PeckShieldAlert Flash News List | Blockchain.News

List of Flash News about PeckShieldAlert

Time Details
2024-06-21 08:13
PeckShieldAlert Reports Suspicious USDC Transfer to Bybit

According to @PeckShieldAlert, an address labeled as #Fake_Phishing189983 has transferred 600,000 USDC to the Bybit exchange. This alert indicates potential phishing activity, which traders should be aware of to avoid possible scams or fraudulent transactions. (Source)

2024-06-21 02:42
Zero Transfer Phishing Attack Results in $18.9K BSC-USD Loss

According to PeckShieldAlert, an address 0xF744...6817 has been targeted in a zero transfer phishing attack, leading to a loss of 18.9K BSC-USD. The funds were intended for address 0x8bD5d497C5Ae0C0C1307f1bB321e4856310Ab11B but were redirected to a phishing address 0x8bf26045bbdd2538bd6433351a40fd1f9d0ab11b. Traders should be vigilant about phishing scams, especially zero transfer attacks, which can lead to significant losses. (Source)

2024-06-21 01:35
Phishing Attack Results in Loss of $214K in LINK Tokens

According to PeckShieldAlert, an address 0x4e9E...85b7 has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 15,000 LINK tokens, valued at approximately $214,000. (Source)

2024-06-24 06:35
Significant Drop in FARFARCANA ($FSR) Noted by PeckShieldAlert

According to PeckShieldAlert, the cryptocurrency FARFARCANA ($FSR) has experienced a significant drop of 53.6%. This sharp decline in value is a critical alert for traders monitoring this asset. The sudden slippage suggests potential volatility and risks associated with $FSR, which traders should consider in their strategies. (Source)

2024-06-24 10:04
Movement of Funds by Rain Exchange Exploiter

According to PeckShieldAlert, an address associated with the Rain exchange exploiter has transferred 1,880 ETH, valued at approximately $6.2 million, to two new addresses. This movement of funds could indicate potential liquidation or further illicit activities. (Source)

2024-06-25 01:45
Significant Liquidation of 316 WETH Worth $1.05M

According to PeckShieldAlert, an address (0x3c75...5412) has been liquidated for approximately 316 WETH, which is valued at around $1.05 million. This substantial liquidation event could impact WETH market dynamics and liquidity. (Source)

2024-06-26 02:05
Phishing Attack Results in Loss of 3 Meebits on Blur

According to PeckShieldAlert, an address 0x2e6dd...01022 has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 3 Meebits on the Blur platform. (Source)

2024-06-26 08:11
Phishing Attack Results in Significant Loss of ARB Tokens

According to PeckShieldAlert, an address (0x8ed3...f5da) has fallen victim to a phishing attack by Fake_Phishing162, resulting in a loss of 104.6K ARB tokens, which are worth approximately $87,000. This highlights ongoing security risks in the cryptocurrency market. (Source)

2024-06-27 10:28
Hacker Transfers 500 BTC Worth $30M to New Address

According to PeckShieldAlert, a hacker associated with DMMBitcoin has moved 500 BTC, valued at approximately $30 million, to a new address starting with bc1q9l...mfcc. This movement of funds could potentially impact BTC market dynamics. (Source)

2024-06-27 05:46
Phishing Attack Results in Loss of 10 NFTs Including Milady on Blur

According to PeckShieldAlert, an address (0x564B...9206) has become a victim of phishing by Fake_Phishing187019, leading to the loss of 10 NFTs. Among the stolen NFTs were 4 Milady (MIL) tokens, which were compromised on the Blur platform. (Source)

2024-06-28 07:05
PeckShieldAlert Reports $1M Crypto Transfer by Exploiter

According to PeckShieldAlert, addresses labeled as exploiters have moved $1 million worth of cryptocurrencies to a new address, 0xB48b...9681. This significant transfer raises concerns about potential illicit activities and may impact market sentiment. (Source)

2024-06-28 07:05
PeckShieldAlert Reports $1M Crypto Movement by Exploiter

According to PeckShieldAlert, addresses labeled as exploiters have transferred $1 million worth of cryptocurrencies to a new address, identified as 0xB48b...9681. This movement is significant for traders monitoring suspicious activities and potential impacts on the market. (Source)

2024-06-28 08:33
ZeroTransfer Phishing Attack Results in 10K USDT Loss

According to PeckShieldAlert, an address (0xb58a...80f1) has been targeted by a ZeroTransfer phishing attack, resulting in a loss of 10,000 USDT. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-06-28 08:33
ZeroTransfer Phishing Attack Results in $10K USDT Loss

According to PeckShieldAlert, an address (0xb58a...80f1) has fallen victim to a ZeroTransfer phishing attack, resulting in a loss of 10,000 USDT. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-07-01 09:54
US Government Transfers Seized Ethereum Worth $11.7 Million

According to PeckShieldAlert, approximately 3,400 ETH, valued at around $11.7 million and previously seized by the US government, have been moved to a new address (0x5ac4...A1871). (Source)

2024-07-01 05:07
Phishing Attack Results in Loss of $137.7K in LINK Tokens

According to PeckShieldAlert, a phishing attack has led to the loss of 9,600 LINK tokens, valued at approximately $137,700. The compromised address, identified as 0x4fcF...d75c, fell victim to a phishing scheme labeled as #Fake_Phishing187019. Traders should exercise caution and verify the authenticity of all transactions. (Source)