested through modern infostealer malware. Origins Remain Unclear The precise source of the leak remains unknown. Investigators believe the datasets are likely an amalgamation of information harvested from various infostealers, credential stuffing operations, and previous leaks. While there’s a chance that some of the data may have been compiled by security researchers monitoring breaches, it’s widely assumed that cybercriminal groups were responsible for aggregating much of this information. Experts note that massive troves of this nature enable cybercriminals to scale up operations ranging from identity theft and phishing attacks to account takeovers. Even a low success rate can translate to millions of compromised victims when working with billions of credentials. Crypto Security Community Urges Vigilance In light of the breach, security experts are advising crypto users and platform operators to adopt enhanced protective measures. Regularly updating passwords, using strong, unique credentials for every service, and scanning systems for malware are now considered essential. While the breach’s full impact is still being assessed, the crypto industry, which is often targeted for its financial assets and decentralised platforms, remains particularly vulnerable. As long as ownership of the leaked datasets remains unidentified, experts warn that users will have limited control over mitigating risks, underscoring the importance of proactive cyber hygiene. Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice

Read more

China’s Ant Group denies rumors about an RWA and stablecoin joint venture

Ant Group denies rumors of a collaboration between Ant Financial Technology and publicly-listed Chinese company Hainan Huatie involving partnerships in RWA and stablecoins. In an official statement shared on the social platform WeChat, the fintech arm of Alibaba addressed rumors circulating about its digital technologies arm collaborating with another Chinese company to pursue web3 -related ventures. The company in question is Hainan Huatie, a Chinese company that provides AI -computing services. According to the press release, there’s been widespread speculation that the digital technology firm is gearing up for a cooperation with Hainan Huatie involving stablecoins and real-world assets . The company clarified that there have no formal agreement, business arrangement nor project implementation between the two parties. In addition, Ant Group also took the opportunity to shed light on any other rumored false collaborations involving Ant Digital with regards to web3 topics RWAs and stablecoins. You might also like: China’s most popular crypto payment card service is shutting down “In addition, some companies in the market have recently hyped up hot concepts such as RWA and stablecoins, implying false cooperation with Ant Financial,” wrote the Ant Group in its release. “Investors and partners are advised to carefully identify market rumors and pay attention to investment risks,” continued the company. The company threatened entities spreading misinformation with legal action, specifically “unauthorized use of our company’s name for improper publicity.” Whether this claim is related to an earlier report on Ant International seeking stablecoin licenses in Hong Kong, Singapore and Luxembourg, as previously reported by crypto.news, remains unclear. On June 12, a company spokesperson confirmed that Ant Group’s International arm has plans to obtain stablecoin issuer license in Hong Kong after the city’s Stablecoins Ordinance takes effect in August 2025. According to the new law, all entities that intend to issue stablecoins pegged to the Hong Kong dollars or operate in the region must obtain a license from the the Hong Kong Monetary Authority. You might also like: Ant International seeks stablecoin licenses in Hong Kong, Singapore, and Luxembourg

