Phishing Flash News List | Blockchain.News

List of Flash News about Phishing

Time Details
2024-06-21 01:35
Phishing Attack Results in Loss of $214K in LINK Tokens

According to PeckShieldAlert, an address 0x4e9E...85b7 has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 15,000 LINK tokens, valued at approximately $214,000. (Source)

2024-06-28 08:33
ZeroTransfer Phishing Attack Results in 10K USDT Loss

According to PeckShieldAlert, an address (0xb58a...80f1) has been targeted by a ZeroTransfer phishing attack, resulting in a loss of 10,000 USDT. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-07-01 05:07
Phishing Attack Results in Loss of $137.7K in LINK Tokens

According to PeckShieldAlert, a phishing attack has led to the loss of 9,600 LINK tokens, valued at approximately $137,700. The compromised address, identified as 0x4fcF...d75c, fell victim to a phishing scheme labeled as #Fake_Phishing187019. Traders should exercise caution and verify the authenticity of all transactions. (Source)

2024-07-29 01:41
Phishing Attack Results in Loss of 120K APE Tokens

According to PeckShieldAlert, an address 0x3481...432F has fallen victim to a phishing attack by Fake_Phishing187019, resulting in the loss of 120,000 APE tokens, which are valued at approximately $92,000. (Source)

2024-08-02 09:56
Phishing Attack Results in Significant Loss of AEVO Tokens

According to PeckShieldAlert, a phishing attack by an entity identified as Fake_Phishing187019 has resulted in an address (0x7371...77F9) losing approximately 273,000 AEVO tokens, valued at around $119,000. This incident highlights the ongoing risks of phishing scams in the cryptocurrency market. (Source)

2024-08-13 01:58
Phishing Attack Results in $345K Loss in stETH

According to PeckShieldAlert, a phishing attack by Fake_Phishing187019 targeted the address 0xdB59...f7a8, leading to a loss of approximately 126.85 stETH, valued at around $345,000. This incident highlights the ongoing risks of phishing attacks in the cryptocurrency market. (Source)

2024-08-19 01:58
Warning: @luigidemeo's X Account Compromised

According to @PeckShieldAlert, the X account of @luigidemeo has been compromised. Users are advised not to interact with any addresses or links posted by this account. This alert specifically mentions potential phishing risks involving AVAX and Solana. (Source)

2024-08-22 10:18
Phishing Address Transfers Stolen ETH to New Addresses

According to PeckShieldAlert, the phishing address responsible for draining 55.4 million DAI has transferred 338 ETH, approximately worth $100,000, to two new addresses. This movement suggests an attempt to further obfuscate the stolen funds. (Source)

2024-08-22 10:18
Phishing Address Transfers ETH to New Addresses

According to PeckShieldAlert, the phishing address responsible for draining 55.4 million DAI has recently transferred 338 ETH, worth approximately $100,000, to two new addresses. This movement of funds may indicate an attempt to launder the stolen assets or prepare for further transactions. (Source)

2024-08-23 01:47
Phishing Attack Results in Loss of 67 stETH

According to PeckShieldAlert, an address with the identifier 0xc423...bF6F has been targeted by a phishing attack, leading to a loss of approximately 67 stETH, valued at around $176,500, within the past 7 hours. (Source)

2024-08-23 01:47
Phishing Attack Results in Significant stETH Loss

According to PeckShieldAlert, an address (0xc423...bF6F) has fallen victim to a phishing attack, resulting in the loss of approximately 67 stETH, valued at around $176,500, within the last 7 hours. (Source)

2024-08-23 01:49
Phishing Attack Results in Loss of 3 Million $TRUMP Tokens

According to PeckShieldAlert, an address identified as 0x6Ca3...cA64 has fallen victim to a phishing attack, resulting in the loss of approximately 3 million $TRUMP tokens. (Source)

2024-08-23 01:43
Phishing Address Transfers Significant Funds Post-DAI Drain

According to PeckShieldAlert, a phishing address that previously drained 55.4 million DAI has now transferred 300 ETH to an exchange and approximately 38 ETH to Kucoin. This movement of funds may indicate attempts to liquidate or further obfuscate the stolen assets. (Source)

