Slope wallets blamed for Solana-based wallet attack

Slope wallets blamed for Solana-based wallet attack

Web3 wallet provider Slope has been connected to the recent hack of Solana-based wallets. As the dust settles from yesterday’s Solana ecosystem mayhem, data is surfacing that wallet provider Slope is largely responsible for the security exploit that stole crypto from thousands of Solana users.Slope is a Web3 wallet provider for the Solana layer-1 (L1) blockchain. Through the Solana Status Twitter account on Aug. 3, the Solana Foundation pointed the finger at Slope stating that “it appears affected addresses were at one point created, imported, or used in Slope mobile wallet....


Related News

Solana’s Investigation Indicates Wallet Exploit Tied to Slope Mobile App

Following the Solana wallet attack, the Solana Status team updated the public and detailed that the wallet addresses affected by the breach were tied to Slope mobile wallet applications. The team further stressed that “there is no evidence the Solana protocol or its cryptography was compromised.” Solana Status Report Says Affected Addresses Were at One Point Created in Slope Mobile Wallet Applications During the last 48 hours, the Solana team has been dealing with an attack that saw thousands of Solana-based wallets compromised. At the time, Solana Labs co-founder and CEO....

Solana Hot Wallets Suffer Ongoing Attack, Roughly $5M Stolen Thus Far

We’re on the heels of cross-chain bridge Nomad suffering a demolishing hack earlier in the week, and now hackers are doubling down with an attack on Solana hot wallets mid-way through the week. On Tuesday afternoon, reports emerged of some sort of vulnerability that was taking advantage of Solana-based wallets. Approaching 24 hours later, there are still quite a bit of unknowns, and we’re approaching nearly $5M of hacked funds. Let’s take a look at what we do know so far. A Solana Scare Nearly 10,000 wallets across mobile users utilizing both Slope and Phantom (two of the....

Ongoing Solana-based wallet hack has already seen millions drained

NFT marketplace Magic Eden noted that it “seems to be a widespread SOL exploit at play" and called on users to revoke permissions for any suspicious links in their Phantom wallets. A security vulnerability impacting the Solana ecosystem has reportedly seen millions in funds drained across a number of Solana-based wallets.At the time of writing, Solana (SOL) is currently trending on Twitter as countless users are either reporting on the hack as it unfolds, or are reporting to have lost funds themselves, warning anyone with Solana-based hot wallets such as Phantom and Slope wallets to move....

Solana Suffers Exploit — Close to 8,000 SOL-Based Wallets Have Been Compromised

The Solana smart contract project is suffering from issues once again after it was discovered that close to 8,000 Solana-based wallets have been compromised. Solana is asking victimized wallet owners to complete a survey and the team stressed that “engineers are investigating the root cause.” Solana Investigates Massive Wallet Exploit, Root Cause of the Hack Is Still Unknown After the chain had halted on a few occasions in the past, Solana users are now dealing with an extensive wallet vulnerability that affected specific wallet software such as Phantom and Slope. Solana....

Experts find private keys on Slope servers, still puzzled over access

Blockchain analysis firms involved in Solana exploit investigation unpack the latest developments as teams try to figure out how private keys were stolen. Blockchain auditing firms are still trying to figure out how hackers gained access to about 8,000 private keys used to drain Solana-based wallets. Investigations are ongoing after attackers managed to steal some $5 million worth of SOL and SPL tokens on Aug. 3. Ecosystem participants and security firms are assisting in uncovering the intricacies of the event. Solana has worked closely with Phantom and Slope.Finance, the two SOL wallet....