Category: Uncategorized

  • Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code

    Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code


    Dec 26, 2025Ravie LakshmananCryptocurrency / Incident Response

    Trust Wallet is urging users to update its Google Chrome extension to the latest version following what it described as a “security incident” that led to the loss of approximately $7 million.

    The issue, the multi‑chain, non‑custodial cryptocurrency wallet service said, impacts version 2.68. The extension has about one million users, according to the Chrome Web Store listing. Users are advised to update to version 2.69 as soon as possible.

    “We’ve confirmed that approximately $7M has been impacted and we will ensure all affected users are refunded,” Trust Wallet said in a post on X. “Supporting affected users is our top priority, and we are actively finalizing the process to refund the impacted users.”

    Trust Wallet is also urging users to refrain from interacting with any messages that do not come from its official channels. Mobile-only users and all other browser extension versions are not affected.

    Cybersecurity

    According to details shared by SlowMist, version 2.68 introduced malicious code that’s designed to iterate through all wallets stored in the extension and trigger a mnemonic phrase request for each wallet.

    “The encrypted mnemonic is then decrypted using the password or passkeyPassword entered during wallet unlock,” the blockchain security firm said. “Once decrypted, the mnemonic phrase is sent to the attacker’s server api.metrics-trustwallet[.]com.”

    The domain “metrics-trustwallet[.]com” was registered on December 8, 2025, with the first request to “api.metrics-trustwallet[.]com” commencing on December 21, 2025.

    Further analysis has revealed that the attacker has leveraged an open‑source full‑chain analytics library named posthog-js to harvest wallet user information.

    The digital assets drained so far include about $3 million in Bitcoin, $431 in Solana, and more than $3 million in Ethereum. The stolen funds have been moved through centralized exchanges and cross-chain bridges for laundering and swapping. According to an update shared by blockchain investigator ZachXBT, the incident has claimed hundreds of victims.

    “While ~$2.8 million of the stolen funds remain in the hacker’s wallets (Bitcoin/ EVM/ Solana), the bulk – >$4M in cryptos – has been sent to CEXs [centralized exchanges]: ~$3.3 million to ChangeNOW, ~$340,000 to FixedFloat, and ~$447,000 to KuCoin,” PeckShield said.

    “This backdoor incident originated from malicious source code modification within the internal Trust Wallet extension codebase (analytics logic), rather than an injected compromised third‑party dependency (e.g., malicious npm package),” SlowMist said.

    Cybersecurity

    “The attacker directly tampered with the application’s own code, then leveraged the legitimate PostHog analytics library as the data‑exfiltration channel, redirecting analytic traffic to an attacker‑controlled server.”

    The company said there is a possibility that it’s the work of a nation-state actor, adding the attackers may have gained control of Trust Wallet‑related developer devices or obtained deployment permissions prior to December 8, 2025.

    Changpeng Zhao, a co-founder of crypto exchange Binance, which owns the utility, hinted that the exploit was “most likely” carried out by an insider, although no further evidence was provided to support the theory.



    Source link

  • Thailand’s military strikes Cambodian targets amid cease-fire talks

    Thailand’s military strikes Cambodian targets amid cease-fire talks


    Dec. 26 (UPI) — The Thai military advanced on Cambodia’s Banteay Meanchey Province on Friday morning after carrying out air strikes as the two nations continue negotiating a possible cease-fire.

    Thai tanks, armored vehicles and infantry advanced into Chouk Chey Village in the O’Chrov District of Banteay Meanchey Province, which is located in northwestern Cambodia and along its border with Thailand, the Khmer Times reported.

    Thai F-16 fighter jets dropped about 40 bombs onto the area from 6:08 a.m. local time to 7:15 before the Thai military’s ground forces advanced into it.

    The air strikes were done “in the most ruthless and inhumane manner” as they destroyed public infrastructure, civilians’ homes and private property, Cambodian Defense Ministry spokeswoman Lt. Gen. Maly Socheata said.

    “The brutal actions above are indiscriminate attacks by the Thai military,” Socheata said.

    She called the attacks a “serious violation of international humanitarian law” and said the Cambodian military continues to perform its duties to defend the nation’s territories.

    “We will protect our dignity with courage and unwavering resolve, at any cost, and without succumbing to coercion or intimidation in any form,” Socheata said.

    Thai Air Force officials denied attacking civilians and their homes, and told the BBC that they struck a “fortified military position” after civilians evacuated the area.

    Friday’s military actions were intended to give Thailand control of the village of Nong Chan.

    Meanwhile, respective Cambodian and Thai negotiators continue discussing a potential cease-fire while meeting at a border checkpoint for a third day and are scheduled to meet again on Saturday.

    Fighting between the two nations resumed earlier in December despite agreeing to a cease-fire in July amid border disputes dating back to the early 20th century.

    At least 41 have died and about a million more are displaced since the fighting resumed this month along the 500-mile border separating the two nations.

    The hostilities started in May when a Cambodian soldier was killed during a clash between the opposing forces and escalated when the Cambodian military fired rockets into Thailand on July 24.

    Chinese and U.S. officials each have tried to mediate a lasting peace in the matter.



