PeckShieldAlert Flash News List | Blockchain.News

List of Flash News about PeckShieldAlert

Time Details
2024-06-21 08:13
PeckShieldAlert Reports Suspicious USDC Transfer to Bybit

According to @PeckShieldAlert, an address labeled as #Fake_Phishing189983 has transferred 600,000 USDC to the Bybit exchange. This alert indicates potential phishing activity, which traders should be aware of to avoid possible scams or fraudulent transactions. (Source)

2024-06-21 02:42
Zero Transfer Phishing Attack Results in $18.9K BSC-USD Loss

According to PeckShieldAlert, an address 0xF744...6817 has been targeted in a zero transfer phishing attack, leading to a loss of 18.9K BSC-USD. The funds were intended for address 0x8bD5d497C5Ae0C0C1307f1bB321e4856310Ab11B but were redirected to a phishing address 0x8bf26045bbdd2538bd6433351a40fd1f9d0ab11b. Traders should be vigilant about phishing scams, especially zero transfer attacks, which can lead to significant losses. (Source)

2024-06-21 01:35
Phishing Attack Results in Loss of $214K in LINK Tokens

According to PeckShieldAlert, an address 0x4e9E...85b7 has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 15,000 LINK tokens, valued at approximately $214,000. (Source)

2024-06-24 06:35
Significant Drop in FARFARCANA ($FSR) Noted by PeckShieldAlert

According to PeckShieldAlert, the cryptocurrency FARFARCANA ($FSR) has experienced a significant drop of 53.6%. This sharp decline in value is a critical alert for traders monitoring this asset. The sudden slippage suggests potential volatility and risks associated with $FSR, which traders should consider in their strategies. (Source)

2024-06-24 10:04
Movement of Funds by Rain Exchange Exploiter

According to PeckShieldAlert, an address associated with the Rain exchange exploiter has transferred 1,880 ETH, valued at approximately $6.2 million, to two new addresses. This movement of funds could indicate potential liquidation or further illicit activities. (Source)

2024-06-25 01:45
Significant Liquidation of 316 WETH Worth $1.05M

According to PeckShieldAlert, an address (0x3c75...5412) has been liquidated for approximately 316 WETH, which is valued at around $1.05 million. This substantial liquidation event could impact WETH market dynamics and liquidity. (Source)

2024-06-26 02:05
Phishing Attack Results in Loss of 3 Meebits on Blur

According to PeckShieldAlert, an address 0x2e6dd...01022 has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 3 Meebits on the Blur platform. (Source)

2024-06-26 08:11
Phishing Attack Results in Significant Loss of ARB Tokens

According to PeckShieldAlert, an address (0x8ed3...f5da) has fallen victim to a phishing attack by Fake_Phishing162, resulting in a loss of 104.6K ARB tokens, which are worth approximately $87,000. This highlights ongoing security risks in the cryptocurrency market. (Source)

2024-06-27 10:28
Hacker Transfers 500 BTC Worth $30M to New Address

According to PeckShieldAlert, a hacker associated with DMMBitcoin has moved 500 BTC, valued at approximately $30 million, to a new address starting with bc1q9l...mfcc. This movement of funds could potentially impact BTC market dynamics. (Source)

2024-06-27 05:46
Phishing Attack Results in Loss of 10 NFTs Including Milady on Blur

According to PeckShieldAlert, an address (0x564B...9206) has become a victim of phishing by Fake_Phishing187019, leading to the loss of 10 NFTs. Among the stolen NFTs were 4 Milady (MIL) tokens, which were compromised on the Blur platform. (Source)

2024-06-28 07:05
PeckShieldAlert Reports $1M Crypto Transfer by Exploiter

According to PeckShieldAlert, addresses labeled as exploiters have moved $1 million worth of cryptocurrencies to a new address, 0xB48b...9681. This significant transfer raises concerns about potential illicit activities and may impact market sentiment. (Source)

2024-06-28 07:05
PeckShieldAlert Reports $1M Crypto Movement by Exploiter

According to PeckShieldAlert, addresses labeled as exploiters have transferred $1 million worth of cryptocurrencies to a new address, identified as 0xB48b...9681. This movement is significant for traders monitoring suspicious activities and potential impacts on the market. (Source)