Read more

Cross-chain interoperability is key for seamless web3 UX | Opinion

Disclosure: The views and opinions expressed here belong solely to the author and do not represent the views and opinions of crypto.news’ editorial. The web3 revolution promised a decentralized utopia where users would control their assets and data in an open, borderless digital economy. Instead, we have built a maze of isolated networks, each demanding its own wallet, gas token, and operating rules. This industry-wide fragmentation can hinder innovation and deter new users from adopting the technology. Interoperability between chains is not just a technical improvement; it is the foundational layer for the mainstream future of web3. You might also like: Warning to builders: L2s are leaking value, L1 appchains are the smarter bet | Opinion The current fragmentation of web3, with its multiple networks and need for diverse wallets and tokens, hinders adoption and contradicts the promise of frictionless value exchange. However, recent initiatives such as Ethereum’s ERC-7930 and ERC-7828 standards , along with the vision of a “ meta-blockchain ” proposed by Solana’s ( SOL ) co-founder, are promising steps toward unifying the ecosystem. These and other advances promise to reduce complexity and costs, paving the way for a more seamless and interconnected user experience for a new and improved web3 generation. Web3 is currently fragmented The current multi-chain ecosystem is a usability nightmare. Users must manage multiple wallets, memorize different seed phrases, and navigate inconsistent interfaces just to interact with basic services. A DeFi enthusiast might hold Bitcoin ( BTC ) in a hardware wallet, trade Ethereum ( ETH ) tokens on MetaMask, and stake Cardano ( ADA ) assets through Lace Wallet. Each step requires manual bridging, fee calculations, and security reviews. This fragmented experience is not just inconvenient; it is a systemic failure that contradicts blockchain’s promise of frictionless value exchange. The problem goes beyond individual workflows because wallets, decentralized applications (dApps), and block explorers follow conflicting conventions: Ethereum uses hexadecimal addresses, Bitcoin uses Base58, and newer blockchains adopt proprietary formats. This inconsistency creates what Galaxy researchers call “asset fragmentation,” where identical tokens bridged across chains become non-fungible, confusing users and diluting liquidity. Without standardization, web3 will remain like a Tower of Babel, where communication between chains is more akin to translation than transaction. Transaction fees: The silent killer of UX Cross-chain transactions impose a hidden tax through cumulative transaction fees. Users pay fees for transactions on the source chain, execution on the destination chain, and relay services. With this structure, if the user is not careful, they could incur costs exceeding the value of the assets being transferred. ERC-20 token swaps on Ethereum can incur fees exceeding $10 during congestion spikes, while bridging between layer-2 networks adds further complexity. These costs are not only financial but also cognitive. New users must learn the commission dynamics of each chain, from Ethereum’s gas auctions to Solana’s fixed fees, creating a steep learning curve that discourages adoption. Layer-2 solutions, such as Arbitrum ( ARB ) and Optimism ( OP ), offer partial relief by reducing commissions by up to 95%, but introduce new fragmentation, as mentioned by Solana co-founder Anatoly Yokovenko . For example, a user bridging USDC ( USDC ) from Arbitrum to Polygon must still navigate distinct rollup architectures, completion times, and liquidity pools, a process more like exchanging currencies at a border than enjoying a seamless experience. True interoperability requires abstracting these complexities, not just optimizing them. Towards a frictionless cross-chain UX The ultimate goal is not cross-chain transactions , but chain-agnostic transactions. Users should access DeFi pools, NFT markets, and DAOs through unified interfaces that abstract underlying networks. Imagine a wallet that automatically selects the cheapest chain for swaps, routes transactions over optimal bridges, and consolidates transaction fees into a single stablecoin payment, all while maintaining self-custody and security. This level of functionality requires new technological innovations, such as DeFAI , to fully demonstrate its potential. If interchain transactions were more integrated, AI agents could already be handling most transactions in decentralized finance; however, to reach this point, there is still a long way to go. Moreover, true interoperability requires deeper integration. Smart contracts should run cross-chain without custom wrappers, while decentralized identities (DIDs) and other dApps should be ported frictionlessly between ecosystems. Interoperability developments should focus on this path to create super wallets that facilitate the use of web3 in its entirety. A call for collaborative innovation, with safety as a non-negotiable pillar Interoperability should never compromise security. Cross-chain bridges remain prime targets for attacks, with more than $2 billion stolen in 2023 alone. Centralized validators and opaque code plague many solutions, betraying the decentralized spirit of blockchain. The answer lies in new cryptographic tools, such as zero-knowledge proofs, that verify cross-chain events without the need for trusted intermediaries. The industry must adopt high security standards, ensuring that interoperability protocols meet the security guarantees of their underlying chains. For this, more cooperative initiatives must be formed to create standards, such as the Linux Foundation’s Decentralized Trust and the EEA DLT Interoperability Specification, led by Dr Weijia Zhang, a pioneer in blockchain interoperability standards. Solving the UX crisis in web3 requires collaboration across ecosystems. Developers must prioritize interoperability in base protocols, not as an afterthought. Standardization bodies must accelerate initiatives, while users must demand interoperability from wallet and dApp providers . Either we tear down the walls between chains, or we condemn users to a future of digital border controls and cognitive overload, which hurts us all as an industry. Interoperability between blockchains is a great unifier The blockchain’s potential depends on interconnection, just as TCP/IP unified computer networks on the Internet, interoperability protocols can weave isolated web3 chains into a cohesive digital economy. The technical blueprints exist, from ERC-7930 address formats and “meta-blockchain”, for example. What is lacking is collective will. As an industry, we must stop building isolated kingdoms and start laying the railroads between them. Only then will web3 transcend its niche and fulfill the promise of an open and user-centric Internet, with a user-friendly experience. The choice is clear: interoperate or stagnate. Read more: Web3 is obsessed with sovereignty but ignores convenience | Opinion Author: Temujin Louie Temujin Louie is CEO of Wanchain, the longest-running blockchain interoperability solution. His blockchain journey began in 2012 as a graduate student at the London School of Economics and Political Science, where he studied Bitcoin’s impact on incumbent power structures. Temujin is a subject matter expert in blockchain interoperability. He is committed to unifying all blockchains and driving Web3’s mainstream adoption through universal interoperability standards.