2024-08-23 01:43
Phishing Address Transfers Stolen Funds to Exchanges

According to PeckShieldAlert, the phishing address that drained 55.4 million DAI has transferred 300 ETH to an exchange and approximately 38 ETH to Kucoin. (Source)

2024-08-26 02:12
Phishing Address Transfers $2.7M in Cryptos Including $1.145M DAI and 708 ETH

According to PeckShieldAlert, a phishing address that drained 55.4 million DAI has transferred $2.7 million worth of cryptocurrencies to an exchange in the last two days. This includes $1.145 million in DAI and approximately 708 ETH. (Source)

2024-08-27 01:41
Phishing Address Swaps 1.2K ETH for 3.26M DAI

According to PeckShieldAlert, the phishing address that previously drained 55.4 million DAI has now swapped 1,200 ETH for 3.26 million DAI. This indicates ongoing activity from the malicious actor and potential risks for traders holding DAI and ETH. (Source)

2024-08-27 01:41
Phishing Address Swaps 1.2K ETH for 3.26M DAI

According to @PeckShieldAlert, a phishing address that previously drained 55.4 million DAI has recently swapped 1.2K ETH for 3.26 million DAI. This movement of funds is notable for traders monitoring suspicious activities and large transactions in the cryptocurrency market. (Source)

2024-08-28 01:56
Phishing Address Activity: $DAI to $stETH Swap and $ETH Transfer

According to PeckShieldAlert, the phishing address that drained 55.4 million DAI has swapped 950,000 DAI for approximately 367 stETH when the price of stETH dropped to around $2,588. Additionally, the address transferred 4.4 ETH to an exchange within the last 7 hours. (Source)

2024-08-28 01:56
Phishing Address Swaps $950K DAI for 367 stETH and Transfers 4.4 ETH

According to PeckShieldAlert, a phishing address that previously drained 55.4 million DAI has recently swapped 950,000 DAI for approximately 367 stETH when stETH's price dropped to around $2,588. Additionally, the address transferred 4.4 ETH to an exchange within the last 7 hours. (Source)

2024-08-28 03:59
Phishing Alert: 1inch Discord Compromised

According to MistTrack_io, the 1inch Discord server has been compromised, leading to a phishing attack. Users are advised to avoid the fraudulent link 1inchio[.]app/rewardsclaim/ and remain vigilant. (Source)

2024-08-28 03:13
Phishing Address Transfers Stolen Funds

According to PeckShieldAlert, the phishing address responsible for draining 55.4 million DAI has transferred 112 ETH to an exchange. (Source)

2024-08-28 03:13
Phishing Address Transfers 112 ETH After Draining 55.4M DAI

According to PeckShieldAlert, the phishing address that previously drained 55.4 million DAI has now transferred 112 ETH to an exchange. This movement of funds may indicate an attempt to liquidate or further obscure the stolen assets. (Source)

2024-09-01 04:30
August 2024 Crypto Hacks Result in $313.86 Million Losses

According to PeckShieldAlert, August 2024 saw over 10 hacks in the cryptocurrency space, leading to approximately $313.86 million in losses. The two largest hacks, both involving unauthorized transfers (phishing attacks), accounted for 93.5% of the total stolen funds, amounting to $293.4 million. (Source)

2024-08-29 06:39
PeckShieldAlert Warns of Compromised Ionet Discord and Phishing Site

According to PeckShieldAlert, the Ionet Discord server has been compromised, and users are cautioned against visiting the phishing site ionet-web[.]com. Traders should be vigilant and avoid interacting with any suspicious links or messages from the Ionet Discord to protect their assets. (Source)

2024-09-14 03:38
Phishing Scam Swaps DAI for ETH, Holds $40.5M in Cryptos

According to PeckShieldAlert, a phishing scam address labeled 'Fake_Phishing442897' has stolen $55.4 million in DAI from a whale's account. The scammers have swapped 250,000 DAI for 102.6 ETH and transferred the ETH to a new address, 0x2751...fC12. The phishing address currently holds approximately $40.5 million worth of cryptocurrencies. (Source)