2024-06-28 08:33
ZeroTransfer Phishing Attack Results in 10K USDT Loss

According to PeckShieldAlert, an address (0xb58a...80f1) has been targeted by a ZeroTransfer phishing attack, resulting in a loss of 10,000 USDT. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-06-28 08:33
ZeroTransfer Phishing Attack Results in $10K USDT Loss

According to PeckShieldAlert, an address (0xb58a...80f1) has fallen victim to a ZeroTransfer phishing attack, resulting in a loss of 10,000 USDT. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-07-01 09:54
US Government Transfers Seized Ethereum Worth $11.7 Million

According to PeckShieldAlert, approximately 3,400 ETH, valued at around $11.7 million and previously seized by the US government, have been moved to a new address (0x5ac4...A1871). (Source)

2024-07-01 05:07
Phishing Attack Results in Loss of $137.7K in LINK Tokens

According to PeckShieldAlert, a phishing attack has led to the loss of 9,600 LINK tokens, valued at approximately $137,700. The compromised address, identified as 0x4fcF...d75c, fell victim to a phishing scheme labeled as #Fake_Phishing187019. Traders should exercise caution and verify the authenticity of all transactions. (Source)

2024-07-06 02:12
UwUlend Exploiter Transfers 1,000 ETH to Tornado Cash

According to @PeckShieldAlert, an address associated with the UwUlend exploiter has transferred 1,000 ETH, valued at approximately $3 million, to Tornado Cash. This movement indicates an attempt to obscure the transaction trail, which is a common tactic among exploiters to launder stolen funds. Traders should be aware of potential market impacts and increased scrutiny on UwUlend and Tornado Cash-related activities. (Source)

2024-07-05 03:42
Whale Liquidation Alert: 24.64 WBTC Worth $1.41M

According to @PeckShieldAlert, a significant liquidation event occurred involving a whale address (0x95c5...5365). The whale was liquidated for approximately 24.64 WBTC, valued at around $1.41 million. This event could signal market volatility and potential price impacts on WBTC. (Source)

2024-07-05 03:39
Whale Liquidated for $10.7M in cETH

According to PeckShieldAlert, a significant liquidation event occurred involving a whale address (0xc26b...869c), resulting in the liquidation of approximately 173,230 cETH, valued at around $10.7 million. This event could impact cETH market dynamics and traders should monitor the market closely for potential price movements. (Source)

2024-07-05 01:44
Mt. Gox Moves 47.2K BTC to New Address

According to PeckShieldAlert, a Mt. Gox labeled address has transferred 47.2K BTC, valued at approximately $2.7 billion, to a new address (1L7Xbx...6onk). This significant movement of Bitcoin could indicate potential market volatility. (Source)

2024-07-11 12:02
Potential DNS Domain Attack on Celer Network

According to @PeckShieldAlert, Celer Network has issued a warning about a potential DNS domain attack that appears to be impacting multiple projects. Users are advised not to access Celer.network and cbridge.Celer.network. (Source)

2024-07-17 01:58
Zero Transfer Scam Results in $35K USDT Loss on Ethereum

According to PeckShieldAlert, an address (0x189a...1dBF) has fallen victim to a zero transfer scam, resulting in a loss of 35K USDT on the Ethereum network. (Source)

2024-07-16 15:16
Alert on Stolen Funds from Lifi Protocol by PeckShieldAlert

According to PeckShieldAlert, $9.73 million in stolen funds from Lifi Protocol have been traced. Traders and investors are advised to revoke all approvals for the following addresses: 0x1231deb6f5749ef6ce6943a275a1d3e7486f4eae, 0x341e94069f53234fE6DabeF707aD424830525715, and 0xDE1E598b81620773454588B85D6b5D4eEC32573e. This action is crucial to prevent further unauthorized transactions. (Source)

2024-07-16 08:26
Mt. Gox Transfers 95.86K BTC to New Addresses

According to PeckShieldAlert, a Mt. Gox labeled address has transferred approximately 95.86K BTC, valued at around $6 billion, to two new addresses: 18vjnB...ct9b and 3JQieE...yFrE. This significant movement of Bitcoin could influence market dynamics and is crucial for traders to monitor. (Source)