Read more

Fake Aave ads appear at the top of Google search results, prompting fears of phishing attacks

A new phishing campaign is targeting cryptocurrency users by impersonating Aave, one of the most widely used decentralized finance platforms. On June 20, web3 security firm Scam Sniffer issued a warning that fake Aave ( AAVE ) ads were appearing at the top of Google search results. These ads lead users to malicious websites intended to steal funds, tricking them into signing harmful transactions. The phishing websites closely resemble Aave’s official platform in terms of user interface and misleading domain names. After connecting a wallet, users are asked to authorize transactions that can steal assets without them noticing. This kind of scam is hard to spot without technical scrutiny and relies on users’ trust in the top search engine results. 🚨 ALERT: Fake "Aave" ads top Google search results right now! ⚠️ These phishing ads are designed to drain your wallet through malicious transaction signatures. pic.twitter.com/tjoY85vckA — Scam Sniffer | Web3 Anti-Scam (@realScamSniffer) June 20, 2025 The incident resembles a trend observed in 2024, when several high-profile phishing scams resulted in significant losses for the cryptocurrency industry. In one notable case, a fake XRP ( XRP ) airdrop campaign impersonated Ripple’s CEO and promoted a fraudulent giveaway that directed users to phishing websites. You might also like: Tether CEO announces server-free password manager after 16 billion data breach Another popular campaign used Google Play sponsored ads to target MetaMask users, resulting in wallet compromises and credential theft. Due to the development of sophisticated techniques such as malicious ad placements, phishing has emerged as one of the most dangerous threats in the digital asset ecosystem. Adding to the concern, on June 19, Cybernews reported the exposure of 16 billion login credentials, harvested by infostealer malware and stored in unprotected cloud databases. These include login credentials for websites such as GitHub, Apple, Google, and Telegram. Several collections of login credentials reveal one of the largest data breaches in history, totaling a humongous 16 billion exposed login credentials. The data most likely originates from various infostealers. Unnecessarily compiling sensitive information can be as damaging as… — Cybernews (@CyberNews) June 19, 2025 Although it isn’t directly related to the Aave phishing scheme, this leak could give attackers a wealth of data to start credential-stuffing attacks and more focused phishing campaigns. Users are cautioned against using search engines to access cryptocurrency platforms. Instead, they should use verified URLs or saved bookmarks. Additional risk mitigation measures include utilizing hardware wallets, turning on multi-factor authentication, and avoiding storing seed phrases in cloud services. The Aave impersonation scam highlights a persistent security gap in online advertising. Sites like Google and Meta have come under fire for allowing bad actors to profit from sponsored ad placements. As phishing techniques advance, users will need to be protected by more stringent platform-level controls and increased awareness within the crypto community. Read more: Nobitex hackers leak full source code after $100m crypto heist

Read more

North Korean Hackers Pose as Coinbase Recruiters to Steal Crypto with ‘PylangGhost’ Trojan