    Source link

  • Billionaire Couple Falls Off “Forbes” List of Richest People After Giving Away Nearly Half of Their Fortune to Date

    Billionaire Couple Falls Off “Forbes” List of Richest People After Giving Away Nearly Half of Their Fortune to Date


    Elizabeth Conley/Houston Chronicle via Getty  From left: Philanthropists Laura and John Arnold on Oct. 9, 2018, in Houston.

    Elizabeth Conley/Houston Chronicle via Getty

    From left: Philanthropists Laura and John Arnold on Oct. 9, 2018, in Houston.

    • Laura and John Arnold fell off the Forbes’ 400 Highest Earners list this year, having donated $2 billion to date

    • The couple is currently listed among the country’s top 25 most generous givers, per Forbes

    • Both Laura and John have long been committed to philanthropy and ensuring they donate their money to worthy causes

    One billionaire couple has dropped off Forbes’ list of the 400 richest people in America after giving away nearly half of their personal fortune through philanthropy.

    In 2023, John was ranked 345th on the Forbes 400. Two years later, in 2025, the 51-year-old philanthropist was ranked at 1,265 on their list of all the country’s billionaires, which put him well outside of the top 400 wealthiest individuals.

    The change has been a long time coming as the Arnolds have been dedicated to donating their massive fortune for more than a decade, having donated $2 billion to date, according to the outlet, which lists them among the top 25 most generous givers in the United States. Their fortune is currently estimated to be around $2.9 billion.

    Currently, the Arnolds have given away an estimated 42% of their personal fortune — and they’re showing no signs of slowing down their philanthropic efforts.

    John previously worked at Enron, earning $750 million for the company in 2001, the year it went bankrupt, according to Forbes.

    The following year, he founded his own hedge fund, Centaurus Advisors, according to Bloomberg — but 10 years later, he announced that he would no longer manage other people’s money, per Forbes.

    Elizabeth Conley/Houston Chronicle via Getty Philanthropists Laura and John Arnold, who fell off the Forbes' 400 list in 2025

    Elizabeth Conley/Houston Chronicle via Getty

    Philanthropists Laura and John Arnold, who fell off the Forbes’ 400 list in 2025

    Meanwhile, Laura previously worked as a mergers and acquisitions attorney at Wachtell, Lipton, Rosen and Katz in New York City, according to a news release shared by Rice University after she was elected as a trustee in April 2010.

    She also served as executive vice president and general counsel of Cobalt International Energy in Houston until her departure in 2006.

    In 2008, John and Laura launched the Laura and John Arnold Foundation, which has since evolved into Arnold Ventures. The organization currently focuses on reforming criminal justice, higher education, health, infrastructure and public finance, according to its website.

    “They believe philanthropy should be transformational and should seek through innovation to solve persistent problems in society,” reads a message on the organization’s website.

    Rick Kern/Getty  John Arnold, Co-Founder and Co-Chair, Arnold Ventures, speaks on stage during The Texas Tribune Festival at Omni Hotel on September 06, 2024 in Austin, Texas.

    Rick Kern/Getty

    John Arnold, Co-Founder and Co-Chair, Arnold Ventures, speaks on stage during The Texas Tribune Festival at Omni Hotel on September 06, 2024 in Austin, Texas.

    In 2010, both John and Laura signed The Giving Pledge, which was launched that same year by Bill Gates and Melinda French Gates.

    In a letter announcing their commitment to giving away the majority of their fortune to charitable causes, the couple wrote that they both “view our wealth…not as an end in itself, but as an instrument to effect positive and transformative change.”

    Never miss a story — sign up for PEOPLE’s free daily newsletter to stay up-to-date on the best of what PEOPLE has to offer, from celebrity news to compelling human interest stories.

    In July 2019, John and Laura joined the board of the REFORM Alliance, according to Business Insider. The non-profit organization, founded by rappers Meek Mill and Jay-Z, “aims to transform probation and parole by changing laws, systems, and culture to create real pathways to work and wellbeing,” according to its website.

    At the time, Laura told the outlet that philanthropy “has always been a core value” in her family, which focuses on giving back to “very difficult, intractable issues that impact a large number of people.”

    “It is important to us to leave behind a better country than we were born into,” Laura added. “Having achieved financial success early in our lives, we had the enormous privilege of making this mission our full-time job.”

    Annie Mulligan/Houston Chronicle via Getty Laura Arnold at the Houston Chronicle 35th annual Best Dressed Luncheon and Neiman Marcus Fashion Presentation in March 2017 in downtown Houston.

    Annie Mulligan/Houston Chronicle via Getty

    Laura Arnold at the Houston Chronicle 35th annual Best Dressed Luncheon and Neiman Marcus Fashion Presentation in March 2017 in downtown Houston.

    Speaking with Texas Monthly in December 2018, John said he and Laura are “willing to take risks” with their philanthropy in hopes they will have a “high impact” as his wife noted at another point in the article that “every dollar that goes out the door is a strategic investment.”

    “We understand that governments are by nature risk-averse, so we’re trying to create an infrastructure and a set of ideas that can redirect funds to be more effectively and efficiently spent,” Laura explained. “The things that we’ve done, the things that we’ve got on deck, could really be game changers.”

    Representatives for Laura and John declined to provide comment for this story when contacted by PEOPLE.

    Read the original article on People



    Source link