2024-07-19 15:35
MEV Bot Transfers $7.6M in ETH to MultiSig Wallet

According to PeckShieldAlert, a MEV bot that profited from a price oracle misconfiguration on RhoMarkets has transferred 2,202.85 ETH, valued at approximately $7.6 million, to a MultiSig wallet with the address 0x2a9c...6401. (Source)

2024-07-25 01:49
Major Liquidation of WETH Following ETH Price Drop

According to PeckShieldAlert, an address with the identifier 0xa394...be5c has been liquidated for 227.44 WETH, valued at approximately $756,000, after the price of ETH fell below $3,200. (Source)

2024-07-25 01:41
Monoswap Hacked, $1.3 Million Laundered via TornadoCash

According to PeckShieldAlert, Monoswap has been hacked. The hacker has transferred the stolen funds from BLAST to Ethereum and has already laundered 371 ETH, worth approximately $1.3 million, through TornadoCash. (Source)

2024-07-28 12:10
Phishing Attack Results in Significant Losses of $Mog and $BASED

According to PeckShieldAlert, an address (0x9B2269...6c1D) has fallen victim to a phishing attack by Fake_Phishing187019. The attack resulted in the loss of 82 billion $Mog, valued at approximately $140,000, on the Ethereum network, and approximately 1.7 million $BASED, valued at around $10,000, on the Base network. (Source)

2024-07-29 01:41
Phishing Attack Results in Loss of 120K APE Tokens

According to PeckShieldAlert, an address 0x3481...432F has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 120,000 APE tokens, which are valued at approximately $92,000. (Source)

2024-07-30 01:39
US Government Moves 29.8K BTC from Silk Road Seizure Address

According to PeckShieldAlert, a US Government-labeled address associated with the Silk Road seizure has transferred approximately 29,800 BTC, valued at around $2 billion, to two new addresses. The new addresses are bc1qla...2zek, holding 9,999.999 BTC, and bc1qng...kz4c, holding 19,799.99 BTC. (Source)

2024-07-30 10:39
Metis Discord Compromised, Avoid Clicking Links

According to PeckShieldAlert, the Metis Discord server has been compromised. Users are advised not to click on any 'airdrop link' or any other link until further notice. (Source)

2024-07-31 10:56
Ethereum Foundation Swaps 150 ETH for 491K DAI

According to PeckShieldAlert, an address labeled as belonging to the Ethereum Foundation has swapped 150 ETH for approximately 491,000 DAI. This transaction could indicate a strategic move to increase the Foundation's stablecoin holdings, potentially signaling a cautionary stance towards market volatility. (Source)

2024-07-31 07:45
Astroport (ASTRO) Experiences Significant 60% Price Drop

According to PeckShieldAlert, the price of Astroport's token, ASTRO, has experienced a significant drop of 60%. This substantial slippage could indicate potential issues with the project or a broader market reaction. Traders should closely monitor ASTRO for further developments and consider the implications of this sharp decline on their trading strategies. (Source)

2024-07-31 01:51
Mt. Gox Transfers 47.2K BTC Worth $3.1B to New Addresses

According to PeckShieldAlert, a Mt. Gox labeled address has transferred 47,200 BTC, valued at approximately $3.1 billion, to three new addresses. The first address, bc1q26...mw3f, now holds 33,100 BTC worth around $2.2 billion. The second address, 1MUQEi...SXZZ, has a balance of 13,300 BTC valued at roughly $879 million. The third address, bc1q48...ft36, contains 858.7 BTC worth about $56.8 million. (Source)

2024-08-01 03:38
Significant Crypto Hacks in July 2024 Totaling $266 Million

According to PeckShieldAlert, July 2024 saw 16 hacks in the cryptocurrency sector, leading to approximately $266 million in losses, excluding a potential governance attack on Compound. The most significant breach was on WazirX, resulting in a $230 million loss. Other notable incidents include a $24 million potential governance attack on Compound and a $9.73 million hack on LI.FI. (Source)

2024-08-02 02:02
Li.Fi Exploiter Moves and Launders 807 ETH

According to PeckShieldAlert, an exploiter linked to Li.Fi transferred approximately 807 ETH, valued at around $2.5 million, to three main new addresses. Subsequently, the exploiter laundered 1 ETH through TornadoCash and 0.1 ETH via eXch. (Source)