North Korean cybercriminals have escalated their targeting of crypto professionals with a sophisticated new Python-based malware called PylangGhost . They deploy elaborate fake job interview schemes that impersonate major companies, including Coinbase, Robinhood, and Uniswap, to steal credentials from over 80 browser extensions and crypto wallets. Cisco Talos researchers discovered this latest campaign by the infamous “Famous Chollima” threat group. The attacks primarily focus on crypto and blockchain professionals in India. They lure victims through fraudulent skill-testing websites that appear legitimate but ultimately trick users into executing malicious commands disguised as video driver installations for fake interview recordings. Source: Talos Intelligence The PylangGhost campaign represents the latest escalation in North Korea’s systematic targeting of the cryptocurrency industry, which has generated over $1.3 billion in stolen funds across 47 separate incidents in 2024 alone, according to Chainalysis data. PylangGhost Trojan: From Fake Interviews to Full System Compromise The PylangGhost operation is built on sophisticated social engineering tactics, beginning with carefully crafted fake recruiter outreach that targets specific expertise in cryptocurrency and blockchain technologies. Victims receive invitations to skill-testing websites built using the React framework that closely mimic legitimate company assessment platforms. These websites contain technical questions designed to validate the target’s professional background and create an authentic interview experience. The psychological manipulation reaches its peak when candidates complete assessments and are invited to record video interviews. The site requests camera access through a seemingly innocuous button click. Source: Talos Intelligence Once camera access is requested, the site displays platform-specific instructions for downloading alleged video drivers. Different command shells are provided based on browser fingerprinting, including PowerShell or Command Shell for Windows users and Bash for macOS systems. Source: Talos Intelligence The malicious command downloads a ZIP file containing the PylangGhost modules and a Visual Basic Script that unzips a Python library. It then launches the Trojan through a renamed Python interpreter, using “nvidia.py” as the execution file. The malware’s capabilities extend far beyond simple credential theft. It establishes persistent access through registry modifications that ensure the RAT launches every time the user logs into the system. PylangGhost generates unique system GUIDs for communication with command-and-control servers while implementing sophisticated data exfiltration capabilities targeting over 80 browser extensions, including critical cryptocurrency wallets such as Metamask, Phantom, Bitski, TronLink, and MultiverseX. The Trojan’s modular design enables remote file upload and download, OS shell access, and comprehensive browser data harvesting, including stored credentials, session cookies, and extension data from password managers like 1Password and NordPass. A Global Campaign Threatening Crypto Industry Security The PylangGhost discovery is just the visible portion of a massive, coordinated North Korean cyber campaign that has fundamentally threatened crypto businesses and professionals worldwide. Intelligence agencies from Japan, South Korea, and the United States have documented how North Korean-backed groups, primarily the notorious Lazarus collective, orchestrated sophisticated operations that resulted in the theft of at least $659 million through cryptocurrency heists in 2024 alone. North Korean cyber spies reportedly set up fake US firms to deploy malware targeting crypto developers, violating Treasury sanctions. #NorthKorea #CyberSecurity https://t.co/TvCmrspaep — Cryptonews.com (@cryptonews) April 25, 2025 Recent enforcement actions have revealed the true scope of North Korean cyber operations. The FBI has seized BlockNovas LLC’s domain , which was used to establish legitimate-appearing corporate entities and conduct long-term deception campaigns. The recent $50 million Radiant Capital hack also demonstrated the effectiveness of these tactics when North Korean operatives successfully posed as former contractors and distributed malware-laden PDFs to engineers. A North Korean hacker impersonated as a job seeker for an engineering role at Kraken, who attempted to infiltrate the ranks of the exchange. #Kraken #CryptoHacker #NorthKoreanHacker https://t.co/IorY67EV3L — Cryptonews.com (@cryptonews) May 2, 2025 In contrast, while these tactics remain effective, Kraken’s recent disclosure of successfully identifying and thwarting a North Korean job applicant shows that major exchanges are now implementing enhanced screening procedures to detect infiltration attempts. Similarly, BitMEX recently conducted a counterintelligence operation that exposed significant operational weaknesses within the Lazarus Group. This included exposed IP addresses and accessible databases that revealed the group’s fragmented structure with varying technical capabilities across different cells. The international response has intensified dramatically, with South Korea and the European Union formalizing cybersecurity cooperation agreements specifically targeting North Korean cryptocurrency operations. At the same time, U.S. authorities have expanded forfeiture actions to recover over $7.7 million in crypto assets earned through networks of covert IT workers. Japan is preparing to urge G7 nations to launch a coordinated response against North Korea’s growing involvement in cryptocurrency theft. #Japan #NorthKorea https://t.co/0WG78wEsx4 — Cryptonews.com (@cryptonews) June 12, 2025 The mounting threat has prompted discussions at the highest levels of international diplomacy, with G7 leaders expected to address North Korea’s escalating cyberattacks at upcoming summits as member states seek coordinated strategies to protect global financial infrastructure. The post North Korean Hackers Pose as Coinbase Recruiters to Steal Crypto with ‘PylangGhost’ Trojan appeared first on Cryptonews .