2024-08-02 09:56
Phishing Attack Results in Significant Loss of AEVO Tokens

According to PeckShieldAlert, a phishing attack by an entity identified as Fake_Phishing187019 has resulted in an address (0x7371...77F9) losing approximately 273,000 AEVO tokens, valued at around $119,000. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-08-02 10:13
Lykke Exploiter Transfers 852K DAI to New Address

According to PeckShieldAlert, the Lykke exploiter has transferred 852,000 DAI to a new address (0x3877...9fac). The exploiter has previously laundered 3 million DAI and 89 ETH through various exchanges. Traders should be cautious of these movements and potential impacts on DAI and ETH markets. (Source)

2024-08-02 15:56
Significant Liquidation of cETH Following ETH Price Drop

According to PeckShieldAlert, an address identified as 0xc26b...869c has been liquidated for 84.01K cETH, which is valued at approximately $5.32 million. This liquidation occurred after the price of ETH fell below $3,000. (Source)

2024-08-05 01:49
Significant Liquidation Event Involving 20.5K AAVE Tokens

According to PeckShieldAlert, an address with the identifier 0x790c...7c00 has undergone liquidation involving 20.5K AAVE tokens, valued at approximately $2 million. This event highlights potential volatility or risk factors affecting AAVE and related markets. (Source)

2024-08-05 02:01
Significant Liquidation of WETH and LINK Assets Reported

According to PeckShieldAlert, an address (0x6f3b...decc) has been liquidated, resulting in the sale of approximately 1,111 WETH (worth around $3.14 million) and 45,290 LINK (worth around $493,000). (Source)

2024-08-05 02:16
Major Liquidation Event: $1.55M in Crypto Assets Liquidated

According to @PeckShieldAlert, an address identified as 0x9cbf...c06ce has been liquidated, resulting in the sale of approximately $1.55 million worth of cryptocurrencies. The liquidation includes around 14.63 WBTC valued at approximately $867.65K and 6.88K AAVE worth about $680.43K. (Source)

2024-08-05 02:08
Significant Liquidation Event: 89.43 WBTC and 2.79K cETH

According to @PeckShieldAlert, an address (0x47ab...4781) has been liquidated involving approximately 89.43 WBTC (worth around $5.28 million) and 2.79K cETH (worth around $156.76K). This liquidation event may impact the market prices of WBTC and cETH. (Source)

2024-08-05 03:02
Whale Liquidated: 6,230 WETH Worth $19.6M

According to PeckShieldAlert, a significant liquidation event occurred involving a whale address (0x1111...C42E). Approximately 6,230 WETH, valued at around $19.6 million, were liquidated. (Source)

2024-08-05 03:40
Major Liquidation Alert: 574.7 stETH Worth $1.56M Liquidated

According to PeckShieldAlert, an address (0x32ec...a4ec) has been liquidated for 574.7 stETH, valued at approximately $1.56 million. This significant liquidation event could impact the stETH market and may indicate broader market volatility. (Source)

2024-08-05 03:33
Major Liquidation Event: Ethereum Whale Liquidated for $21.5M

According to PeckShieldAlert, a significant liquidation event occurred involving a whale who took a long position in Ethereum (ETH). The liquidation resulted in approximately $21.5 million worth of cryptocurrencies being liquidated. This included 5,730.5 Wrapped Ethereum (WETH) and 108,500 Compound Ethereum (cETH). (Source)

2024-08-05 02:55
Ethereum Whale Liquidated for $22.3 Million

According to PeckShieldAlert, a significant Ethereum (ETH) holder, referred to as a whale, has been liquidated. The whale lost approximately 7,467.5 WETH, valued at around $22.3 million, due to a long position in Ethereum. (Source)

2024-08-05 03:48
Large Liquidation of stETH Position

According to PeckShieldAlert, an address (0xcc5b...04cb) holding a long position in stETH has been liquidated, resulting in the loss of approximately 1,985.6 stETH, valued at around $4.4 million. This significant liquidation event could impact stETH market dynamics. (Source)

2024-08-05 03:56
Massive Liquidation of cETH Worth $9.12M

According to PeckShieldAlert, an address identified as 0x4446...39bf has been liquidated, resulting in the loss of 167.74K cETH, which is approximately valued at $9.12 million. Such significant liquidations can impact market liquidity and potentially influence cETH prices. (Source)

2024-08-05 03:50
Major Liquidation Alert: $2M in Cryptos Liquidated from Address 0x1cd1...bc84

According to PeckShieldAlert, the address 0x1cd1...bc84 has faced a significant liquidation event, with $2 million worth of cryptocurrencies being liquidated. The assets liquidated include approximately 8.5K AAVE, 50K LINK, and 247.4 WETH. This event could impact the market prices of these cryptocurrencies and may indicate potential risks or opportunities for traders. (Source)

2024-08-05 04:25
Major Liquidation of $8.7M in WBTC and ETH

According to PeckShieldAlert, an address (0x6646...6de5) holding long positions in Wrapped Bitcoin (WBTC) and Ethereum (ETH) has been liquidated. The liquidation involved approximately $8.7 million worth of cryptocurrencies, including 9.48 WBTC and 2,000 ETH. (Source)

2024-08-05 04:35
Vitalik.eth Swaps Large Amount of Neiro for Ethereum

According to PeckShieldAlert, the address labeled as vitalik.eth has swapped 17,145,414,663 Neiro (NEIRO) tokens for approximately 44 Ethereum (ETH). This significant transaction could indicate a strategic move or a shift in holdings by the owner of the address. (Source)

2024-08-05 04:37
Significant ETH Long Position Liquidated

According to PeckShieldAlert, an address identified as 0x0b5a...d8c5 that held a long position in Ethereum (ETH) has been liquidated. The liquidation involved approximately 2,269 Wrapped Ether (WETH), valued at around $5.7 million. (Source)

2024-08-05 06:57
Significant Liquidation of $WETH Address Reported

According to PeckShieldAlert, the address 0xe3f7...bdf7 has been liquidated, resulting in the loss of 435.57 $WETH, which is approximately worth $1.02 million. This significant liquidation event may impact the market sentiment for $WETH and warrants close monitoring. (Source)

2024-08-05 06:47
Significant Liquidation of cETH Worth $1.36M

According to PeckShieldAlert, an address (0x99e8...ddc3) has been liquidated for 28.83K cETH, valued at approximately $1.36 million. This significant liquidation event could have implications for cETH's market performance and overall liquidity. (Source)

2024-08-05 06:43
PeckShieldAlert Reports $1.24M WBTC Liquidation

According to PeckShieldAlert, the address 0x2882...eb88 has been liquidated involving approximately 22 Wrapped Bitcoin (WBTC), valued at around $1.24 million. This significant liquidation event could impact WBTC market dynamics and trader strategies. (Source)

2024-08-05 06:40
Major Liquidation Alert: 70.43K cETH Worth $3.4M Liquidated

According to PeckShieldAlert, an address identified as 0xcb10...8d15 has been liquidated, resulting in the sale of approximately 70.43K cETH, valued at around $3.4 million. This significant liquidation event could have implications for the cETH market and may impact trader strategies. (Source)

2024-08-05 06:37
Significant WBTC Liquidation Alert

According to PeckShieldAlert, an address (0x7546...71d8) has been liquidated, resulting in the sale of approximately 26.14 WBTC, valued at around $1.41 million. This liquidation event could signal potential market volatility for WBTC holders and traders. (Source)

2024-08-05 06:24
Significant Liquidation of cETH Address Reported by PeckShieldAlert

According to PeckShieldAlert, the address 0xc86c...3d12 has been liquidated for approximately 37,130 cETH, worth around $1.73 million. This address has experienced a total liquidation of cryptocurrencies valued at $5.3 million. (Source)

2024-08-05 07:19
PancakeBunny Exploiter Swaps $7.8M DAI for 2.922K ETH Amid Market Drop

According to @PeckShieldAlert, a community contributor has detected that an address labeled as the PancakeBunny exploiter took advantage of a market drop to swap $7.8 million in DAI for 2,922 ETH. This move follows a flash loan attack on PancakeBunny's Bunny Protocol on May 19, 2021. (Source)

2024-08-05 07:07
Significant Liquidation of WETH and AAVE Reported by PeckShieldAlert

According to PeckShieldAlert, a notable liquidation event has occurred involving the address 0x93a7...45e0. The address has been liquidated of 621.76 WETH, valued at approximately $1.46 million, and 1,010 AAVE, valued at around $85,190. This liquidation could impact the market dynamics for WETH and AAVE. (Source)