Read more

Deepfake Fraud Rises: Binance’s Zhao Issues Caution

Deepfake technology is prompting advanced scam tactics in the crypto sector. Zhao warns against unofficial software downloads to prevent such scams. Continue Reading: Deepfake Fraud Rises: Binance’s Zhao Issues Caution The post Deepfake Fraud Rises: Binance’s Zhao Issues Caution appeared first on COINTURK NEWS .

Read more

$324,000 in Free Cash To Be Dished Out in Major US City in New Initiative Inspired by Guaranteed Income Programs

A new initiative in New York City will hand out $324,000 to freelance dancers struggling to make ends meet. Inspired by guaranteed income programs, the Dance Workforce Resilience (DWR) Fund will provide $1,000 grants with no strings attached to more than 320 dancers. The nonprofit dance advocacy group Dance/NYC, which announced the initiative, says funding for the grants comes from the Ford Foundation, New York Community Trust and other donors. Grants will be awarded through a weighted lottery system that gives priority to underpaid and unprotected groups of dance workers. Awardees must have contracted dance work completed between January 1st, 2025, to April 30th, 2026. Says Sara Roer, interim executive director of Dance/NYC, “Inspired by guaranteed income programs and peer-led wage subsidy efforts, the DWR Fund pilot is an important intervention to confront the economic disparities that have long defined the dance industry. By linking support to contracts, we are not only putting money in dancers’ hands, we’re helping shift the culture of labor in dance and incentivize practices that safeguard workers from financial and physical precarity.” According to a 2023 Dance/NYC’s research report , dance is financially unsustainable for most workers as they earn on average $22 per hour, 15% below NYC’s living wage standard. The report also found that 44% of dancers take jobs without formal contracts, which contributes to their economic instability. Applications are being accepted on a rolling basis from June 18th, 2025, to March 3rd, 2026. Award notifications will be sent out after each month-long application round. Follow us on X , Facebook and Telegram Don't Miss a Beat – Subscribe to get email alerts delivered directly to your inbox Check Price Action Surf The Daily Hodl Mix Disclaimer: Opinions expressed at The Daily Hodl are not investment advice. Investors should do their due diligence before making any high-risk investments in Bitcoin, cryptocurrency or digital assets. Please be advised that your transfers and trades are at your own risk, and any losses you may incur are your responsibility. The Daily Hodl does not recommend the buying or selling of any cryptocurrencies or digital assets, nor is The Daily Hodl an investment advisor. Please note that The Daily Hodl participates in affiliate marketing. Generated Image: Midjourney The post $324,000 in Free Cash To Be Dished Out in Major US City in New Initiative Inspired by Guaranteed Income Programs appeared first on The Daily Hodl .

Read more

Gate Releases May 2025 Transparency Report: Brand Revamp Ignites Strategic Acceleration

Gate, a global leader in cryptocurrency trading, has released its May 2025 Transparency Report, revealing

Read more