2024-08-05 07:03
NomadBridge Exploiter Transfers Significant Funds to Tornado Cash

According to PeckShieldAlert, an address labeled as a NomadBridge exploiter has transferred 39.75 million DAI and 17.75 ETH to an intermediary address. The DAI was swapped for 16.89K ETH, and 2.4K ETH (worth approximately $7 million) was subsequently transferred to Tornado Cash. This movement of funds could indicate an attempt to obscure the origin of the assets. (Source)

2024-08-05 10:34
Significant USDC Liquidation Alert

According to PeckShieldAlert, an address (0x1cd1...bc84) has been liquidated for 3.92 million USDC. This significant liquidation event could impact the market sentiment around USDC. (Source)

2024-08-06 09:04
Significant Slippage in TrumpCoin (DJT) Noted by PeckShieldAlert

According to PeckShieldAlert, TrumpCoin (DJT) has experienced a significant slippage, dropping by 91%. This drastic decline could signal potential issues within the token's market or underlying fundamentals, warranting cautious trading behavior. (Source)

2024-08-06 10:31
Ronin Network Potential Hack or Whitehat Incident Involving $9.33M

According to PeckShieldAlert, Ronin Network might have experienced a security breach or a whitehat intervention involving approximately $9.33 million. The nature of the incident remains unclear, raising questions about the network's security measures. (Source)

2024-08-07 01:44
Exploiter Transfers 1,000 ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as an exploiter has transferred 1,000 ETH, valued at approximately $2.5 million, to Tornado Cash. This move could indicate an attempt to obfuscate the origin of the funds. (Source)

2024-08-07 08:57
Hacker-Labeled Address Laundering ETH Through Tornado Cash

According to PeckShieldAlert, a hacker-labeled address associated with the Rain crypto exchange has begun laundering Ethereum (ETH) through Tornado Cash. This activity raises concerns about the security and integrity of transactions involving Rain and Tornado Cash. (Source)

2024-08-07 08:39
Nexera Loses $1.76M in NXRA Token Hack

According to PeckShieldAlert, Nexera has experienced a significant security breach, resulting in the loss of 47 million NXRA tokens, valued at approximately $1.76 million. The hacker has already converted 14.7 million of these NXRA tokens into around $450,000 worth of USDT. (Source)

2024-08-07 06:07
Exploiter Transfers 865.4 ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as an exploiter has transferred 865.4 ETH, valued at approximately $2.16 million, to Tornado Cash. This movement of funds could indicate an attempt to obfuscate the origin of the stolen assets. (Source)

2024-08-08 07:16
Nomad Bridge Exploiter Transfers 14.5K ETH to Tornado Cash

According to PeckShieldAlert, an address labeled as the Nomad Bridge exploiter has transferred 14,500 ETH, valued at approximately $35.2 million, to Tornado Cash. This movement of funds could indicate an attempt to obscure the origin of the assets. (Source)

2024-08-09 01:40
Genesis Bankruptcy Distribution Moves 10.7K ETH to New Addresses

According to @PeckShieldAlert, an address labeled for Genesis bankruptcy distributions has transferred 10,700 ETH, approximately worth $28 million, to two new addresses. This significant movement of Ethereum could indicate strategic asset repositioning in the wake of Genesis's bankruptcy. (Source)

2024-08-09 06:52
Hacker Transfers 721 ETH from Rain Exchange to Tornado Cash

According to PeckShieldAlert, a hacker-labeled address associated with the crypto exchange Rain has transferred 721 ETH, valued at approximately $1.7 million, to the mixing service Tornado Cash. This movement of funds could indicate an attempt to obfuscate the origin of the stolen assets. (Source)

2024-08-09 08:48
Vitalik.eth Transfers 200 ETH Worth $534K

According to PeckShieldAlert, the vitalik.eth-labeled address has transferred approximately 200 ETH, valued at around $534,000, to the address 0xEBb7...eB89. This significant movement of Ethereum could indicate potential market activities or strategic repositioning by the address owner. (Source)

2024-08-12 03:51
Significant Transaction Fee Discrepancy in Ethereum Transfer

According to PeckShieldAlert, DeFiac has identified that the address 0x89A7...ee88 incurred transaction fees of 34.6 ETH (approximately $88,000) to transfer a mere 0.88 ETH (worth around $2,200). (Source)

2024-08-13 01:58
Phishing Attack Results in $345K Loss in stETH

According to PeckShieldAlert, a phishing attack by Fake_Phishing187019 targeted the address 0xdB59...f7a8, leading to a loss of approximately 126.85 stETH, valued at around $345,000. This incident highlights the ongoing risks of phishing attacks in the cryptocurrency market. (Source)

2024-08-14 04:13
Significant BTC Movement from Mt. Gox-labeled Address

According to @PeckShieldAlert, a Mt. Gox-labeled address has transferred 33.1K BTC, valued at approximately $2 billion, to a new address (bc1qpn...7k53) and 117 BTC, worth around $7 million, to OKX within the last 24 hours. (Source)

2024-08-15 09:17
Golem-Linked Address Transfers 2,000 ETH Worth $5.2M

According to @PeckShieldAlert, a Golem-labeled address has transferred 2,000 ETH, valued at approximately $5.2 million, to the address 0x159a...3b94. This significant movement of Ethereum could indicate potential market activity or changes in holdings by entities associated with Golem. (Source)

2024-08-19 02:36
Phishing Scam Results in Loss of $82K in MEGA Tokens on BNB Chain

According to PeckShieldAlert, an address (0x293C...b1a9) fell victim to a phishing scam, resulting in a loss of 3.2 million MEGA tokens, valued at approximately $82,000, on the BNB Chain within the last 12 hours. (Source)

2024-08-19 01:58
Warning: @luigidemeo's X Account Compromised

According to @PeckShieldAlert, the X account of @luigidemeo has been compromised. Users are advised not to interact with any addresses or links posted by this account. This alert specifically mentions potential phishing risks involving AVAX and Solana. (Source)

2024-08-22 10:18
Phishing Address Transfers Stolen ETH to New Addresses

According to PeckShieldAlert, the phishing address responsible for draining 55.4 million DAI has transferred 338 ETH, approximately worth $100,000, to two new addresses. This movement suggests an attempt to further obfuscate the stolen funds. (Source)

2024-08-22 10:18
Phishing Address Transfers ETH to New Addresses

According to PeckShieldAlert, the phishing address responsible for draining 55.4 million DAI has recently transferred 338 ETH, worth approximately $100,000, to two new addresses. This movement of funds may indicate an attempt to launder the stolen assets or prepare for further transactions. (Source)

2024-08-22 08:39
Hacker Moves 250 BTC from DMMBitcoin Labeled Address

According to PeckShieldAlert, a hacker-labeled address associated with DMMBitcoin has transferred 250 BTC to two different addresses. This movement of funds could indicate a potential attempt to obscure the origin of the stolen assets or preparation for liquidation. (Source)

2024-08-22 07:35
Hacker Moves 500 BTC to New Addresses

According to PeckShieldAlert, a hacker-labeled address has transferred 500 BTC, worth approximately $30.4 million, to two new addresses. This significant movement of Bitcoin could indicate potential liquidation or further distribution. (Source)

2024-08-22 08:39
Hacker Moves 250 BTC from DMMBitcoin-Linked Address

According to PeckShieldAlert, a hacker-labeled address linked to DMMBitcoin has transferred 250 BTC to two separate addresses. This movement of funds could indicate an attempt to liquidate or further obscure the assets. (Source)

2024-08-22 07:35
Hacker Moves 500 BTC Worth $30.4M to New Addresses

According to @PeckShieldAlert, a hacker-labeled address has transferred 500 BTC, valued at approximately $30.4 million, to two new addresses. This movement of funds could indicate potential liquidation or further obfuscation of the stolen assets, which is critical for traders to monitor. (Source)

2024-08-23 01:47
Phishing Attack Results in Loss of 67 stETH

According to PeckShieldAlert, an address with the identifier 0xc423...bF6F has been targeted by a phishing attack, leading to a loss of approximately 67 stETH, valued at around $176,500, within the past 7 hours. (Source)

2024-08-23 01:47
Phishing Attack Results in Significant stETH Loss

According to PeckShieldAlert, an address (0xc423...bF6F) has fallen victim to a phishing attack, resulting in the loss of approximately 67 stETH, valued at around $176,500, within the last 7 hours. (Source)

2024-08-23 01:49
Phishing Attack Results in Loss of 3 Million $TRUMP Tokens

According to PeckShieldAlert, an address identified as 0x6Ca3...cA64 has fallen victim to a phishing attack, resulting in the loss of approximately 3 million $TRUMP tokens. (Source)

2024-08-23 01:43
Phishing Address Transfers Significant Funds Post-DAI Drain

According to PeckShieldAlert, a phishing address that previously drained 55.4 million DAI has now transferred 300 ETH to an exchange and approximately 38 ETH to Kucoin. This movement of funds may indicate attempts to liquidate or further obfuscate the stolen assets. (Source)

2024-08-23 01:49
Phishing Attack Results in Loss of 3M $TRUMP Tokens

According to PeckShieldAlert, an address (0x6Ca3...cA64) has fallen victim to a phishing attack, resulting in a loss of approximately 3 million TRUMP tokens. This incident highlights the ongoing risks of phishing attacks in the cryptocurrency space. (Source)

2024-08-23 01:43
Phishing Address Transfers Stolen Funds to Exchanges

According to PeckShieldAlert, the phishing address that drained 55.4 million DAI has transferred 300 ETH to an exchange and approximately 38 ETH to Kucoin. (Source)

2024-08-23 08:26
Hacker Moves 100 BTC Worth $6M to New Addresses

According to PeckShieldAlert, a hacker-labeled address has transferred 100 BTC, valued at approximately $6 million, to two new addresses. This movement of significant funds may indicate potential liquidation or further illicit activities, which could impact market sentiment and BTC prices. (Source)

2024-08-23 08:26
Hacker Moves 100 BTC Worth $6 Million to New Addresses

According to PeckShieldAlert, a hacker-labeled address bc1qkq...s22h has transferred 100 BTC, approximately valued at $6 million, to two new addresses. This movement of funds may indicate potential liquidation or further obfuscation of the stolen assets. (Source)

2024-08-26 02:12
Phishing Address Transfers $2.7M in Cryptos Including $1.145M DAI and 708 ETH

According to PeckShieldAlert, a phishing address that drained 55.4 million DAI has transferred $2.7 million worth of cryptocurrencies to an exchange in the last two days. This includes $1.145 million in DAI and approximately 708 ETH. (Source)

2024-08-26 07:10
PeckShieldAlert Reports Zero Transfer Scam Resulting in Loss of 10K BUSD-T

According to PeckShieldAlert, an address 0x0722..1fa1 has fallen victim to a zero-transfer scam, leading to a loss of 10,000 BUSD-T stablecoins. This incident highlights the ongoing risks of scams in the cryptocurrency market, particularly those targeting stablecoins. (Source)

2024-08-27 01:41
Phishing Address Swaps 1.2K ETH for 3.26M DAI

According to PeckShieldAlert, the phishing address that previously drained 55.4 million DAI has now swapped 1,200 ETH for 3.26 million DAI. This indicates ongoing activity from the malicious actor and potential risks for traders holding DAI and ETH. (Source)

2024-08-27 01:35
FTX Transfers $46.3M Worth of mSOL to Coinbase Prime

According to PeckShieldAlert, FTX's Cold Storage #2 has moved 240.2K mSOL, valued at approximately $46.3 million, to Coinbase Prime. This significant transfer may indicate potential liquidity moves or strategic positioning by FTX. (Source)

2024-08-27 01:41
Phishing Address Swaps 1.2K ETH for 3.26M DAI

According to @PeckShieldAlert, a phishing address that previously drained 55.4 million DAI has recently swapped 1.2K ETH for 3.26 million DAI. This movement of funds is notable for traders monitoring suspicious activities and large transactions in the cryptocurrency market. (Source)

2024-08-28 02:01
TON Blockchain Faces Transaction Processing Halt

According to PeckShieldAlert, the TON community has reported that the TON blockchain has not processed any transactions for approximately three hours. This interruption could impact trading activities and the overall performance of the TON cryptocurrency. (Source)

2024-08-28 01:56
Phishing Address Activity: $DAI to $stETH Swap and $ETH Transfer

According to PeckShieldAlert, the phishing address that drained 55.4 million DAI has swapped 950,000 DAI for approximately 367 stETH when the price of stETH dropped to around $2,588. Additionally, the address transferred 4.4 ETH to an exchange within the last 7 hours. (Source)